00000dc) 10:22:44 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:22:44 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 10:22:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 10:22:44 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r2, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:44 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r2, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:44 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r2, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:44 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r2, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:44 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:44 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r2, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 10:22:47 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r1, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:47 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:22:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:22:47 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 10:22:47 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, 0x0, 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:47 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r1, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:47 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:22:47 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r1, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:47 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, 0x0, 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:47 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r1, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:48 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:22:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:22:48 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, 0x0, 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:48 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r1, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:48 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, 0x0, 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:50 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:22:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:22:50 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:50 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, 0x0, 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:50 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:22:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:22:50 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:50 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:51 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:51 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:51 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:51 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, 0x0, 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:53 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:22:53 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(0xffffffffffffffff, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:22:53 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:53 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x0) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:22:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:22:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:22:53 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(0xffffffffffffffff, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:22:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:53 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, 0x0, 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:56 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:22:56 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:56 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, 0x0, 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:56 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(0xffffffffffffffff, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:22:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:22:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:57 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) inotify_add_watch(r3, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r4, r5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:22:59 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, 0x0, 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:22:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:22:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:00 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:00 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:23:00 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:00 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x20000860) r4 = inotify_init() r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r3, r4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r7, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:00 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:03 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:03 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:03 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:03 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:03 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:03 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:03 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:06 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:06 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:06 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:06 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000860) r4 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000280) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r5, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(0xffffffffffffffff, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:06 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:06 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:06 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000860) r4 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000280) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r5, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(0xffffffffffffffff, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:09 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:09 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000860) r4 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000280) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r5, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(0xffffffffffffffff, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:09 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000860) r4 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000280) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r5, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(0xffffffffffffffff, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:09 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:09 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:09 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000860) r4 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000280) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r5, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(0xffffffffffffffff, r4) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:09 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:09 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:12 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:12 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:12 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:12 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:12 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:15 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:15 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:15 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:15 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:15 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:15 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:15 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:15 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:18 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:18 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:18 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:18 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:18 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:18 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:18 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:18 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:23:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(r0, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:19 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:23:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:19 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r6, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:19 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:23:19 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:23:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:19 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:19 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:23:20 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:20 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:23:20 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 10:23:20 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:21 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:21 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:21 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 10:23:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 10:23:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:21 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:21 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:22 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:22 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:22 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) 10:23:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:22 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:22 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x600000dc) 10:23:22 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback}}}}, 0x128}, 0x8}, 0x0) 10:23:23 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x600000dc) 10:23:23 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback}}}}, 0x128}, 0x8}, 0x0) 10:23:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 10:23:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x600000dc) 10:23:23 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:23:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback}}}}, 0x128}, 0x8}, 0x0) 10:23:23 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:23 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:23 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) dup2(r4, r5) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r8, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:23 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:23:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 10:23:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 10:23:26 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) dup2(r4, r5) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r8, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:26 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r8, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:26 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) dup2(r4, r5) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r7, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:26 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) dup2(r4, r5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:26 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) dup2(r4, r5) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r8, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:26 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) dup2(r4, r5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:26 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) dup2(r4, r5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:26 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) dup2(r4, r5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:26 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) dup2(r4, r5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:26 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r8, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 10:23:29 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) dup2(r4, r5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:29 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:29 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000003c0)='./file0\x00', 0x20000860) r5 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x80000280) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x4) dup2(r4, r5) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r8 = inotify_init() inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r8, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:29 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:29 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:29 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:29 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:29 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:29 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:29 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:29 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 10:23:32 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:32 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:32 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:32 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000844) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:32 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:32 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:32 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:32 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:32 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:32 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 10:23:33 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:33 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:33 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:33 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:33 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:33 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:33 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:33 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:33 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:35 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:35 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:35 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:35 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:23:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 10:23:36 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:36 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:36 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:36 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:36 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:36 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:36 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:39 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:39 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:39 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:39 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:23:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x0) 10:23:39 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:39 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:39 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:39 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:39 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:39 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:42 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:42 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:42 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:42 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:23:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x0) 10:23:42 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:42 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:42 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:42 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:42 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:42 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:45 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:45 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:45 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:45 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x0) 10:23:45 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:45 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:45 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:45 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:45 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:45 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:45 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() 10:23:48 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:48 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() 10:23:48 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:48 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:48 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:23:48 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:23:48 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:48 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() 10:23:48 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:48 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:23:48 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() 10:23:51 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:51 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:23:51 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:51 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:51 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:51 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:51 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:23:51 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:23:51 executing program 0 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:23:51 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x4, 0x0, r1, 0x0, &(0x7f0000000140)={0x990969, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221, 0x0, 0x0, 0x0, 0x1000003, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x35, 0x9e2fe88) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') [ 677.607712] FAULT_INJECTION: forcing a failure. [ 677.607712] name failslab, interval 1, probability 0, space 0, times 1 [ 677.619845] CPU: 0 PID: 16561 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 677.627753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 677.637110] Call Trace: [ 677.639808] dump_stack+0x142/0x197 [ 677.643516] should_fail.cold+0x10f/0x159 [ 677.647723] should_failslab+0xdb/0x130 [ 677.651823] kmem_cache_alloc_node+0x287/0x780 [ 677.656481] ? get_pid_task+0x98/0x140 [ 677.660442] copy_process.part.0+0x17d5/0x6a70 [ 677.665104] ? mark_held_locks+0xb1/0x100 [ 677.669260] ? save_trace+0x290/0x290 [ 677.673075] ? trace_hardirqs_on_caller+0x400/0x590 [ 677.678110] ? __f_unlock_pos+0x19/0x20 [ 677.682085] ? find_held_lock+0x35/0x130 [ 677.686154] ? __cleanup_sighand+0x50/0x50 [ 677.690394] ? lock_downgrade+0x740/0x740 [ 677.694556] _do_fork+0x19e/0xce0 [ 677.698018] ? fork_idle+0x280/0x280 [ 677.701813] ? fput+0xd4/0x150 [ 677.705016] ? SyS_write+0x15e/0x230 [ 677.709001] SyS_clone+0x37/0x50 [ 677.712369] ? sys_vfork+0x30/0x30 [ 677.715914] do_syscall_64+0x1e8/0x640 [ 677.719802] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 677.724705] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 677.729917] RIP: 0033:0x45b399 [ 677.733111] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 677.740827] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 677.748106] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 10:23:51 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 677.755381] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 677.762655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 677.769934] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000000 [ 677.817131] FAULT_INJECTION: forcing a failure. [ 677.817131] name failslab, interval 1, probability 0, space 0, times 0 [ 677.843811] CPU: 0 PID: 16573 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 677.851758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 677.861361] Call Trace: [ 677.863973] dump_stack+0x142/0x197 [ 677.867644] should_fail.cold+0x10f/0x159 [ 677.871796] should_failslab+0xdb/0x130 [ 677.875807] kmem_cache_alloc_node+0x287/0x780 [ 677.880424] __alloc_skb+0x9c/0x500 [ 677.884913] ? skb_trim+0x180/0x180 [ 677.888571] ? netlink_autobind.isra.0+0x1c9/0x290 [ 677.893503] netlink_sendmsg+0x874/0xc60 [ 677.897566] ? netlink_unicast+0x650/0x650 [ 677.901841] ? security_socket_sendmsg+0x89/0xb0 [ 677.906591] ? netlink_unicast+0x650/0x650 [ 677.911355] sock_sendmsg+0xce/0x110 [ 677.915093] ___sys_sendmsg+0x70a/0x840 [ 677.919141] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 677.924005] ? __fget+0x210/0x370 [ 677.927446] ? find_held_lock+0x35/0x130 [ 677.931504] ? __fget+0x210/0x370 [ 677.934963] ? __fget+0x237/0x370 [ 677.938447] ? __fget_light+0x172/0x1f0 [ 677.942527] ? __fdget+0x1b/0x20 [ 677.945881] ? sockfd_lookup_light+0xb4/0x160 [ 677.950373] __sys_sendmsg+0xb9/0x140 [ 677.954167] ? SyS_shutdown+0x170/0x170 [ 677.958133] SyS_sendmsg+0x2d/0x50 [ 677.961749] ? __sys_sendmsg+0x140/0x140 [ 677.965805] do_syscall_64+0x1e8/0x640 [ 677.969677] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 677.974520] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 677.979748] RIP: 0033:0x45b399 [ 677.982969] RSP: 002b:00007f8fe6b9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 677.991188] RAX: ffffffffffffffda RBX: 00007f8fe6b9b6d4 RCX: 000000000045b399 [ 677.998537] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 678.007960] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 678.015217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 678.022481] R13: 00000000000009cd R14: 00000000004cb3ef R15: 0000000000000000 [ 678.403303] FAULT_INJECTION: forcing a failure. [ 678.403303] name failslab, interval 1, probability 0, space 0, times 0 [ 678.414707] CPU: 0 PID: 16562 Comm: syz-executor.2 Not tainted 4.14.170-syzkaller #0 [ 678.422599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.432121] Call Trace: [ 678.434700] dump_stack+0x142/0x197 [ 678.438324] should_fail.cold+0x10f/0x159 [ 678.442468] should_failslab+0xdb/0x130 [ 678.446441] kmem_cache_alloc+0x2d7/0x780 [ 678.450634] taskstats_exit+0x610/0xbd0 [ 678.454619] ? taskstats_user_cmd+0xd10/0xd10 [ 678.459101] ? _raw_spin_unlock_irq+0x5e/0x90 [ 678.463691] ? acct_collect+0x637/0x800 [ 678.467711] do_exit+0x538/0x2cd0 [ 678.471147] ? get_signal+0x319/0x1cd0 [ 678.475019] ? find_held_lock+0x35/0x130 [ 678.479065] ? mm_update_next_owner+0x5d0/0x5d0 [ 678.483774] do_group_exit+0x111/0x330 [ 678.487647] get_signal+0x381/0x1cd0 [ 678.491395] ? do_cpu_nanosleep.isra.0+0xe1/0x460 [ 678.496234] do_signal+0x86/0x19a0 [ 678.499764] ? setup_sigcontext+0x7d0/0x7d0 [ 678.504177] ? exit_to_usermode_loop+0x3d/0x220 [ 678.508838] exit_to_usermode_loop+0x15c/0x220 [ 678.513416] do_syscall_64+0x4bc/0x640 [ 678.517283] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 678.522187] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 678.527359] RIP: 0033:0x45b399 [ 678.530533] RSP: 002b:00007fd6defe1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000db [ 678.538285] RAX: fffffffffffffdfc RBX: 00007fd6defe26d4 RCX: 000000000045b399 [ 678.545600] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000002 [ 678.553029] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 678.560298] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000005 [ 678.567582] R13: 000000000000006e R14: 00000000004c1c06 R15: 0000000000000000 10:23:54 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:54 executing program 5 (fault-call:13 fault-nth:0): r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:54 executing program 0 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:23:54 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r3}, {r4, 0x1404}], 0x2, 0x0, 0x0, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r5}, {r6, 0x1404}], 0x2, 0x0, 0x0, 0x0) read(r5, &(0x7f00000003c0)=""/12, 0xc) write$binfmt_elf64(r3, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x68, 0x1, 0x1, 0x4, 0x400, 0x3, 0x6, 0x8, 0x37e, 0x40, 0xbc, 0x9, 0x5, 0x38, 0x2, 0x7, 0xd4, 0x9}, [{0x70000000, 0x4, 0x7, 0x1, 0x6, 0x0, 0xffff, 0xde}, {0x7, 0xa7, 0x10000, 0x1, 0xfffffffffffffffe, 0x8, 0x6, 0x1}], "a13a2c8ca2b7298586002484ded37b4cbe3144e54603c8582ccf47e5908889ecfc8894cfa9e9cac55f273c59b02dac6805dfe60246de3af8cfd3a542f314eb1528e7e2365b1b66f18a90423af2a19fad2fabe774d10fea87fec4ca7be81e956c513f6858b33753851d36767e59cf8d11c45fd56fcbfc8a94ce8b0a6509e13034e176827f432e987035c9aa7b978dd50d91bda665b1e1d586c46b9cb25404ff1e7c470f29897efe656fa3cc674acc9155d8ae301f4a2067b4d3afd209ef9be3af1370cae29b7b83082949", [[]]}, 0x27a) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$alg(0x26, 0x5, 0x0) sendmsg(r9, &(0x7f0000000c80)={&(0x7f0000000400)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000480)="784d975cc67e16087a7626bc13a6c187d69f80e605be20d7e5631bafdacd080161273d0f62f090620296e524fc29c55a13a8c54b95bea8d825be0af8594110348313cee623c1186f7a95d235b195d9882958efc47b2a2ec623eaecc3ff420c89e12854f5d3b91ca5b8c16883c38c215140f246fff9e774bc0f5b6b3f228b5f059163815e09f2c4544d6efb955951e56e6cd5e9d9fd11b50a27dd3ad72cbeb89f91c124c3a027251a3c9a9f3e7cc746d60df20d1552b658f1313b0f9ba7e73965e61e80721e", 0xc5}, {&(0x7f0000000580)="f2af43e70e16505dcdf52f3a31850a0cf6180368d88febb13ec358d784e49458ee48f23a6928bd140a2c805cfdcaa1c97526066b40e0c268a77b1caab8a1f2abe6c48c11f416136752455e69401f4e2418acd7a69221b0bf9835cf33b301ca", 0x5f}, {&(0x7f0000000600)="b3d55e17a3447eb8e37d978f1e1c0c6ea8779eab00f004421ba92c46d8f10d7f7e1bc69cbefaaf8eabc3d8595542a241acddd67c28ed3219219412b15e01c893544f0566857e58a1142856adfc26193bc2b39fba", 0x54}, {&(0x7f0000000680)="996b50c5caeadac26becf5f238b133c9ae60c80f901a3dcc81f3e3203e51351c0dfccd71096ce16738abe048154b17c1a1f7d8f010cea66fbdeebaa575136f9c67ae8549fd0f5cd940b4815bbf564f64d3d49d3b3675777da128f54a925e8f9d6113ce043f07e59b0dfccf01e568231506ed08c043e854f3e03875a323bf97d217ad3b170f", 0x85}, {&(0x7f0000000740)="2b1f4e8652d4b7aa4818cfb623567cea2ca8da299960c94930f0dad25f5354b9ae339a50c58b469dcc8aa40a2d8206778eb838ecfa24c4048a1d5514c5b1ce91679c3d35e24071da72783abe651d05e617", 0x51}, {&(0x7f00000007c0)="dc62374846eb7142ef62d0b8c9fec0849703fe8cb2ff275232894465e3422f1c0d67e6a595b17619e60ffebdff60bedd6414f4414ae5010f6ea30f99cd644537026d35479894848a270095d29eb6a478fac77b8e0cd278f79fd090cb53fcab22549e2c401596cb910db68768d740b146c6c65461e266a86dbdb91eb8457fd60cbac5e8b2e532de8fff8bc2e5783781463000ca64863b10e0ba4a2ec3d5e4288eb985f9e539ca8e2fe55d25ef921eb43de9f9cd8ae02c00f16f01ffb360c6c736bfb7bbd52aba36956682482b2e14b6f0", 0xd0}], 0x6, &(0x7f0000000940)=[{0x50, 0x10f, 0x617a6d71, "77c909f6a30f889f85704e6ac92260aa0f2ef185e61b1fb68f26f597d2dd1df84be7edf71d30dbb11103ca7329d1e7e444b47ca6b02c9091137b7c8f"}, {0xc8, 0x84, 0x2, "281d072c9818b8a047c052e69e8813480637031c6d6577fe6ade5519375cf31147e75fb18f17e82be2f6fd1cc3f25c6ddedf6aa3d77f7b8c21a1e8f994b0a0e42956a1982320a30211a8d2f7ce553eed788d33cfc22a8be06c275f4bedcd332c7257977c8aa43a710fbeee8f9613ae416faa3d5744d95b58c098661dd86154ac1a4d9bb1676eb52d3ed9d0469bdd12bb9efe8ccce2dd4dc42950589634396675fd01ccda3f67e121878c0e1b8ea9c8f66d0ade"}, {0x58, 0x11, 0x1f, "6f6167c20757688c17f1925f8dd0f7fe645271f3795087df6c452041e1459ec0fd2aed2de05214e6582ff2aff52f06c6d453312dfc30734d536a47ae8de56c80828be3e5cc29af2a"}, {0xd0, 0x6, 0xba96, "5151a59a6b855670bcdd270eb806948309a3ace0aa50308cb097b27765ed46c86ce8b907442d4563af639e5d40b0236cd53f0024249f74ab94d7f317b29a077c6650c010798f788d7fcb58d4878cf1cf23e96845811ca095d2ce429a16673149efea72747cf335282b9738696f4010f5fa7ed4538714f42aabd94b4ceadd67056319d881dc06115c32a8a4c85486f4a3238f948bf0a4ba799be1d332b720841fbe3eeedc4c74c101c08858f6f8cdc37821d56a8f49196d1bcae228"}, {0xd8, 0x114, 0xd4c, "9a862e49af96e20c6f3c1c563feeccc1729eb26d2bece14019dc1c18e7ad8520ea3d5b3bd67a592a44293ecc61756d074f8ee060f72d528a40bb54fccd3685eb0bcd888f661b73e88474b24fa99a76dc57d7fddd9ddefb2c56e7c0a42b913d27a9e072638868b7b9f23ed09e4cf9a9eb14dbf43070bc2cb3dc6521347bc0d3cf914800111ede332035069781625f2e00a0c8d290d7a3fa56462153469a9b53fd89e4152afac7f649321acc687299b72784997618d312178f71879f753b80a9a5ca9002a2ee8201"}], 0x318}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f0000000080)=""/19, &(0x7f0000000380)=0x13) [ 680.369065] FAULT_INJECTION: forcing a failure. [ 680.369065] name failslab, interval 1, probability 0, space 0, times 0 [ 680.383462] FAULT_INJECTION: forcing a failure. [ 680.383462] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 680.391821] CPU: 1 PID: 16585 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 680.403391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.412873] Call Trace: [ 680.415557] dump_stack+0x142/0x197 [ 680.419203] should_fail.cold+0x10f/0x159 [ 680.423369] should_failslab+0xdb/0x130 [ 680.427345] kmem_cache_alloc_node_trace+0x280/0x770 [ 680.432616] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 680.438077] __kmalloc_node_track_caller+0x3d/0x80 [ 680.443015] __kmalloc_reserve.isra.0+0x40/0xe0 [ 680.447690] __alloc_skb+0xcf/0x500 [ 680.451326] ? skb_trim+0x180/0x180 [ 680.454968] ? netlink_autobind.isra.0+0x1c9/0x290 [ 680.459905] netlink_sendmsg+0x874/0xc60 [ 680.463975] ? netlink_unicast+0x650/0x650 [ 680.468217] ? security_socket_sendmsg+0x89/0xb0 [ 680.472977] ? netlink_unicast+0x650/0x650 [ 680.477216] sock_sendmsg+0xce/0x110 [ 680.480944] ___sys_sendmsg+0x70a/0x840 [ 680.485365] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 680.490130] ? __fget+0x210/0x370 [ 680.493610] ? find_held_lock+0x35/0x130 [ 680.497675] ? __fget+0x210/0x370 [ 680.501151] ? __fget+0x237/0x370 [ 680.504613] ? __fget_light+0x172/0x1f0 [ 680.508592] ? __fdget+0x1b/0x20 [ 680.511965] ? sockfd_lookup_light+0xb4/0x160 [ 680.516468] __sys_sendmsg+0xb9/0x140 [ 680.520275] ? SyS_shutdown+0x170/0x170 [ 680.524269] SyS_sendmsg+0x2d/0x50 [ 680.527813] ? __sys_sendmsg+0x140/0x140 [ 680.531880] do_syscall_64+0x1e8/0x640 [ 680.535764] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 680.540629] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 680.545819] RIP: 0033:0x45b399 [ 680.549011] RSP: 002b:00007f8fe6b9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 680.556726] RAX: ffffffffffffffda RBX: 00007f8fe6b9b6d4 RCX: 000000000045b399 [ 680.564022] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 680.571379] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 680.578652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 680.585921] R13: 00000000000009cd R14: 00000000004cb3ef R15: 0000000000000001 [ 680.593504] CPU: 0 PID: 16582 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 680.601391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.610750] Call Trace: [ 680.613345] dump_stack+0x142/0x197 [ 680.616984] should_fail.cold+0x10f/0x159 [ 680.621194] __alloc_pages_nodemask+0x1d6/0x7a0 [ 680.625978] ? __alloc_pages_slowpath+0x2930/0x2930 [ 680.631065] ? rcu_read_lock_sched_held+0x110/0x130 [ 680.636102] copy_process.part.0+0x26a/0x6a70 [ 680.640607] ? trace_hardirqs_on_caller+0x400/0x590 [ 680.645633] ? _raw_spin_unlock_irq+0x5e/0x90 [ 680.648402] ptrace attach of "/root/syz-executor.5"[16597] was attempted by "/root/syz-executor.5"[16598] [ 680.650132] ? save_trace+0x290/0x290 [ 680.650144] ? retint_kernel+0x2d/0x2d [ 680.650156] ? trace_hardirqs_on_caller+0x400/0x590 [ 680.650168] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 680.650185] ? __cleanup_sighand+0x50/0x50 [ 680.669479] ptrace attach of "/root/syz-executor.4"[16599] was attempted by "/root/syz-executor.4"[16600] [ 680.672558] _do_fork+0x19e/0xce0 [ 680.672574] ? fork_idle+0x280/0x280 [ 680.672589] ? fput+0xd4/0x150 [ 680.672599] ? SyS_write+0x15e/0x230 [ 680.672611] SyS_clone+0x37/0x50 [ 680.672620] ? sys_vfork+0x30/0x30 [ 680.713347] do_syscall_64+0x1e8/0x640 10:23:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffff) r4 = gettid() ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000340)) timer_create(0x1, &(0x7f0000044000)={0x0, 0x1a, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00000001c0)={0x9, 0x1}) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x20040000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r7, 0xc040564b, &(0x7f0000000140)={0x9, 0x0, 0x201f, 0x2, 0x93a3, {0x0, 0x6}, 0x1}) timer_settime(r5, 0x0, &(0x7f0000000180), 0x0) tkill(r4, 0x1000000000016) 10:23:54 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 680.717254] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 680.722120] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 680.727316] RIP: 0033:0x45b399 [ 680.730508] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 680.738311] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 680.745603] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 680.752875] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 680.760149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 680.767419] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000001 10:23:54 executing program 3 (fault-call:1 fault-nth:2): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:54 executing program 0 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 680.884397] FAULT_INJECTION: forcing a failure. [ 680.884397] name failslab, interval 1, probability 0, space 0, times 0 [ 680.886985] FAULT_INJECTION: forcing a failure. [ 680.886985] name failslab, interval 1, probability 0, space 0, times 0 [ 680.909575] CPU: 1 PID: 16613 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 680.917470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.926920] Call Trace: [ 680.929613] dump_stack+0x142/0x197 [ 680.933245] should_fail.cold+0x10f/0x159 [ 680.937396] should_failslab+0xdb/0x130 [ 680.941474] kmem_cache_alloc+0x2d7/0x780 [ 680.945615] ? creds_are_invalid+0x48/0x110 [ 680.949934] ? __validate_process_creds+0x14c/0x200 [ 680.954956] prepare_creds+0x3c/0x390 [ 680.958754] copy_creds+0x7b/0x4f0 [ 680.962322] ? lockdep_init_map+0x9/0x10 [ 680.966386] copy_process.part.0+0x868/0x6a70 [ 680.970945] ? check_preemption_disabled+0x3c/0x250 [ 680.975966] ? retint_kernel+0x2d/0x2d [ 680.979856] ? save_trace+0x290/0x290 [ 680.983660] ? __f_unlock_pos+0x19/0x20 [ 680.987635] ? __cleanup_sighand+0x50/0x50 [ 680.991866] ? lock_downgrade+0x740/0x740 [ 680.996022] _do_fork+0x19e/0xce0 [ 680.999469] ? fork_idle+0x280/0x280 [ 681.003292] ? fput+0xd4/0x150 [ 681.006473] ? SyS_write+0x15e/0x230 [ 681.010300] SyS_clone+0x37/0x50 [ 681.013659] ? sys_vfork+0x30/0x30 [ 681.017331] do_syscall_64+0x1e8/0x640 [ 681.021222] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 681.026077] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 681.031351] RIP: 0033:0x45b399 [ 681.034534] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 681.042343] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 681.049611] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 681.056875] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 681.064142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 681.071433] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000002 [ 681.078802] CPU: 0 PID: 16615 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 681.086807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.096168] Call Trace: [ 681.098766] dump_stack+0x142/0x197 [ 681.102408] should_fail.cold+0x10f/0x159 [ 681.106569] should_failslab+0xdb/0x130 [ 681.110547] kmem_cache_alloc+0x47/0x780 [ 681.114769] ? lock_acquire+0x16f/0x430 [ 681.118754] ? check_preemption_disabled+0x3c/0x250 [ 681.123781] skb_clone+0x129/0x320 [ 681.127338] netlink_deliver_tap+0x681/0x8f0 [ 681.131770] netlink_unicast+0x49d/0x650 [ 681.135866] ? netlink_attachskb+0x6a0/0x6a0 [ 681.140286] ? security_netlink_send+0x81/0xb0 [ 681.145233] netlink_sendmsg+0x7c4/0xc60 [ 681.149430] ? netlink_unicast+0x650/0x650 [ 681.153673] ? security_socket_sendmsg+0x89/0xb0 [ 681.158434] ? netlink_unicast+0x650/0x650 [ 681.162801] sock_sendmsg+0xce/0x110 [ 681.166523] ___sys_sendmsg+0x70a/0x840 [ 681.170504] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 681.175267] ? __fget+0x210/0x370 [ 681.178729] ? find_held_lock+0x35/0x130 [ 681.182996] ? __fget+0x210/0x370 [ 681.186468] ? __fget+0x237/0x370 [ 681.189927] ? __fget_light+0x172/0x1f0 [ 681.193954] ? __fdget+0x1b/0x20 [ 681.197327] ? sockfd_lookup_light+0xb4/0x160 [ 681.201833] __sys_sendmsg+0xb9/0x140 [ 681.205639] ? SyS_shutdown+0x170/0x170 [ 681.209626] SyS_sendmsg+0x2d/0x50 [ 681.213167] ? __sys_sendmsg+0x140/0x140 [ 681.217232] do_syscall_64+0x1e8/0x640 [ 681.221125] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 681.225989] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 681.231180] RIP: 0033:0x45b399 10:23:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:55 executing program 0 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 681.234369] RSP: 002b:00007f8fe6b9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 681.242078] RAX: ffffffffffffffda RBX: 00007f8fe6b9b6d4 RCX: 000000000045b399 [ 681.249349] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 681.256621] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 681.263898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 681.271173] R13: 00000000000009cd R14: 00000000004cb3ef R15: 0000000000000002 10:23:55 executing program 3 (fault-call:1 fault-nth:3): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 681.369171] FAULT_INJECTION: forcing a failure. [ 681.369171] name failslab, interval 1, probability 0, space 0, times 0 [ 681.380367] FAULT_INJECTION: forcing a failure. [ 681.380367] name failslab, interval 1, probability 0, space 0, times 0 [ 681.391949] CPU: 1 PID: 16626 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 681.399845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.409211] Call Trace: [ 681.411817] dump_stack+0x142/0x197 [ 681.415468] should_fail.cold+0x10f/0x159 [ 681.419739] should_failslab+0xdb/0x130 [ 681.423724] kmem_cache_alloc+0x47/0x780 [ 681.427795] ? lock_acquire+0x16f/0x430 [ 681.431771] ? check_preemption_disabled+0x3c/0x250 [ 681.436807] skb_clone+0x129/0x320 [ 681.440407] dev_queue_xmit_nit+0x2da/0x940 [ 681.444837] dev_hard_start_xmit+0xa7/0x8b0 [ 681.449163] ? assoc_array_gc+0x1160/0x11d0 [ 681.453574] __dev_queue_xmit+0x1d95/0x25e0 [ 681.457901] ? trace_hardirqs_on+0x10/0x10 [ 681.462148] ? netdev_pick_tx+0x300/0x300 [ 681.466296] ? skb_clone+0x129/0x320 [ 681.470019] ? memcpy+0x46/0x50 [ 681.473317] ? __copy_skb_header+0x2be/0x3e0 [ 681.477727] ? __skb_clone+0x271/0x800 [ 681.481625] dev_queue_xmit+0x18/0x20 [ 681.485430] ? dev_queue_xmit+0x18/0x20 [ 681.489511] netlink_deliver_tap+0x62a/0x8f0 [ 681.494054] netlink_unicast+0x49d/0x650 [ 681.498119] ? netlink_attachskb+0x6a0/0x6a0 [ 681.502532] ? security_netlink_send+0x81/0xb0 [ 681.507117] netlink_sendmsg+0x7c4/0xc60 [ 681.511182] ? netlink_unicast+0x650/0x650 [ 681.515426] ? security_socket_sendmsg+0x89/0xb0 [ 681.520206] ? netlink_unicast+0x650/0x650 [ 681.524445] sock_sendmsg+0xce/0x110 [ 681.528164] ___sys_sendmsg+0x70a/0x840 [ 681.532150] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 681.536936] ? __fget+0x210/0x370 [ 681.540400] ? find_held_lock+0x35/0x130 [ 681.544472] ? __fget+0x210/0x370 [ 681.547947] ? __fget+0x237/0x370 [ 681.551406] ? __fget_light+0x172/0x1f0 [ 681.555386] ? __fdget+0x1b/0x20 [ 681.558760] ? sockfd_lookup_light+0xb4/0x160 [ 681.563259] __sys_sendmsg+0xb9/0x140 [ 681.567064] ? SyS_shutdown+0x170/0x170 [ 681.571058] SyS_sendmsg+0x2d/0x50 [ 681.574712] ? __sys_sendmsg+0x140/0x140 [ 681.578780] do_syscall_64+0x1e8/0x640 [ 681.582673] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 681.587640] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 681.592831] RIP: 0033:0x45b399 [ 681.596023] RSP: 002b:00007f8fe6b9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 681.603730] RAX: ffffffffffffffda RBX: 00007f8fe6b9b6d4 RCX: 000000000045b399 [ 681.611007] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 681.618279] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 681.625559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 681.632828] R13: 00000000000009cd R14: 00000000004cb3ef R15: 0000000000000003 [ 681.643607] CPU: 1 PID: 16624 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 681.651504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.660860] Call Trace: [ 681.663466] dump_stack+0x142/0x197 [ 681.667106] should_fail.cold+0x10f/0x159 [ 681.671272] should_failslab+0xdb/0x130 [ 681.675258] __kmalloc_track_caller+0x2ec/0x790 [ 681.679934] ? check_preemption_disabled+0x3c/0x250 [ 681.685059] ? prepare_creds+0x3c/0x390 [ 681.689098] ? selinux_cred_prepare+0x49/0xb0 [ 681.693648] kmemdup+0x27/0x60 [ 681.696851] selinux_cred_prepare+0x49/0xb0 [ 681.701184] security_prepare_creds+0x7d/0xb0 [ 681.705696] prepare_creds+0x2d1/0x390 [ 681.709593] copy_creds+0x7b/0x4f0 [ 681.713147] copy_process.part.0+0x868/0x6a70 [ 681.717657] ? retint_kernel+0x2d/0x2d [ 681.721553] ? trace_hardirqs_on_caller+0x400/0x590 [ 681.726574] ? save_trace+0x290/0x290 [ 681.730383] ? __f_unlock_pos+0x19/0x20 [ 681.734369] ? __cleanup_sighand+0x50/0x50 [ 681.738605] ? lock_downgrade+0x740/0x740 [ 681.742763] _do_fork+0x19e/0xce0 [ 681.746343] ? fork_idle+0x280/0x280 [ 681.750184] ? fput+0xd4/0x150 [ 681.753383] ? SyS_write+0x15e/0x230 [ 681.757214] SyS_clone+0x37/0x50 [ 681.760687] ? sys_vfork+0x30/0x30 [ 681.764246] do_syscall_64+0x1e8/0x640 [ 681.768140] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 681.772991] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 681.778181] RIP: 0033:0x45b399 [ 681.781367] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 681.789077] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 681.796348] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 681.803615] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 681.810886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 10:23:55 executing program 3 (fault-call:1 fault-nth:4): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 681.818157] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000003 10:23:55 executing program 0 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 681.914705] FAULT_INJECTION: forcing a failure. [ 681.914705] name failslab, interval 1, probability 0, space 0, times 0 [ 681.938098] FAULT_INJECTION: forcing a failure. [ 681.938098] name failslab, interval 1, probability 0, space 0, times 0 [ 681.939817] CPU: 0 PID: 16633 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 681.957444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.966904] Call Trace: [ 681.969504] dump_stack+0x142/0x197 [ 681.973136] should_fail.cold+0x10f/0x159 [ 681.977302] should_failslab+0xdb/0x130 [ 681.981294] kmem_cache_alloc_trace+0x4b/0x790 [ 681.985883] ? lock_downgrade+0x740/0x740 [ 681.990211] xfrm_state_alloc+0x48/0x5a0 [ 681.994284] xfrm_add_acquire+0xe1/0x990 [ 681.998451] ? security_capable+0x8e/0xc0 [ 682.002611] ? memset+0x32/0x40 [ 682.005894] ? build_aevent+0xb20/0xb20 [ 682.009872] ? nla_parse+0x186/0x240 [ 682.013586] ? __netlink_ns_capable+0xe2/0x130 [ 682.018176] ? build_aevent+0xb20/0xb20 [ 682.022270] xfrm_user_rcv_msg+0x3c9/0x690 [ 682.026505] ? xfrm_dump_sa_done+0xe0/0xe0 [ 682.030744] ? __dev_queue_xmit+0xd33/0x25e0 [ 682.035175] ? netlink_deliver_tap+0x93/0x8f0 [ 682.039720] ? xfrm_netlink_rcv+0x61/0x90 [ 682.043876] netlink_rcv_skb+0x14f/0x3c0 [ 682.048069] ? xfrm_dump_sa_done+0xe0/0xe0 [ 682.052313] ? netlink_ack+0x9a0/0x9a0 [ 682.056216] xfrm_netlink_rcv+0x70/0x90 [ 682.060190] netlink_unicast+0x44d/0x650 [ 682.064272] ? netlink_attachskb+0x6a0/0x6a0 [ 682.068876] ? security_netlink_send+0x81/0xb0 [ 682.073464] netlink_sendmsg+0x7c4/0xc60 [ 682.077529] ? netlink_unicast+0x650/0x650 [ 682.081766] ? security_socket_sendmsg+0x89/0xb0 [ 682.086532] ? netlink_unicast+0x650/0x650 [ 682.090765] sock_sendmsg+0xce/0x110 [ 682.094477] ___sys_sendmsg+0x70a/0x840 [ 682.098459] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 682.103233] ? __fget+0x210/0x370 [ 682.106688] ? find_held_lock+0x35/0x130 [ 682.110745] ? __fget+0x210/0x370 [ 682.114216] ? __fget+0x237/0x370 [ 682.117787] ? __fget_light+0x172/0x1f0 [ 682.121780] ? __fdget+0x1b/0x20 [ 682.125148] ? sockfd_lookup_light+0xb4/0x160 [ 682.129656] __sys_sendmsg+0xb9/0x140 [ 682.133461] ? SyS_shutdown+0x170/0x170 [ 682.137449] SyS_sendmsg+0x2d/0x50 [ 682.140990] ? __sys_sendmsg+0x140/0x140 [ 682.145058] do_syscall_64+0x1e8/0x640 [ 682.148948] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 682.153799] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 682.158985] RIP: 0033:0x45b399 [ 682.162180] RSP: 002b:00007f8fe6b9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 682.169991] RAX: ffffffffffffffda RBX: 00007f8fe6b9b6d4 RCX: 000000000045b399 [ 682.177263] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 682.184642] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 682.191914] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 682.199195] R13: 00000000000009cd R14: 00000000004cb3ef R15: 0000000000000004 [ 682.206490] CPU: 1 PID: 16635 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 682.214373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.223728] Call Trace: [ 682.226323] dump_stack+0x142/0x197 [ 682.229966] should_fail.cold+0x10f/0x159 [ 682.234123] should_failslab+0xdb/0x130 [ 682.238199] kmem_cache_alloc+0x2d7/0x780 [ 682.242348] ? creds_are_invalid+0x48/0x110 [ 682.246734] ? selinux_is_enabled+0x9/0x50 [ 682.250978] ? creds_are_invalid+0x48/0x110 [ 682.255310] __delayacct_tsk_init+0x20/0x80 [ 682.259644] copy_process.part.0+0x1a6c/0x6a70 [ 682.264233] ? save_trace+0x290/0x290 [ 682.268098] ? proc_fail_nth_write+0x7d/0x180 [ 682.272606] ? proc_cwd_link+0x1b0/0x1b0 [ 682.276677] ? __f_unlock_pos+0x19/0x20 [ 682.280695] ? __cleanup_sighand+0x50/0x50 [ 682.284939] ? lock_downgrade+0x740/0x740 [ 682.289106] _do_fork+0x19e/0xce0 [ 682.292568] ? fork_idle+0x280/0x280 [ 682.296288] ? check_preemption_disabled+0x3c/0x250 [ 682.301307] ? retint_kernel+0x2d/0x2d [ 682.305222] SyS_clone+0x37/0x50 [ 682.308590] ? sys_vfork+0x30/0x30 [ 682.312134] do_syscall_64+0x1e8/0x640 [ 682.316024] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 682.320875] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 682.326066] RIP: 0033:0x45b399 [ 682.329258] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 682.336977] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 682.344377] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 682.351651] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 682.358919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 682.366312] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000004 10:23:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:56 executing program 0 (fault-call:1 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:23:56 executing program 3 (fault-call:1 fault-nth:5): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 682.511537] FAULT_INJECTION: forcing a failure. [ 682.511537] name failslab, interval 1, probability 0, space 0, times 0 [ 682.517514] FAULT_INJECTION: forcing a failure. [ 682.517514] name failslab, interval 1, probability 0, space 0, times 0 [ 682.538753] CPU: 1 PID: 16646 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 682.546666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.556023] Call Trace: [ 682.558630] dump_stack+0x142/0x197 [ 682.562355] should_fail.cold+0x10f/0x159 [ 682.566513] should_failslab+0xdb/0x130 [ 682.570493] kmem_cache_alloc_trace+0x2e9/0x790 [ 682.575171] ? __lockdep_init_map+0x10c/0x570 [ 682.579737] xfrm_policy_alloc+0x5c/0x440 [ 682.583895] xfrm_policy_construct+0x2f/0x590 [ 682.588404] xfrm_add_acquire+0x1f5/0x990 [ 682.592587] ? security_capable+0x8e/0xc0 [ 682.596747] ? build_aevent+0xb20/0xb20 [ 682.600783] ? nla_parse+0x186/0x240 [ 682.604534] ? build_aevent+0xb20/0xb20 [ 682.608515] xfrm_user_rcv_msg+0x3c9/0x690 [ 682.612752] ? xfrm_dump_sa_done+0xe0/0xe0 [ 682.616990] ? __dev_queue_xmit+0xd33/0x25e0 [ 682.621426] ? netlink_deliver_tap+0x93/0x8f0 [ 682.625927] ? xfrm_netlink_rcv+0x61/0x90 [ 682.630085] netlink_rcv_skb+0x14f/0x3c0 [ 682.634150] ? xfrm_dump_sa_done+0xe0/0xe0 [ 682.638389] ? netlink_ack+0x9a0/0x9a0 [ 682.642293] xfrm_netlink_rcv+0x70/0x90 [ 682.646271] netlink_unicast+0x44d/0x650 [ 682.650345] ? netlink_attachskb+0x6a0/0x6a0 [ 682.654765] ? security_netlink_send+0x81/0xb0 [ 682.659361] netlink_sendmsg+0x7c4/0xc60 [ 682.663436] ? netlink_unicast+0x650/0x650 [ 682.667683] ? security_socket_sendmsg+0x89/0xb0 [ 682.672440] ? netlink_unicast+0x650/0x650 [ 682.676677] sock_sendmsg+0xce/0x110 [ 682.680394] ___sys_sendmsg+0x70a/0x840 [ 682.684383] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 682.689141] ? __fget+0x210/0x370 [ 682.692599] ? find_held_lock+0x35/0x130 [ 682.696669] ? __fget+0x210/0x370 [ 682.700138] ? __fget+0x237/0x370 [ 682.703598] ? __fget_light+0x172/0x1f0 [ 682.707585] ? __fdget+0x1b/0x20 [ 682.710959] ? sockfd_lookup_light+0xb4/0x160 [ 682.715467] __sys_sendmsg+0xb9/0x140 [ 682.719271] ? SyS_shutdown+0x170/0x170 [ 682.723273] SyS_sendmsg+0x2d/0x50 [ 682.726819] ? __sys_sendmsg+0x140/0x140 [ 682.730885] do_syscall_64+0x1e8/0x640 [ 682.734770] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 682.739627] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 682.744827] RIP: 0033:0x45b399 [ 682.748013] RSP: 002b:00007f8fe6b9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 682.755727] RAX: ffffffffffffffda RBX: 00007f8fe6b9b6d4 RCX: 000000000045b399 [ 682.762997] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 682.770277] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 682.777550] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 682.784820] R13: 00000000000009cd R14: 00000000004cb3ef R15: 0000000000000005 [ 682.792114] CPU: 0 PID: 16644 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 682.799999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.809357] Call Trace: [ 682.811934] dump_stack+0x142/0x197 [ 682.815550] should_fail.cold+0x10f/0x159 [ 682.819693] should_failslab+0xdb/0x130 [ 682.823662] kmem_cache_alloc+0x2d7/0x780 [ 682.827793] ? _raw_spin_unlock_irqrestore+0x95/0xe0 [ 682.832892] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 682.837979] dup_fd+0x85/0xa40 [ 682.841160] copy_process.part.0+0x1b5a/0x6a70 [ 682.845729] ? retint_kernel+0x2d/0x2d [ 682.849611] ? trace_hardirqs_on_caller+0x400/0x590 [ 682.854619] ? __cleanup_sighand+0x50/0x50 [ 682.858840] _do_fork+0x19e/0xce0 [ 682.862290] ? fork_idle+0x280/0x280 [ 682.866004] ? fput+0xd4/0x150 [ 682.869175] ? SyS_write+0x15e/0x230 [ 682.872870] SyS_clone+0x37/0x50 [ 682.876216] ? sys_vfork+0x30/0x30 [ 682.879737] do_syscall_64+0x1e8/0x640 [ 682.883607] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 682.888432] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 682.893607] RIP: 0033:0x45b399 [ 682.896775] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 682.904465] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 682.911720] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 682.918969] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 682.926218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 682.933469] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000005 10:23:57 executing program 0 (fault-call:1 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 683.818707] FAULT_INJECTION: forcing a failure. [ 683.818707] name failslab, interval 1, probability 0, space 0, times 0 [ 683.850641] CPU: 1 PID: 16655 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 683.858573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.867929] Call Trace: [ 683.870534] dump_stack+0x142/0x197 [ 683.874208] should_fail.cold+0x10f/0x159 [ 683.878373] should_failslab+0xdb/0x130 [ 683.882358] kmem_cache_alloc_trace+0x2e9/0x790 [ 683.887029] ? retint_kernel+0x2d/0x2d [ 683.890933] alloc_fdtable+0x7f/0x280 [ 683.894744] dup_fd+0x693/0xa40 [ 683.898036] copy_process.part.0+0x1b5a/0x6a70 [ 683.902676] ? find_held_lock+0x35/0x130 [ 683.906752] ? trace_hardirqs_on+0x10/0x10 [ 683.910994] ? save_trace+0x290/0x290 [ 683.914801] ? lock_downgrade+0x740/0x740 [ 683.918964] ? __cleanup_sighand+0x50/0x50 [ 683.923203] ? _raw_spin_unlock_irq+0x28/0x90 [ 683.927722] _do_fork+0x19e/0xce0 [ 683.931243] ? finish_task_switch+0x14d/0x650 [ 683.935807] ? fork_idle+0x280/0x280 [ 683.939643] ? __schedule+0x7c0/0x1cd0 [ 683.943543] ? firmware_map_remove+0x196/0x196 [ 683.948151] SyS_clone+0x37/0x50 [ 683.951514] ? sys_vfork+0x30/0x30 [ 683.955065] do_syscall_64+0x1e8/0x640 [ 683.958956] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 683.963804] entry_SYSCALL_64_after_hwframe+0x42/0xb7 10:23:57 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:23:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8c001, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0xb2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_DESTROY(r3, &(0x7f0000000180), 0xffd8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x48) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{0x40000001, 0x76, 0x2, 0xfe98, 0xffff0001, 0x100, 0x6}, {0x7, 0xd2a, 0x0, 0x66ad, 0x5, 0x987, 0xfff}, {0x7, 0x6, 0x9, 0x40, 0x7ff, 0xa7, 0x8}, {0x1, 0x401, 0x0, 0x6, 0xfff, 0x241, 0x8}, {0x0, 0x7, 0x0, 0xfd6, 0x400, 0x9, 0x2}, {0x80000019, 0x4, 0x4, 0xffff, 0x9eb, 0x5, 0x2abb}]}) 10:23:57 executing program 3 (fault-call:1 fault-nth:6): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:23:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) [ 683.968999] RIP: 0033:0x45b399 [ 683.972187] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 683.979896] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 683.987167] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 683.987505] FAULT_INJECTION: forcing a failure. [ 683.987505] name failslab, interval 1, probability 0, space 0, times 0 [ 683.994437] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 683.994444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 683.994449] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000006 [ 684.103022] CPU: 0 PID: 16666 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 684.111011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.120372] Call Trace: [ 684.122967] dump_stack+0x142/0x197 [ 684.126607] should_fail.cold+0x10f/0x159 [ 684.130763] should_failslab+0xdb/0x130 [ 684.134840] kmem_cache_alloc_node+0x287/0x780 [ 684.139430] __alloc_skb+0x9c/0x500 [ 684.143085] ? skb_trim+0x180/0x180 [ 684.146724] netlink_ack+0x21c/0x9a0 [ 684.150441] ? netlink_sendmsg+0xc60/0xc60 [ 684.154677] ? xfrm_netlink_rcv+0x61/0x90 [ 684.158932] netlink_rcv_skb+0x2fc/0x3c0 [ 684.162999] ? xfrm_dump_sa_done+0xe0/0xe0 [ 684.167238] ? netlink_ack+0x9a0/0x9a0 [ 684.171143] xfrm_netlink_rcv+0x70/0x90 [ 684.175125] netlink_unicast+0x44d/0x650 [ 684.179196] ? netlink_attachskb+0x6a0/0x6a0 [ 684.183608] ? security_netlink_send+0x81/0xb0 [ 684.188195] netlink_sendmsg+0x7c4/0xc60 [ 684.192264] ? netlink_unicast+0x650/0x650 [ 684.196504] ? security_socket_sendmsg+0x89/0xb0 [ 684.201257] ? netlink_unicast+0x650/0x650 [ 684.205496] sock_sendmsg+0xce/0x110 [ 684.209235] ___sys_sendmsg+0x70a/0x840 [ 684.213217] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 684.217987] ? __fget+0x210/0x370 [ 684.221443] ? find_held_lock+0x35/0x130 [ 684.225504] ? __fget+0x210/0x370 [ 684.228990] ? __fget+0x237/0x370 [ 684.232457] ? __fget_light+0x172/0x1f0 [ 684.236551] ? __fdget+0x1b/0x20 [ 684.239927] ? sockfd_lookup_light+0xb4/0x160 [ 684.244434] __sys_sendmsg+0xb9/0x140 [ 684.248239] ? SyS_shutdown+0x170/0x170 [ 684.252229] SyS_sendmsg+0x2d/0x50 [ 684.255764] ? __sys_sendmsg+0x140/0x140 [ 684.259828] do_syscall_64+0x1e8/0x640 [ 684.263720] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 684.268577] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 684.273766] RIP: 0033:0x45b399 [ 684.276960] RSP: 002b:00007f8fe6b9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 684.284680] RAX: ffffffffffffffda RBX: 00007f8fe6b9b6d4 RCX: 000000000045b399 [ 684.291947] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 684.299219] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 684.306633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 684.314131] R13: 00000000000009cd R14: 00000000004cb3ef R15: 0000000000000006 10:23:58 executing program 0 (fault-call:1 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:23:58 executing program 3 (fault-call:1 fault-nth:7): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 684.471907] FAULT_INJECTION: forcing a failure. [ 684.471907] name failslab, interval 1, probability 0, space 0, times 0 [ 684.476738] FAULT_INJECTION: forcing a failure. [ 684.476738] name failslab, interval 1, probability 0, space 0, times 0 [ 684.483604] CPU: 1 PID: 16676 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 684.483611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.483616] Call Trace: [ 684.483633] dump_stack+0x142/0x197 10:23:58 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x13) r2 = syz_open_procfs(r1, &(0x7f0000000040)='statm\x00') setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000080)=0x80, 0x4) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = pkey_alloc(0x0, 0x3) pkey_free(r6) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r3, 0x3e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r9, 0x6431) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 684.483652] should_fail.cold+0x10f/0x159 [ 684.483668] should_failslab+0xdb/0x130 [ 684.483680] kmem_cache_alloc_node_trace+0x280/0x770 [ 684.483694] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 684.483708] __kmalloc_node_track_caller+0x3d/0x80 [ 684.483723] __kmalloc_reserve.isra.0+0x40/0xe0 [ 684.483735] __alloc_skb+0xcf/0x500 [ 684.483744] ? skb_trim+0x180/0x180 [ 684.483761] netlink_ack+0x21c/0x9a0 [ 684.483774] ? netlink_sendmsg+0xc60/0xc60 [ 684.483785] ? xfrm_netlink_rcv+0x61/0x90 [ 684.483798] netlink_rcv_skb+0x2fc/0x3c0 [ 684.483810] ? xfrm_dump_sa_done+0xe0/0xe0 [ 684.483822] ? netlink_ack+0x9a0/0x9a0 [ 684.483842] xfrm_netlink_rcv+0x70/0x90 [ 684.483853] netlink_unicast+0x44d/0x650 [ 684.483868] ? netlink_attachskb+0x6a0/0x6a0 [ 684.483881] ? security_netlink_send+0x81/0xb0 [ 684.483894] netlink_sendmsg+0x7c4/0xc60 [ 684.483910] ? netlink_unicast+0x650/0x650 [ 684.483923] ? security_socket_sendmsg+0x89/0xb0 [ 684.483934] ? netlink_unicast+0x650/0x650 [ 684.483943] sock_sendmsg+0xce/0x110 [ 684.483954] ___sys_sendmsg+0x70a/0x840 [ 684.483967] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 684.483977] ? __fget+0x210/0x370 [ 684.483988] ? find_held_lock+0x35/0x130 [ 684.483999] ? __fget+0x210/0x370 [ 684.484032] ? __fget+0x237/0x370 [ 684.484050] ? __fget_light+0x172/0x1f0 [ 684.484063] ? __fdget+0x1b/0x20 [ 684.484074] ? sockfd_lookup_light+0xb4/0x160 [ 684.484087] __sys_sendmsg+0xb9/0x140 [ 684.484097] ? SyS_shutdown+0x170/0x170 [ 684.484123] SyS_sendmsg+0x2d/0x50 [ 684.484133] ? __sys_sendmsg+0x140/0x140 [ 684.484145] do_syscall_64+0x1e8/0x640 [ 684.484156] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 684.484172] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 684.484181] RIP: 0033:0x45b399 [ 684.484187] RSP: 002b:00007f8fe6b9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 684.484197] RAX: ffffffffffffffda RBX: 00007f8fe6b9b6d4 RCX: 000000000045b399 [ 684.484213] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 684.706114] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 684.713404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 684.720776] R13: 00000000000009cd R14: 00000000004cb3ef R15: 0000000000000007 [ 684.728180] CPU: 0 PID: 16674 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 684.736067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.745513] Call Trace: [ 684.748092] dump_stack+0x142/0x197 [ 684.751707] should_fail.cold+0x10f/0x159 [ 684.755865] should_failslab+0xdb/0x130 [ 684.759834] kmem_cache_alloc_node_trace+0x280/0x770 [ 684.764934] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 684.770381] __kmalloc_node+0x3d/0x80 [ 684.774179] kvmalloc_node+0x4e/0xe0 [ 684.777888] alloc_fdtable+0xcf/0x280 [ 684.781675] dup_fd+0x693/0xa40 [ 684.784940] ? security_task_alloc+0x3b/0xb0 [ 684.789347] copy_process.part.0+0x1b5a/0x6a70 [ 684.793926] ? retint_kernel+0x2d/0x2d [ 684.797809] ? trace_hardirqs_on_caller+0x400/0x590 [ 684.802818] ? save_trace+0x290/0x290 [ 684.806622] ? __cleanup_sighand+0x50/0x50 [ 684.810844] ? lock_downgrade+0x740/0x740 [ 684.815068] _do_fork+0x19e/0xce0 [ 684.818517] ? fork_idle+0x280/0x280 [ 684.822227] ? fput+0xd4/0x150 [ 684.825402] ? SyS_write+0x15e/0x230 [ 684.829100] SyS_clone+0x37/0x50 [ 684.832457] ? sys_vfork+0x30/0x30 [ 684.835992] do_syscall_64+0x1e8/0x640 [ 684.839871] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 684.844705] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 684.849883] RIP: 0033:0x45b399 [ 684.853089] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 684.860783] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 10:23:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:23:58 executing program 3 (fault-call:1 fault-nth:8): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 684.868112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 684.875368] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 684.882658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 684.889922] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000007 10:23:58 executing program 0 (fault-call:1 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 684.965766] FAULT_INJECTION: forcing a failure. [ 684.965766] name failslab, interval 1, probability 0, space 0, times 0 [ 684.977910] CPU: 1 PID: 16685 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 684.985810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.995182] Call Trace: [ 684.997798] dump_stack+0x142/0x197 [ 685.001440] should_fail.cold+0x10f/0x159 [ 685.005609] should_failslab+0xdb/0x130 [ 685.009595] kmem_cache_alloc+0x47/0x780 [ 685.013666] ? lock_acquire+0x16f/0x430 [ 685.017257] FAULT_INJECTION: forcing a failure. [ 685.017257] name failslab, interval 1, probability 0, space 0, times 0 [ 685.017643] ? check_preemption_disabled+0x3c/0x250 [ 685.017662] skb_clone+0x129/0x320 [ 685.017676] netlink_deliver_tap+0x681/0x8f0 [ 685.017746] ? sock_ops_is_valid_access+0x70/0x70 [ 685.017762] __netlink_sendskb+0x49/0xa0 [ 685.050855] netlink_unicast+0x524/0x650 [ 685.054952] ? netlink_attachskb+0x6a0/0x6a0 [ 685.059375] netlink_ack+0x51d/0x9a0 [ 685.063224] ? netlink_sendmsg+0xc60/0xc60 [ 685.067462] ? xfrm_netlink_rcv+0x61/0x90 [ 685.071620] netlink_rcv_skb+0x2fc/0x3c0 [ 685.075690] ? xfrm_dump_sa_done+0xe0/0xe0 [ 685.079932] ? netlink_ack+0x9a0/0x9a0 [ 685.083834] xfrm_netlink_rcv+0x70/0x90 [ 685.087831] netlink_unicast+0x44d/0x650 [ 685.091907] ? netlink_attachskb+0x6a0/0x6a0 [ 685.096329] ? security_netlink_send+0x81/0xb0 [ 685.100927] netlink_sendmsg+0x7c4/0xc60 [ 685.105072] ? netlink_unicast+0x650/0x650 [ 685.109329] ? security_socket_sendmsg+0x89/0xb0 [ 685.114189] ? netlink_unicast+0x650/0x650 [ 685.118421] sock_sendmsg+0xce/0x110 [ 685.122138] ___sys_sendmsg+0x70a/0x840 [ 685.126122] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 685.130881] ? __fget+0x210/0x370 [ 685.134340] ? find_held_lock+0x35/0x130 [ 685.138409] ? __fget+0x210/0x370 [ 685.141880] ? __fget+0x237/0x370 [ 685.145342] ? __fget_light+0x172/0x1f0 [ 685.149317] ? __fdget+0x1b/0x20 [ 685.152684] ? sockfd_lookup_light+0xb4/0x160 [ 685.157283] __sys_sendmsg+0xb9/0x140 [ 685.161088] ? SyS_shutdown+0x170/0x170 [ 685.165079] SyS_sendmsg+0x2d/0x50 [ 685.168627] ? __sys_sendmsg+0x140/0x140 [ 685.172691] do_syscall_64+0x1e8/0x640 [ 685.176594] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 685.181448] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 685.186656] RIP: 0033:0x45b399 [ 685.189851] RSP: 002b:00007f8fe6b9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 685.197560] RAX: ffffffffffffffda RBX: 00007f8fe6b9b6d4 RCX: 000000000045b399 [ 685.204831] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 685.212101] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 685.219375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 685.226744] R13: 00000000000009cd R14: 00000000004cb3ef R15: 0000000000000008 [ 685.234051] CPU: 0 PID: 16689 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 685.241940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.251405] Call Trace: [ 685.254015] dump_stack+0x142/0x197 [ 685.257653] should_fail.cold+0x10f/0x159 [ 685.261802] should_failslab+0xdb/0x130 [ 685.265765] kmem_cache_alloc_node_trace+0x280/0x770 [ 685.270854] ? kasan_unpoison_shadow+0x35/0x50 [ 685.275485] __kmalloc_node+0x3d/0x80 [ 685.279286] kvmalloc_node+0x4e/0xe0 [ 685.283116] alloc_fdtable+0x13b/0x280 [ 685.287014] dup_fd+0x693/0xa40 [ 685.290293] copy_process.part.0+0x1b5a/0x6a70 [ 685.294869] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 685.299633] ? check_preemption_disabled+0x3c/0x250 [ 685.304647] ? save_trace+0x290/0x290 [ 685.308437] ? __f_unlock_pos+0x19/0x20 [ 685.312401] ? retint_kernel+0x2d/0x2d [ 685.316287] ? __cleanup_sighand+0x50/0x50 [ 685.320510] _do_fork+0x19e/0xce0 [ 685.323946] ? fork_idle+0x280/0x280 [ 685.327653] ? fput+0x10/0x150 [ 685.330834] ? fput+0x16/0x150 [ 685.334016] ? fput+0xd4/0x150 [ 685.337201] ? SyS_write+0x15e/0x230 [ 685.340904] SyS_clone+0x37/0x50 [ 685.344256] ? sys_vfork+0x30/0x30 [ 685.347789] do_syscall_64+0x1e8/0x640 [ 685.351660] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 685.356494] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 685.361754] RIP: 0033:0x45b399 10:23:59 executing program 3 (fault-call:1 fault-nth:9): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 685.364944] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 685.372687] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 685.379942] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 685.387194] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 685.394516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 685.401771] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000008 10:23:59 executing program 0 (fault-call:1 fault-nth:9): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 685.465694] FAULT_INJECTION: forcing a failure. [ 685.465694] name failslab, interval 1, probability 0, space 0, times 0 [ 685.477255] CPU: 1 PID: 16697 Comm: syz-executor.3 Not tainted 4.14.170-syzkaller #0 [ 685.485145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.485169] FAULT_INJECTION: forcing a failure. [ 685.485169] name failslab, interval 1, probability 0, space 0, times 0 [ 685.494497] Call Trace: [ 685.494524] dump_stack+0x142/0x197 [ 685.494544] should_fail.cold+0x10f/0x159 [ 685.494621] ? depot_save_stack+0x11c/0x410 [ 685.494638] should_failslab+0xdb/0x130 [ 685.494649] kmem_cache_alloc+0x47/0x780 [ 685.494664] ? lock_acquire+0x16f/0x430 [ 685.494676] ? check_preemption_disabled+0x3c/0x250 [ 685.494690] skb_clone+0x129/0x320 [ 685.494703] dev_queue_xmit_nit+0x2da/0x940 [ 685.494721] dev_hard_start_xmit+0xa7/0x8b0 [ 685.494731] ? assoc_array_gc+0x1160/0x11d0 [ 685.494746] __dev_queue_xmit+0x1d95/0x25e0 [ 685.494772] ? netdev_pick_tx+0x300/0x300 [ 685.562489] ? memcpy+0x46/0x50 [ 685.565773] ? __copy_skb_header+0x2be/0x3e0 [ 685.570194] ? __skb_clone+0x271/0x800 [ 685.574091] dev_queue_xmit+0x18/0x20 [ 685.577900] ? dev_queue_xmit+0x18/0x20 [ 685.581874] netlink_deliver_tap+0x62a/0x8f0 [ 685.586297] ? sock_ops_is_valid_access+0x70/0x70 [ 685.591163] __netlink_sendskb+0x49/0xa0 [ 685.595231] netlink_unicast+0x524/0x650 [ 685.599295] ? netlink_attachskb+0x6a0/0x6a0 [ 685.603704] netlink_ack+0x51d/0x9a0 [ 685.607425] ? netlink_sendmsg+0xc60/0xc60 [ 685.611666] ? xfrm_netlink_rcv+0x61/0x90 [ 685.615829] netlink_rcv_skb+0x2fc/0x3c0 [ 685.619890] ? xfrm_dump_sa_done+0xe0/0xe0 [ 685.624131] ? netlink_ack+0x9a0/0x9a0 [ 685.628030] xfrm_netlink_rcv+0x70/0x90 [ 685.632179] netlink_unicast+0x44d/0x650 [ 685.636242] ? netlink_attachskb+0x6a0/0x6a0 [ 685.640658] ? security_netlink_send+0x81/0xb0 [ 685.645249] netlink_sendmsg+0x7c4/0xc60 [ 685.649324] ? netlink_unicast+0x650/0x650 [ 685.653565] ? security_socket_sendmsg+0x89/0xb0 [ 685.658325] ? netlink_unicast+0x650/0x650 [ 685.662566] sock_sendmsg+0xce/0x110 [ 685.666281] ___sys_sendmsg+0x70a/0x840 [ 685.670258] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 685.675131] ? __fget+0x210/0x370 [ 685.678589] ? find_held_lock+0x35/0x130 [ 685.682650] ? __fget+0x210/0x370 [ 685.686286] ? __fget+0x237/0x370 [ 685.689754] ? __fget_light+0x172/0x1f0 [ 685.693733] ? __fdget+0x1b/0x20 [ 685.697099] ? sockfd_lookup_light+0xb4/0x160 [ 685.701711] __sys_sendmsg+0xb9/0x140 [ 685.705519] ? SyS_shutdown+0x170/0x170 [ 685.709510] SyS_sendmsg+0x2d/0x50 [ 685.713059] ? __sys_sendmsg+0x140/0x140 [ 685.717127] do_syscall_64+0x1e8/0x640 [ 685.721023] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 685.725874] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 685.731082] RIP: 0033:0x45b399 [ 685.734270] RSP: 002b:00007f8fe6b9ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 685.741979] RAX: ffffffffffffffda RBX: 00007f8fe6b9b6d4 RCX: 000000000045b399 [ 685.749244] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 685.756512] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 685.763785] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 685.771056] R13: 00000000000009cd R14: 00000000004cb3ef R15: 0000000000000009 [ 685.778455] CPU: 0 PID: 16699 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 685.786451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.795804] Call Trace: [ 685.798392] dump_stack+0x142/0x197 [ 685.802032] should_fail.cold+0x10f/0x159 [ 685.806182] should_failslab+0xdb/0x130 [ 685.810145] kmem_cache_alloc+0x2d7/0x780 [ 685.814284] ? dup_fd+0x533/0xa40 [ 685.817803] copy_fs_struct+0x43/0x2d0 [ 685.821683] copy_process.part.0+0x3974/0x6a70 [ 685.826258] ? lock_downgrade+0x740/0x740 [ 685.830395] ? cpuacct_charge+0x1f8/0x360 [ 685.834545] ? __cleanup_sighand+0x50/0x50 [ 685.838769] ? check_preemption_disabled+0x3c/0x250 [ 685.843770] ? retint_kernel+0x2d/0x2d [ 685.847647] _do_fork+0x19e/0xce0 [ 685.851085] ? fork_idle+0x280/0x280 [ 685.854788] ? __schedule+0x137b/0x1cd0 [ 685.858746] ? firmware_map_remove+0x196/0x196 [ 685.863318] SyS_clone+0x37/0x50 [ 685.866716] ? sys_vfork+0x30/0x30 [ 685.870249] do_syscall_64+0x1e8/0x640 [ 685.874167] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 685.879004] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 685.884177] RIP: 0033:0x45b399 [ 685.887346] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 685.895041] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 685.902297] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 685.909555] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 685.916812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 685.924079] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000009 10:24:00 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) tkill(r1, 0x3e) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_create(0x1, &(0x7f0000000000)={0x0, 0x7, 0x2, @tid=r2}, &(0x7f0000000080)=0x0) timer_settime(r3, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:24:00 executing program 3 (fault-call:1 fault-nth:10): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:24:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:00 executing program 0 (fault-call:1 fault-nth:10): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000000)={{{@in6, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@acquire={0x15c, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in6=@ipv4={[], [], @loopback}, @in6=@rand_addr="03ece6ff0000000000400200", 0x0, 0x0, 0x0, 0x200}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80, 0x0, 0x0, 0x0, r7}, {0x7}, {0x0, 0x5}}}, [@replay_thresh={0x8, 0xb, 0x1}, @lifetime_val={0x24, 0x9, {0x8001, 0x8, 0x6, 0x3}}, @XFRMA_IF_ID={0x8, 0x1f, r4}]}, 0x15c}, 0x8}, 0x0) [ 686.933697] FAULT_INJECTION: forcing a failure. [ 686.933697] name failslab, interval 1, probability 0, space 0, times 0 [ 686.978999] CPU: 0 PID: 16709 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 686.986920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.996280] Call Trace: [ 686.998883] dump_stack+0x142/0x197 [ 687.002528] should_fail.cold+0x10f/0x159 [ 687.006702] should_failslab+0xdb/0x130 [ 687.010692] kmem_cache_alloc+0x2d7/0x780 [ 687.014867] ? do_raw_spin_unlock+0x174/0x260 [ 687.019482] ? _raw_spin_unlock+0x2d/0x50 [ 687.023658] copy_process.part.0+0x39d7/0x6a70 [ 687.028257] ? save_trace+0x290/0x290 [ 687.032061] ? proc_fail_nth_write+0x7d/0x180 [ 687.036573] ? proc_cwd_link+0x1b0/0x1b0 [ 687.040651] ? __cleanup_sighand+0x50/0x50 [ 687.044891] ? lock_downgrade+0x740/0x740 [ 687.049050] _do_fork+0x19e/0xce0 [ 687.052507] ? fork_idle+0x280/0x280 [ 687.056315] ? fput+0xd4/0x150 [ 687.059509] ? SyS_write+0x15e/0x230 [ 687.063226] SyS_clone+0x37/0x50 [ 687.066635] ? sys_vfork+0x30/0x30 [ 687.070175] do_syscall_64+0x1e8/0x640 [ 687.074050] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 687.078889] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 687.084065] RIP: 0033:0x45b399 [ 687.087239] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 687.094933] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 687.102189] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 687.109443] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 687.116738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 687.124035] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000000a 10:24:01 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x6, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000011cf078b1262757a0000000000000000008590e76e000000000000000000000000000000000000000000000000000000009b000000000000000000000000000000c84fa60c3884bd78000000000000000000000000f2c7b90415aed4a957000000009993027cdbe82dc32ffd3d28a2ac7962d0bbb67a121db7a4ac3b8be3dc52c3715e10cbb2cc0ad25e56cbd15e0c425d6375c0a9402b72905048605247d92d72f20a886d36815dbbaaeeed384b0610f19fdf4a51889c00"/233], 0x128}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r2, &(0x7f0000000000)={@void, @val={0x0, 0x0, 0xfff, 0x7, 0xfffa}, @arp=@generic={0x103, 0x888e, 0x6, 0x6, 0xa, @local, "d4e68ad8e2a7", @broadcast, "af5020b93fa922115f117084d42aa375"}}, 0x34) 10:24:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x5, &(0x7f0000000000)={0x0, 0x6, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) tkill(r2, 0x1000000000016) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={r3, 0x0, r5}) 10:24:01 executing program 0 (fault-call:1 fault-nth:11): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) [ 687.795481] FAULT_INJECTION: forcing a failure. [ 687.795481] name failslab, interval 1, probability 0, space 0, times 0 [ 687.809624] CPU: 0 PID: 16735 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 687.817530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.826910] Call Trace: [ 687.829507] dump_stack+0x142/0x197 [ 687.833158] should_fail.cold+0x10f/0x159 [ 687.837321] should_failslab+0xdb/0x130 [ 687.841304] kmem_cache_alloc+0x2d7/0x780 10:24:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec", 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16}, {{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x70bd26}}, 0x128}, 0x8}, 0x0) [ 687.845483] ? _raw_spin_unlock_irq+0x28/0x90 [ 687.849988] ? trace_hardirqs_on_caller+0x400/0x590 [ 687.855011] copy_process.part.0+0x1cd5/0x6a70 [ 687.859714] ? retint_kernel+0x2d/0x2d [ 687.863611] ? trace_hardirqs_on_caller+0x400/0x590 [ 687.868640] ? save_trace+0x290/0x290 [ 687.872457] ? __cleanup_sighand+0x50/0x50 [ 687.876698] ? lock_downgrade+0x740/0x740 [ 687.880861] _do_fork+0x19e/0xce0 [ 687.884317] ? fork_idle+0x280/0x280 [ 687.888037] ? fput+0xd4/0x150 [ 687.891230] ? SyS_write+0x15e/0x230 [ 687.894954] SyS_clone+0x37/0x50 [ 687.898328] ? sys_vfork+0x30/0x30 [ 687.901874] do_syscall_64+0x1e8/0x640 [ 687.905764] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 687.910621] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 687.915816] RIP: 0033:0x45b399 [ 687.919009] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 687.926721] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 687.933989] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 687.941266] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 687.948531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 687.955830] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000000b 10:24:03 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x28082) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x4, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x80}}}}, 0x128}, 0x8}, 0x0) 10:24:03 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x7f, 0x65}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r5 = gettid() tkill(r5, 0x13) move_pages(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000080)=[0x4, 0x1, 0x7fff, 0x6, 0x8, 0xbc0c, 0x0, 0x7f, 0x9], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 10:24:03 executing program 0 (fault-call:1 fault-nth:12): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) [ 690.043876] FAULT_INJECTION: forcing a failure. [ 690.043876] name failslab, interval 1, probability 0, space 0, times 0 [ 690.062858] CPU: 1 PID: 16767 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 690.070766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 690.080130] Call Trace: [ 690.082734] dump_stack+0x142/0x197 [ 690.086386] should_fail.cold+0x10f/0x159 [ 690.090551] should_failslab+0xdb/0x130 [ 690.094536] kmem_cache_alloc+0x2d7/0x780 [ 690.098781] ? preempt_count_sub+0x8/0x130 [ 690.103047] copy_process.part.0+0x1cd5/0x6a70 [ 690.107645] ? save_trace+0x290/0x290 [ 690.111550] ? proc_fail_nth_write+0x7d/0x180 [ 690.116057] ? proc_cwd_link+0x1b0/0x1b0 [ 690.120137] ? __cleanup_sighand+0x50/0x50 [ 690.124378] ? lock_downgrade+0x740/0x740 [ 690.128538] _do_fork+0x19e/0xce0 [ 690.132108] ? fork_idle+0x280/0x280 [ 690.135827] ? check_preemption_disabled+0x3c/0x250 [ 690.140848] ? retint_kernel+0x2d/0x2d [ 690.144746] SyS_clone+0x37/0x50 [ 690.148114] ? sys_vfork+0x30/0x30 [ 690.151668] do_syscall_64+0x1e8/0x640 [ 690.155559] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 690.160413] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 690.165602] RIP: 0033:0x45b399 [ 690.168791] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 690.176499] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 690.183777] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 10:24:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2, 0x1404}], 0x2, 0x0, 0x0, 0x0) dup2(r0, r2) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000004400)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0xc040000, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x4c0, 0x0, 0x350, 0x350, 0x0, 0x350, 0x428, 0x428, 0x428, 0x428, 0x428, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2e8, 0x350, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x520) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000017c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000018c0)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r10, &(0x7f00000019c0)={&(0x7f0000000240), 0xc, &(0x7f0000001980)={&(0x7f00000015c0)={0x60, r3, 0x8, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x20}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in6=@mcast2}, @in=@remote, {@in6=@loopback, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendmmsg$alg(r14, &(0x7f0000004900)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="f2c397b21eacc0bfd478b3175ecaf6a1da972036eaa531ea67ba8f9549203a4622e5aea4bc4c6c39e528b05a8036a36d3f11d1d543b4551aa7985e1f1b9f1a0708893fb1da8f44fb62a2dac1f7d14c1f1281c4802e38240f19f7066ba9381ea677568a8f611d579f0adb79583cb35aa104a83d96bd1e424bed4b09ddec6277f2ab", 0x81}, {&(0x7f0000000540)="ef20e14f6b43dd03729b06773f5499109bef4d767741283dca0e5252120f1c4ae21dc657689bb9d58709a91d42499a2779554429d4f81d02d6c8e196c314d80ef49b2159b1db7604f56de558260e8728db2e270580513d7cd31098867fd425585745ffdf73c5865540447d22146f5359d5f93689e87e383a053d48140911a58dbac329fec172662e52b569e4e969880600e22fdee043", 0x96}], 0x2, &(0x7f0000000b40)=[@iv={0xd0, 0x117, 0x2, 0xb7, "76855cafbb6a7a62acf628177f81db2df609a289aaf278d31d11f1c21137f5ca36f2f6a68c1e5b4a368162b5bbcc1da680db60ffba7349c1c6f71d5c4974a6cc1637a072175953eea0b073bef8958bf5c5bbc8a3acee2e523a2037511630fd0993f71f3b892ea84509f13edd8e99df2de779d81fb2c1a1a0415c8b04929e41b0a51f0ab79d6c7e400a11be75c566ece6123b6468c0927b914bfb004e77b5d3e5188d6d112f532e8a279f1e5a9d8a53c7646d9804f2dd20"}, @iv={0xb8, 0x117, 0x2, 0x9f, "f1b4daf11a113185900160e524dd8767ea4bf4f81fb4e9be9a6e32ff665e25f4bca87ab6c5bb75967431131f3e16168d3a155e2cb243fdf20cb6d43ff0c58ac363e0a582abb5da988a091227ffae4a9a4292d7f1f34cf6d017155f5227859ed5efec17b9f349a9ea20689cbb0c965875ec42ed447385990791c796d648fe462863f54f894e0f6a178d7fab7a321d39790e7c273f168163376d8b174943baa8"}, @assoc={0x18, 0x117, 0x4, 0x401}], 0x1a0, 0x40850}, {0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001a00)="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", 0x1000}, {&(0x7f00000004c0)="698350ddb45a4721779e96c3790502fed039a0108d81d2", 0x17}, {&(0x7f0000000d00)="973ac85609a6274100116544a913ff3bd56d2dd0873be6ae9b87214e844b2b4edc3457ee2447b99428bd67a6db6c7e9443f2", 0x32}, {&(0x7f0000000d40)="b64ecf4bae8d7688770eafceff2c55ab7bcb8c251b264fbbdaa81504081d815a00f1785946723031a2a28ad3b088e20e49083fe516403a4146b2a0dc003c54748550ca9a613beffbe50697fe83b07e1f75026cddb53b51efed55b5c51c002a23915da54c5b6e85026097293c5ff7a9a1d14fb92f44b808b16d84ad65b5c24a9a91bc97c213667ba9c19dc838844148ec566ea84ef4d84cf992d1edd7dd4df4c7ea88a0ce65ae470b679d166d41962354b86c139dba49f58730b17c41a52705d04180c57d80", 0xc5}], 0x4, &(0x7f0000000e80)=[@op={0x18}, @assoc={0x18}, @iv={0xc8, 0x117, 0x2, 0xb1, "c80e4be3ed9fa87c20ebd79172fed3cf2fd3581e145af1a572b70ebf32c52f3c04bc2bb31fb296a314bd9123a8202bda90eb128221a64e277e7e7208a54ff4004c4551d98c7bc336aa0138f36ce1b80a3fc52a19d5dd5664bec52fc05ef542b3cec49412c28d638ca709a9568bd4044a4dd75b58b0e7c2eea97b1165bc78462fb89a896e14011e30d4a3016370a6256016e19b9dec6422dff9d362d251cb6263c575586c005fae26f52036237280142ee0"}, @iv={0x118, 0x117, 0x2, 0xff, "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"}], 0x210, 0x4000051}, {0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000010c0)="cfab5176cc76637fc41972098585e35abba50319b0c085d2a6f3f81ade2d74c0b13d9b1f71bc59c3cc55e34dd787b6052652555d729207a73aad4eebb03c9ed85614f9b4985c10ff704bfa51d606f10d41e04a252702334cea35bf8dc03b2485cf938dc5ef2f77cb753412c5d5a4f0bee6ffade62823772955f42f26d1fc25b8b41ba01755c023781d9a2d4367a7e13e1badaab8a714e9f8288fce02fe46b3a0d57763441a5e083b22f1a607ed84474fbd3a440433db9d3682202c062f73f642d6780deefa83168e235603aa64803c", 0xcf}], 0x1, &(0x7f0000001200)=[@iv={0xf0, 0x117, 0x2, 0xd8, "af29087219f7199e12e019ab4cbe728bafa8a00111d9eb912009562b058f14324a8d5ee1992909da875a60b640b25bf51267a1e32bc47a452b62e8794bbcb73245bc93375ea2e01d86a4132f5fa7678a56e5e5e8878e9507424f53ba849f6d703d1fbc8942ad4f4d3736ddfb478879cff2a63587893e4e077fcff5b64791a57eb6e53a7594c9e836ad1118f1e58e9ecd446cd55417bd373d64ec36fd5da7a4d2578e48ab6274703f7bd39972712287be8ba61bc7d220be5ff490ef18d7f7656541caf4c9acd46bfcf0a7799bea65049dff26d1be227f1b4e"}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x108, 0x117, 0x2, 0xed, "8125f442812935896ad423a9eaf754dea2e69dde783fadeb42ff0c11ac4d0894f281f6c2fa648dcb1ce90447d9461fba1f0eaa8b912a9e25c2c86ca55ef31ea7f8a2c6efeae903403c6b8c8b7006a5832cc8f06034a8e969794914dc81921646a9a5d2910c6f9e683905ad52e97e1cec3a6b903978703afe0087ee9aae7f755720183195ba44d248f8b08fb40e58f4b81c4ff350805ba84621476de6ffb1c6db2689fb9ea91e81ef014f9ea008be5e1be235a954e89d4f6e1a08cdbef5ff3e5e531612c84d329b64b2249d73997d19612b1a5a9d8eb04cf7f681faebc7ce9419c532e0c916bed0fafdcce70411"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}], 0x240, 0x400c4}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001440)="e6f476ce22654c9a285447fed97a29bb2257d0207856cc3b910e9f10a911fbb427b1c3a3c9b86b9e91f03ecb34ac5a05b1f292ee33a317373a599428e5d9629de409a20e7caf33c4b896f1d787888c28c7d075398021634a118d3bd85c5fbb1f8de9708c9a5c37c82994b7d41ea4545d762e6156cb1642dea931920e4cdf19323a58210a24ffc11a426ea6d6f2514edb9443228b3e457a30", 0x98}, {&(0x7f0000001500)="352fa082fdae995aa6d943c86c27632464ad52e9c9e95dbff0a3d8756d08f7c9bad5122e372d665c8a954439fe9a56e239deb306df221306ee5680e8a49d4bdefe832dd37c4173409d87c0faba6a0764c550c9f3832f95b70a46a6b0b6ce09ac35598306efcfe884ddd173a5a028c4b5eda543a928f68d994825b1adf8fd9cc48679ad139c2c45de8eab", 0x8a}, {&(0x7f0000004ac0)="0eb1ccfe053a00138b1f1729e594ac354b665b3abcdc26f6f017f72fee5a75d65aba75e2ceae2cca4ec2fb9090a2a47545e1cb7b425cab3613be2454db66be41c2513a261b5c6bcdcbdbf1057f1b53fac38e2283f108a99c36bd4d1b76dac0cd70d3d0b7d0154cbf902e77c802c6c6b0042c71e7135ededa4c9be8a6b80736db643563f3af79b55e7f40afa0507e165a789602", 0x93}, {&(0x7f0000001680)="ff3bb2677aac2a0f68afe67831c8bb5d01c8e5acdbb3aaad76ceb9de282b328e42baed7b07bf0aa5743925f8f32420ca9bba7cf3391cc410bc9964888954c79f68938bedf3d2ec7c50059e6c581b4f6150c5e5ce27e330e7856ded5a60199fcae11cc273a7fb74400b4a87aee9bc7cfaa8fe64fbd9f854deff3ba9cc82c7fcd222042517afd89f25ceecf94a11cc28bbc580dc00a4fdff3a6b7b540afbcc55fa4612bfc4911ef5dc3ccdca8cdfa4f56b17ce", 0xb2}], 0x4, &(0x7f0000002a00)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0xee1}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x60, 0x48080}, {0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001780)="8b7e47f504f96fa087a6aac2d469c71b5148699f0dc0536b984247f0cc49fd874740ef306b2131f210766a13be46c26dee11e178877e", 0x36}, {&(0x7f0000002a80)="3c2106b7ffb36cc8b93c5fb41b7c816ad7fe1007460585d600b3af2e23c4a3c84953d69913608c7ce3fc89ed36a6b16952f14ade97aa62ea59fc68262e2d7d987d2b4158bc276ae61fc4d0943fcda5a9042fc862fe7b5ce4a99665ac6cea5077e972a59860b84f9969420e92d291ef55519adc22f67f4fdc9df6a67f6b4f2eab956961de7670a5da934009f8a010ff", 0x8f}, {&(0x7f0000002b40)="580db6cfa2d53a698e135952080743136b738bbb1d3bb1011c60671f382a9cb296b8634f6a20064b463c17335642ff7386f79adc35646cb59ce7cb64bdfd01f3c3c3cd961dacd060127146551ad69a65cf1608000000149aa3c6281dbf38641d39f54b6551820bce11b35c29db8f4634b82f3420833b5ee5b12f5893f493206a98cfbac6791dcde5ad46c77a5b5cb672e6b6bf4d3c613a3616a3dd9c7901488a", 0xa0}, {&(0x7f0000002c00)="9276e6f57aff168ae9a6ec1bb96bf709a61311d0d22e30e18b2f457e2a06f5036a9e38a0feedfbc6ce1060978037886da3ef960aa18a8acc36850af3dcabc15d7175e8fef1cb635a72f983e03f8eaf0e72d0557b0a4ec1cfcca0f3906390440f5df612c8eea023986af21be5b0475481f7dbed5de8524a9054fa066b3eed63c76aba58e57d83e35d3a423d4fb4626f57891e571a515d1264d2f9d61fff1883f7d447b1b976b0693dc5abcfbcc684e2b9aad3ea765d3fb766b26ce9637e446cc15872d5ac76fc88fd3f2d53b7f39cf4b33620366d0c2868e3a838361e0fe03aefc3327e6263e168c08c", 0xe9}, {&(0x7f0000002d00)="53a88c48f051f864c3eaa6b66701010678474f7edb9e85cad943d7f74835bc4938574d7571d9b6d526e520487df91d572f78b1b9769424f24859acd8b61b6b6685e106a870325774ffb209784838e85ea7877e8ef379f049b9cfae", 0x5b}], 0x5, &(0x7f0000002e00)=[@iv={0xe0, 0x117, 0x2, 0xca, "76bf22e9ed58e588de02090bdb4b742b1d255a705c2951e3317def4c641e1fd2bc4c6c794415d79982e0f13e13f64bae1345d0dedc8484c395bf34e0cbe47810d74e1c1603239af31055754d8f93d82cd658eea766bc4dc1d1c862927d8e3f80de8ef49dafdbf1c36e51793ce9e76f15d33bb25b800e53057199096ebab0fccff1cf27de9423d7c9d764a83669ca064eac00441d572782b3483f9b39ea37a9a4077a1624289e34ff4baccc7e8948171f177623659c2259763430fcd13e9b66d68ff71f0338b31f6e9f6c"}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x3ff}], 0x110, 0x4004000}, {0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000002f40)="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", 0xff}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="8ab5bc6d9cd5fd5312c99edbc96c73dfcec1b70493ba194256c721c3a10378c7d89ab885e30ace88c5b03c3b0d63d4a782453e7df669ffa16af9e73c851e918290db6f5586ab2eb583829315c20b72b34757b149f67e13b4e69b1021209297c4ad4819f59aa8ea394c0ebae3f283c42648cdd9a947251678002229c7655f710e46288d47739affde7f97feb24cc5", 0x8e}, {&(0x7f0000004100)="c2945a9c790719e852a80e3377cc0c9050d83e35f7dc33d575b83e60d98d2c6939bac8a69774dc6fcff5e681eb3d9913e330cf49b41ae3425e05e9985c823e3609241af7329ea1450bb61f6c04aab38350a53c278774a510e7fd0e0c2471a9f92f738a809a7a22f705f1e15efd5074d163e27c0db8954fd038c78212cc89686ec07a", 0x82}, {&(0x7f00000041c0)="d6071b09e4aa3ec6cdfbe392e7c2ed993d88c6f55674cf5b8d829299a85c5af2cb53dcb1e2", 0x25}, {&(0x7f0000004200)="e828f09c0be5b02438f8a1458a", 0xd}, {&(0x7f0000004240)="50f2be937884c0a6bd7a7c7c3507a9f095d47c3894095684ef355fd9be72ed", 0x1f}, {&(0x7f0000004280)="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", 0xfa}], 0x8, 0x0, 0x0, 0x8040}, {0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000004400)}, {&(0x7f0000004440)="d49a11152f52fe831f7205275e995a08e2329507c1bc8ff705066d9d04b399b29a61ce2fa129350b9a53b05636a2fd026478009aba8ff83a83bf2d7900e0cc8fbecaeba009474aa96aa1f74223c35b705a780aea3fe5104581d4d14232661c6e1102689cad42f2938a759d7cc2a36ae2b264a147c9b4f184a72fd1a2795143f18f396b405fb93fd0385fa7ff762094c7829ff774eebf7a18e2cddfc9fb6f2b8304cd3482", 0xa4}, {&(0x7f0000004500)="f30c20a4fda92a3d4d9d2679f76ae5f8dca606a7aaacaac10171fe6570d3c702e44a87afeb5bfd66468f4e98238c88cf3e965d31bd700f2c9bd58be81fcd7f27b3274e9ccd551c9c216d403b30c515d828c597c44118b3f77df62ac101f88d3b53f56cbc04e8c0a33d002e8cdd", 0x6d}, {&(0x7f0000004580)="e0f933", 0x3}, {&(0x7f00000045c0)="4f3565ed9257cdff620119ca2926be8fc34612365b088ca91ea66a124444462ab3da910bbafcf0d01969b7ad70255e74eb2e8297067078ef502bae4bbd580e56ed28969b61985c804fae92948d56f4", 0x4f}, {&(0x7f0000004640)="f79011ee0f4f25c784386ff8f82213beec64396a4aa4f4168f1f886a0425ef1a73344509667b4e40ee43b65c228c0dd2c5ab5666dc620b7ae98ab2f1febedd3aba51a09cf7dd06f196cacc03c5a5f7830575ddd64596477ef3367c73689ec6fbc575d52a493aebc202b2bbd0664567b75fa68f61e7ceaf831c3122c08c05c243b11b3d19bf2ebaa3b0fba1b891017e9fcb68c709db1deb9c73cbc690ebb274e7ce5af258781ddfc8b6de6f", 0xab}, {&(0x7f0000004700)="bbc5713baa981ea7b6bf0314662fbdb708a8b395771006bceb073cea0e15d499373f47279119025bed39fe68876214abc0e717b8cf2ac336cd9b05", 0x3b}, {&(0x7f0000004740)="5369098f031da91ca0cbedd44a2050e4b7a8b0f50bc9316959180f47b398022b5ba8992746595f419038853062d7e9c52f9b1f15226564d424da9c2f994e4c026ae5f27ed93d20e612adc5f8aa8f3bf87fe6e87d2c3db640a6c27251fcbe5bf52364da4b4bbdba3c4a3ad0997c0b6749c56910da356a17249ffa87cb2522071eecbae1b78afee015890279bbfa6259bb4687d92e3aff9d034fa748c865ea10ebbcfc3145477e50bf8bd99baeafd19f9e61bb3ecc3cf1e2be74c016c8437a73713d95747658ccc0632c401fc3123d8e5a79bea20255c0d3", 0xd7}], 0x8, &(0x7f00000048c0)=[@assoc={0x18, 0x117, 0x4, 0x7f}], 0x18, 0x4000095}], 0x7, 0x880) 10:24:04 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc001, 0x0) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000140)={0x10, 0x3, &(0x7f0000000080)="969ccc504d134978f583f4cfb552d229dc32ab", {0x80, 0x9, 0x30324c4a, 0x9, 0x5, 0x8, 0x5, 0xffffffff}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:04 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 690.191043] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 690.198370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 690.205640] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000000c 10:24:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @default}, [@default, @rose, @rose, @rose, @default, @rose, @null, @bcast]}, &(0x7f0000000080)=0x48, 0x800) ppoll(&(0x7f0000000040)=[{r3}, {r4, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @reserved="2ef93259b9be83448d6ea958ce1cdd60d782002255f1b42de52f4f26ba28c2ae"}}) tkill(r2, 0x1000000000016) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000180)={0x3, 0x0, "b479c5", 0x80, 0x3f}) 10:24:04 executing program 0 (fault-call:1 fault-nth:13): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:04 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2, 0x1404}], 0x2, 0x0, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff, 0x404340) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r3}, {r4, 0x1404}], 0x2, 0x0, 0x0, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r5}, {r6, 0x1404}], 0x2, 0x0, 0x0, 0x0) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x600200, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r7, 0x117, 0x5, 0x0, 0x1) ppoll(&(0x7f0000000200)=[{}, {r0, 0x1404}, {r1, 0x1018}, {r3, 0x8000}, {r5, 0x102a}], 0x5, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x20, 0x3, 0x4, 0x0, 0x6, {0x0, 0x2710}, {0x7, 0xc, 0x7, 0xff, 0x40, 0x40, "7e025636"}, 0x7fff, 0x1, @fd, 0x4, 0x0, r0}) r9 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x1000, 0x480000) ioctl$MON_IOCQ_URB_LEN(r9, 0x9201) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48040000", @ANYRES16=r10, @ANYBLOB="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"], 0x448}, 0x1, 0x0, 0x0, 0x100c0}, 0x4080) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$TIOCL_GETKMSGREDIRECT(r12, 0x541c, &(0x7f0000000280)) r13 = socket$nl_xfrm(0x10, 0x3, 0x6) tee(r13, r13, 0x4, 0x2) r14 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r15, 0x0) sendmsg$nl_xfrm(r13, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="94010000170007000000030000000000000000000000000000000000000000000000000000000000ac1414bb000000004e369b4100000000ffffffff000000000000000000000000033d126c7fafc5f959df2bbbbbead7092e0f46a659247204100000004e21000068552976c381d9508f06605fe07278c048bdf202db26096076b6e1550e26afb0c1db18458c39f0a025e667a802bb566644d539571ca1d463f53efa91", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414157f00000100000000000000000000000000000000000000000a00004000000000", @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000080000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c000100706f6c79313330352d73696d64000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000aa937b47bd7a86783a1caf62705ec921c0a5bf508001d00030000000800160008000000"], 0x194}, 0x8}, 0x0) [ 690.807467] FAULT_INJECTION: forcing a failure. [ 690.807467] name failslab, interval 1, probability 0, space 0, times 0 [ 690.819452] CPU: 1 PID: 16801 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 690.827349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 690.836815] Call Trace: [ 690.839409] dump_stack+0x142/0x197 [ 690.843031] should_fail.cold+0x10f/0x159 [ 690.847175] should_failslab+0xdb/0x130 [ 690.851152] kmem_cache_alloc_trace+0x2e9/0x790 [ 690.855820] ? retire_userns_sysctls+0x90/0x90 [ 690.860406] alloc_mnt_ns+0xde/0x450 [ 690.864108] copy_mnt_ns+0x95/0x8c0 [ 690.867726] ? kmem_cache_alloc+0x611/0x780 [ 690.872042] ? selinux_capable+0x36/0x40 [ 690.876101] create_new_namespaces+0xc9/0x720 [ 690.880590] ? ns_capable_common+0x12c/0x160 [ 690.884994] copy_namespaces+0x284/0x310 [ 690.889061] copy_process.part.0+0x2603/0x6a70 [ 690.893643] ? proc_fail_nth_write+0x7d/0x180 [ 690.898166] ? proc_cwd_link+0x1b0/0x1b0 [ 690.902231] ? __cleanup_sighand+0x50/0x50 [ 690.906465] ? lock_downgrade+0x740/0x740 [ 690.910611] _do_fork+0x19e/0xce0 [ 690.914061] ? fork_idle+0x280/0x280 [ 690.917762] ? fput+0xd4/0x150 [ 690.920946] ? SyS_write+0x15e/0x230 [ 690.924650] SyS_clone+0x37/0x50 [ 690.927999] ? sys_vfork+0x30/0x30 [ 690.931530] do_syscall_64+0x1e8/0x640 [ 690.935413] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 690.940260] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 690.945441] RIP: 0033:0x45b399 [ 690.948619] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 10:24:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) [ 690.956336] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 690.963598] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 690.970851] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 690.978110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 690.985369] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000000d 10:24:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) r3 = gettid() tkill(r3, 0x13) ptrace$cont(0x9, r3, 0x3, 0xffffffffffffffff) 10:24:05 executing program 0 (fault-call:1 fault-nth:14): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 691.111644] FAULT_INJECTION: forcing a failure. [ 691.111644] name failslab, interval 1, probability 0, space 0, times 0 [ 691.123541] CPU: 0 PID: 16819 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 691.131440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 691.140795] Call Trace: [ 691.143390] dump_stack+0x142/0x197 [ 691.147031] should_fail.cold+0x10f/0x159 [ 691.151195] should_failslab+0xdb/0x130 [ 691.155280] kmem_cache_alloc+0x2d7/0x780 [ 691.159442] alloc_vfsmnt+0x28/0x7d0 [ 691.161702] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:20003 [ 691.163161] clone_mnt+0x70/0xee0 [ 691.163191] copy_tree+0xd0/0x8a0 [ 691.163207] copy_mnt_ns+0x11c/0x8c0 [ 691.163214] ? kmem_cache_alloc+0x611/0x780 [ 691.163229] ? selinux_capable+0x36/0x40 [ 691.182134] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:20003 [ 691.184225] create_new_namespaces+0xc9/0x720 [ 691.184238] ? ns_capable_common+0x12c/0x160 [ 691.184251] copy_namespaces+0x284/0x310 [ 691.184267] copy_process.part.0+0x2603/0x6a70 10:24:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x4c0, 0x0, 0x350, 0x350, 0x0, 0x350, 0x428, 0x428, 0x428, 0x428, 0x428, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2e8, 0x350, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x520) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x0, @loopback, 0x4e23, 0x2, 'fo\x00', 0x1c, 0x10000, 0x30}, {@rand_addr=0x7, 0x4e22, 0x2, 0x3, 0x0, 0x4}}, 0x44) 10:24:05 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 691.184286] ? proc_fail_nth_write+0x7d/0x180 [ 691.184298] ? proc_cwd_link+0x1b0/0x1b0 [ 691.220379] ? __cleanup_sighand+0x50/0x50 [ 691.224660] ? trace_hardirqs_on_caller+0x400/0x590 [ 691.229716] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 691.234482] _do_fork+0x19e/0xce0 [ 691.237948] ? fork_idle+0x280/0x280 [ 691.241747] ? fput+0xd4/0x150 [ 691.244955] ? SyS_write+0x15e/0x230 [ 691.248684] SyS_clone+0x37/0x50 [ 691.252050] ? sys_vfork+0x30/0x30 [ 691.255597] do_syscall_64+0x1e8/0x640 10:24:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa000000010000a679000000000000000000000000000000000a000000000000001422032e13213096202ae00f1ba3bf5fd49e32fed3384eb1d7e2cdc694715f0956721493d74cd2b91133530a16b0ac2b62842d42392e5e4f1fe1d3d34a75eaeb9c0780fa9c94a63b23f9b26b81e64f3b7d7a0bdc23898795b82133b0f494a8b596f2d9b46085e7ecc586b0fc879b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) [ 691.259503] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 691.264356] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 691.269544] RIP: 0033:0x45b399 [ 691.272735] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 691.280449] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 691.287721] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 691.294992] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 691.302261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 691.309529] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000000e 10:24:07 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r5 = gettid() tkill(r5, 0x13) ptrace$cont(0x9, r5, 0x80000000000006, 0x4) 10:24:07 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000180)=0x20) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = dup3(r9, r10, 0x0) r12 = socket$inet(0x2, 0x4000000805, 0x0) r13 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r12, r13, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r13, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r11, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r14}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000040)={r8, 0xfffffff9, 0x1, 0x1, 0x9, 0xa5, 0x0, 0x0, {r14, @in6={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x7, 0x26d, 0x8000, 0x6, 0x9}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={r8, 0x44, "f7475aec7b1c2581f709281897c251170a68dbef5e914201ef855826329ca696bc163da2f413f69f1f4310668d38925ad69fdc5a7bf94aac2d1c58535021812f9a71a028"}, &(0x7f00000000c0)=0x4c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r15, 0x737}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170004000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ff0000033d126c7fafc5f9cc4ca1ca592472ec00"/91, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) 10:24:07 executing program 0 (fault-call:1 fault-nth:15): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:24:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000080)={0x7f, 0x31435750, 0x3, @stepwise={0x7c022a8e, 0x8, 0x1, 0x4, 0x200, 0x5}}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x10005, 0x1, 0xd000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x84001}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x7, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004050}, 0x14) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 10:24:07 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000040), 0x4) ptrace$cont(0x9, r1, 0x0, 0x0) [ 693.327681] FAULT_INJECTION: forcing a failure. [ 693.327681] name failslab, interval 1, probability 0, space 0, times 0 [ 693.344876] CPU: 1 PID: 16852 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 693.352774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 693.362129] Call Trace: [ 693.364727] dump_stack+0x142/0x197 [ 693.368370] should_fail.cold+0x10f/0x159 [ 693.372525] should_failslab+0xdb/0x130 [ 693.376485] kmem_cache_alloc+0x2d7/0x780 [ 693.380621] ? lock_downgrade+0x740/0x740 [ 693.384752] alloc_vfsmnt+0x28/0x7d0 [ 693.388450] clone_mnt+0x70/0xee0 [ 693.391898] ? is_subdir+0x222/0x389 [ 693.395607] copy_tree+0x33b/0x8a0 [ 693.399136] copy_mnt_ns+0x11c/0x8c0 [ 693.402830] ? kmem_cache_alloc+0x611/0x780 [ 693.407135] ? selinux_capable+0x36/0x40 [ 693.411182] create_new_namespaces+0xc9/0x720 [ 693.415660] ? ns_capable_common+0x12c/0x160 [ 693.420056] copy_namespaces+0x284/0x310 [ 693.424102] copy_process.part.0+0x2603/0x6a70 [ 693.428684] ? proc_fail_nth_write+0x7d/0x180 [ 693.433160] ? proc_cwd_link+0x1b0/0x1b0 [ 693.437208] ? __cleanup_sighand+0x50/0x50 [ 693.441428] ? lock_downgrade+0x740/0x740 [ 693.445575] _do_fork+0x19e/0xce0 [ 693.449021] ? fork_idle+0x280/0x280 [ 693.452724] ? fput+0xd4/0x150 [ 693.455903] ? SyS_write+0x15e/0x230 [ 693.459604] SyS_clone+0x37/0x50 [ 693.462956] ? sys_vfork+0x30/0x30 [ 693.466485] do_syscall_64+0x1e8/0x640 [ 693.470355] ? trace_hardirqs_off_thunk+0x1a/0x1c 10:24:07 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x83fa9e8a4dd88dc3, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000040)={0x7f, 0xc000000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r8, 0x0, 0x10, &(0x7f0000000080)='@proc-$lo.wlan1\x00'}, 0x30) ptrace$setregs(0xd, r0, 0x20000000000003, &(0x7f0000000180)="527b66ca06e7d2b2d41df1d55e14cb7b36de153113864bcde02b61434396863c958339180068a39af5ebba7538a3eadf8585224f2ad946ffe700e46a6d303ecdad7916923fc271a11ebc793cd806d473771aa5b38bc795ed") ptrace$cont(0x9, r1, 0x0, 0x0) [ 693.475194] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 693.480377] RIP: 0033:0x45b399 [ 693.483568] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 693.491259] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 693.498515] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 693.505779] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 693.513031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 693.520291] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000000f 10:24:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfff, 0x181200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0xffffffff, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xfffffffffffffffc}}}}, 0x128}, 0x8}, 0x0) 10:24:07 executing program 0 (fault-call:1 fault-nth:16): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCBRK(r2, 0x5428) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r3, 0x7002) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 693.668582] FAULT_INJECTION: forcing a failure. [ 693.668582] name failslab, interval 1, probability 0, space 0, times 0 [ 693.682093] CPU: 1 PID: 16882 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 693.689998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 693.699351] Call Trace: [ 693.701952] dump_stack+0x142/0x197 [ 693.705614] should_fail.cold+0x10f/0x159 [ 693.709780] should_failslab+0xdb/0x130 [ 693.713764] __kmalloc_track_caller+0x2ec/0x790 [ 693.718445] ? kstrdup_const+0x48/0x60 [ 693.722340] kstrdup+0x3a/0x70 [ 693.725610] kstrdup_const+0x48/0x60 [ 693.729330] alloc_vfsmnt+0xe5/0x7d0 [ 693.733051] clone_mnt+0x70/0xee0 [ 693.736501] ? is_subdir+0x222/0x389 [ 693.740209] copy_tree+0x33b/0x8a0 [ 693.743756] copy_mnt_ns+0x11c/0x8c0 [ 693.747471] ? kmem_cache_alloc+0x611/0x780 [ 693.751795] ? selinux_capable+0x36/0x40 [ 693.755863] create_new_namespaces+0xc9/0x720 [ 693.760362] ? ns_capable_common+0x12c/0x160 [ 693.764776] copy_namespaces+0x284/0x310 [ 693.768843] copy_process.part.0+0x2603/0x6a70 [ 693.773429] ? _raw_spin_unlock_irq+0x5e/0x90 [ 693.777926] ? finish_task_switch+0x178/0x650 [ 693.782417] ? finish_task_switch+0x14d/0x650 [ 693.786914] ? switch_mm_irqs_off+0x5e1/0xec0 [ 693.791422] ? trace_hardirqs_on_caller+0x400/0x590 [ 693.796451] ? __cleanup_sighand+0x50/0x50 [ 693.800694] _do_fork+0x19e/0xce0 [ 693.804155] ? fork_idle+0x280/0x280 [ 693.807869] ? fput+0xd4/0x150 [ 693.811066] ? SyS_write+0x15e/0x230 [ 693.814787] SyS_clone+0x37/0x50 [ 693.818151] ? sys_vfork+0x30/0x30 [ 693.821697] do_syscall_64+0x1e8/0x640 [ 693.825585] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 693.830437] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 693.835623] RIP: 0033:0x45b399 [ 693.838809] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 693.846520] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 693.853887] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 693.861168] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 693.868437] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 693.875706] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000010 10:24:07 executing program 0 (fault-call:1 fault-nth:17): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 693.985359] FAULT_INJECTION: forcing a failure. [ 693.985359] name failslab, interval 1, probability 0, space 0, times 0 [ 694.001609] CPU: 1 PID: 16891 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 694.009515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 694.018871] Call Trace: [ 694.021469] dump_stack+0x142/0x197 [ 694.025108] should_fail.cold+0x10f/0x159 [ 694.029265] should_failslab+0xdb/0x130 [ 694.033267] kmem_cache_alloc+0x2d7/0x780 [ 694.037423] ? find_held_lock+0x35/0x130 [ 694.041490] ? copy_tree+0x4a2/0x8a0 [ 694.045208] alloc_vfsmnt+0x28/0x7d0 [ 694.048921] clone_mnt+0x70/0xee0 [ 694.052392] ? lock_downgrade+0x740/0x740 [ 694.056541] ? do_raw_spin_unlock+0x174/0x260 [ 694.061040] copy_tree+0x33b/0x8a0 [ 694.064589] copy_mnt_ns+0x11c/0x8c0 [ 694.068311] ? kmem_cache_alloc+0x611/0x780 [ 694.072642] create_new_namespaces+0xc9/0x720 [ 694.077140] ? ns_capable_common+0x12c/0x160 [ 694.081640] copy_namespaces+0x284/0x310 [ 694.085708] copy_process.part.0+0x2603/0x6a70 [ 694.090301] ? proc_fail_nth_write+0x7d/0x180 [ 694.094801] ? proc_cwd_link+0x1b0/0x1b0 [ 694.098882] ? __cleanup_sighand+0x50/0x50 [ 694.103121] ? trace_hardirqs_on_caller+0x400/0x590 [ 694.108141] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 694.112909] _do_fork+0x19e/0xce0 [ 694.116373] ? fork_idle+0x280/0x280 [ 694.120091] ? SyS_write+0x1e0/0x230 [ 694.123810] ? fput+0xd4/0x150 [ 694.127006] ? SyS_write+0x15e/0x230 [ 694.130722] SyS_clone+0x37/0x50 [ 694.134085] ? sys_vfork+0x30/0x30 [ 694.137635] do_syscall_64+0x1e8/0x640 [ 694.141521] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 694.146375] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 694.151563] RIP: 0033:0x45b399 [ 694.154756] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 694.162475] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 694.169827] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 694.177098] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:24:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) [ 694.184368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 694.191638] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000011 10:24:10 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$dsp(r4, &(0x7f0000000000), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:24:10 executing program 0 (fault-call:1 fault-nth:18): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:24:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x37b18772060bf791, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ADDFB(r2, 0xc01c64ae, &(0x7f0000000040)={0xdf49, 0x6, 0x1, 0xfffffffb, 0x634, 0x1, 0xf9}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000003000000033d126c7fafc5f9cc4ca1ca5924b10200"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) 10:24:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x25dfdbff, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="ce00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 696.395435] FAULT_INJECTION: forcing a failure. [ 696.395435] name failslab, interval 1, probability 0, space 0, times 0 [ 696.416506] CPU: 0 PID: 16906 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 696.424461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.433816] Call Trace: [ 696.436397] dump_stack+0x142/0x197 [ 696.440018] should_fail.cold+0x10f/0x159 [ 696.444161] should_failslab+0xdb/0x130 [ 696.448126] __kmalloc_track_caller+0x2ec/0x790 [ 696.452788] ? kstrdup_const+0x48/0x60 [ 696.456673] kstrdup+0x3a/0x70 [ 696.459857] kstrdup_const+0x48/0x60 [ 696.463559] alloc_vfsmnt+0xe5/0x7d0 [ 696.467261] clone_mnt+0x70/0xee0 [ 696.470713] ? lock_downgrade+0x740/0x740 [ 696.474849] ? do_raw_spin_unlock+0x174/0x260 [ 696.479329] copy_tree+0x33b/0x8a0 [ 696.482865] copy_mnt_ns+0x11c/0x8c0 [ 696.486605] ? kmem_cache_alloc+0x611/0x780 [ 696.490943] ? selinux_capable+0x36/0x40 [ 696.494996] create_new_namespaces+0xc9/0x720 [ 696.499474] ? ns_capable_common+0x12c/0x160 [ 696.503868] copy_namespaces+0x284/0x310 [ 696.507925] copy_process.part.0+0x2603/0x6a70 [ 696.512510] ? mark_held_locks+0xb1/0x100 [ 696.516650] ? trace_hardirqs_on_caller+0x400/0x590 [ 696.521661] ? __cleanup_sighand+0x50/0x50 [ 696.525883] ? lock_downgrade+0x740/0x740 [ 696.530026] _do_fork+0x19e/0xce0 [ 696.533471] ? fork_idle+0x280/0x280 [ 696.537171] ? fput+0xd4/0x150 [ 696.540350] ? SyS_write+0x15e/0x230 [ 696.544065] SyS_clone+0x37/0x50 [ 696.547417] ? sys_vfork+0x30/0x30 [ 696.551046] do_syscall_64+0x1e8/0x640 [ 696.554920] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 696.559764] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 696.564946] RIP: 0033:0x45b399 [ 696.568119] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 696.575816] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 696.583086] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 10:24:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x84001fe) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 696.590341] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 696.597602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 696.604855] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000012 10:24:10 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202180, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x2, 0x7, 0x5, 0x0, 0x0, {0xb, 0x0, 0x8}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0xc801) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8001, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r2}, {r3, 0x1404}], 0x2, 0x0, 0x0, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000180)=0x3, 0x2) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}}}}, 0x128}, 0x8}, 0x0) 10:24:10 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0xa2eff26b0c46b937, 0x4, {0x4, 0x8, 0xbdd, 0x7ff}}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:10 executing program 0 (fault-call:1 fault-nth:19): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 696.676011] ptrace attach of "/root/syz-executor.5"[16921] was attempted by "/root/syz-executor.5"[16922] [ 696.777979] FAULT_INJECTION: forcing a failure. [ 696.777979] name failslab, interval 1, probability 0, space 0, times 0 [ 696.800247] CPU: 1 PID: 16931 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 696.808158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.817512] Call Trace: [ 696.820110] dump_stack+0x142/0x197 [ 696.823850] should_fail.cold+0x10f/0x159 10:24:10 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECUREBITS(0x1c, 0x22) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004ac0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x50, 0x2, [@TCA_BASIC_POLICE={0x4c, 0x4, [@TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x80}}, 0x0) r11 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r11}, {r12, 0x1404}], 0x2, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f00000047c0)=[{{&(0x7f0000000140), 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/115, 0x73}], 0x1, &(0x7f0000000240)=""/134, 0x86}, 0x68}, {{&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/137, 0x89}, {&(0x7f0000000440)=""/120, 0x78}], 0x2, &(0x7f0000000500)=""/40, 0x28}, 0x2}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000540)=""/221, 0xdd}, {&(0x7f0000004c40)=""/26, 0x1a}, {&(0x7f0000003200)=""/185, 0xb9}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f0000000780)=""/159, 0x9f}, {0x0}], 0x6}, 0x7}, {{&(0x7f00000008c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000940)=""/28, 0x1c}, {&(0x7f0000000980)=""/187, 0xbb}], 0x2, &(0x7f0000000a80)=""/199, 0xc7}, 0x11}, {{&(0x7f0000000b80)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000000c00)=""/4092, 0xffc}, {&(0x7f0000001c00)=""/253, 0xfd}, {&(0x7f0000001d00)=""/140, 0x8c}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x4, &(0x7f0000002e00)=""/66, 0x42}, 0x7}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002e80)=""/13, 0xd}, {&(0x7f0000002ec0)=""/138, 0x8a}, {&(0x7f0000002f80)=""/164, 0xa4}, {&(0x7f0000003040)=""/6, 0x6}], 0x4}, 0x1}, {{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f00000030c0)=""/86, 0x56}, {&(0x7f0000003140)=""/150, 0x96}, {&(0x7f0000004b40)=""/217, 0xd9}, {&(0x7f0000003300)=""/7, 0x7}], 0x4, &(0x7f0000003380)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000004380)=@nfc_llcp, 0x80, &(0x7f0000004740)=[{&(0x7f0000004400)=""/142, 0x8e}, {&(0x7f00000044c0)=""/57, 0x39}, {&(0x7f0000004500)=""/122, 0x7a}, {&(0x7f0000004580)=""/202, 0xca}, {&(0x7f0000004680)=""/132, 0x84}], 0x5}, 0x2}], 0x8, 0x200, 0x0) sendmsg$nl_route(r6, &(0x7f0000004a80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004a40)={&(0x7f00000049c0)=@ipmr_delroute={0x6c, 0x19, 0x50c, 0x70bd2b, 0x25dfdbfe, {0x80, 0x14, 0x80, 0x6, 0xfc, 0x0, 0xff, 0x4}, [@RTA_PRIORITY={0x8, 0x6, 0x2}, @RTA_IIF={0x8, 0x3, r10}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_OIF={0x8, 0x4, r13}, @RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @RTA_PRIORITY={0x8, 0x6, 0x97}, @RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @RTA_IIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @broadcast}, @RTA_PRIORITY={0x8, 0x6, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2004c004}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:10 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 696.827915] selinux_nlmsg_perm: 3092 callbacks suppressed [ 696.827927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pig=16939 comm=syz-executor.5 [ 696.828009] should_failslab+0xdb/0x130 [ 696.849799] kmem_cache_alloc+0x2d7/0x780 [ 696.853955] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 696.858722] alloc_vfsmnt+0x28/0x7d0 [ 696.862447] clone_mnt+0x70/0xee0 [ 696.865913] copy_tree+0x33b/0x8a0 [ 696.870165] copy_mnt_ns+0x11c/0x8c0 [ 696.873873] ? kmem_cache_alloc+0x611/0x780 [ 696.878186] ? selinux_capable+0x36/0x40 [ 696.882252] create_new_namespaces+0xc9/0x720 [ 696.886745] ? ns_capable_common+0x12c/0x160 [ 696.891147] copy_namespaces+0x284/0x310 [ 696.895206] copy_process.part.0+0x2603/0x6a70 [ 696.899803] ? proc_fail_nth_write+0x7d/0x180 [ 696.904309] ? proc_cwd_link+0x1b0/0x1b0 [ 696.908384] ? __cleanup_sighand+0x50/0x50 [ 696.912626] ? lock_downgrade+0x740/0x740 [ 696.916794] _do_fork+0x19e/0xce0 [ 696.920363] ? fork_idle+0x280/0x280 [ 696.924081] ? fput+0xd4/0x150 [ 696.927278] ? SyS_write+0x15e/0x230 [ 696.931008] SyS_clone+0x37/0x50 [ 696.934376] ? sys_vfork+0x30/0x30 [ 696.937918] do_syscall_64+0x1e8/0x640 [ 696.941803] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 696.946636] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 696.951854] RIP: 0033:0x45b399 [ 696.955036] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 696.962768] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 696.970050] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 696.977317] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 696.984580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 696.991838] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000013 10:24:13 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:13 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r7, &(0x7f0000000240)="efe3d220f716dadcc009ec982640236edca433f84c21c7552d6ac87abb21268e84a799f89f176ec9f75725f209f0982db4a8dd7031319582bd3923c901e281d00fdd6f9d13330ba196600fcdbf8dac03f11ce8df3214d60a9501bc0807de315ea439afe36fa72a963a8efb4d698158e3422d93129658aa6a4099a65f766a1e065b34e041be73b32e3be6f75129ed325ced15acbde7c324f0fab0a78ddd02e58ef6fd0b99079fc73520ca1200d37f472289cdd02747ff11c0e8", &(0x7f0000000300)="75c08aa2b199bc9b78fa0cb41477526c7f9f76613bfb0fb601"}, 0x20) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)) socket$inet(0x2, 0x0, 0x20) r9 = accept4$rose(r4, &(0x7f00000000c0)=@short={0xb, @remote, @netrom, 0x1, @default}, &(0x7f0000000100)=0x1c, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r8, 0x800454e1, &(0x7f0000000080)=r10) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x1, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r11, 0x80585414, &(0x7f0000000140)) 10:24:13 executing program 0 (fault-call:1 fault-nth:20): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x1f, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x20, 0x0, 0x0, {{@in=@multicast2}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, 0x10000}}, 0x128}, 0x8}, 0x0) 10:24:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x10) 10:24:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "0f96cb18248162eade361ae2fbc406f48e0002c6"}, 0x15, 0x2) socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000fa0000001e1e358440fcd10400af1f63370000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe5f15886f80b5331e09cf6f00000000000000000200000500"/144], 0x128}, 0x8}, 0x400) [ 699.448930] FAULT_INJECTION: forcing a failure. [ 699.448930] name failslab, interval 1, probability 0, space 0, times 0 [ 699.485378] CPU: 0 PID: 16959 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 699.493297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.502654] Call Trace: [ 699.505253] dump_stack+0x142/0x197 [ 699.508894] should_fail.cold+0x10f/0x159 [ 699.513181] should_failslab+0xdb/0x130 [ 699.517172] __kmalloc_track_caller+0x2ec/0x790 [ 699.521849] ? kstrdup_const+0x48/0x60 [ 699.525743] kstrdup+0x3a/0x70 [ 699.528943] kstrdup_const+0x48/0x60 [ 699.532656] alloc_vfsmnt+0xe5/0x7d0 [ 699.536374] clone_mnt+0x70/0xee0 [ 699.539829] ? lock_downgrade+0x740/0x740 [ 699.543986] ? do_raw_spin_unlock+0x174/0x260 [ 699.548490] copy_tree+0x33b/0x8a0 [ 699.552044] copy_mnt_ns+0x11c/0x8c0 [ 699.555774] ? kmem_cache_alloc+0x611/0x780 [ 699.560100] ? selinux_capable+0x36/0x40 [ 699.564165] create_new_namespaces+0xc9/0x720 [ 699.568678] ? ns_capable_common+0x12c/0x160 [ 699.573203] copy_namespaces+0x284/0x310 [ 699.577280] copy_process.part.0+0x2603/0x6a70 [ 699.581877] ? proc_fail_nth_write+0x7d/0x180 [ 699.586381] ? proc_cwd_link+0x1b0/0x1b0 [ 699.590578] ? __cleanup_sighand+0x50/0x50 [ 699.594821] ? lock_downgrade+0x740/0x740 10:24:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = gettid() tkill(r3, 0x13) getpgid(r2) r4 = gettid() tkill(r4, 0x13) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x2, @tid=r4}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:24:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f0000010000a54b000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x5, 0xf, 0x4, 0x400, 0x7fff, {}, {0x4, 0x2, 0x2, 0x3, 0x1e, 0x5, "d79cdc9d"}, 0xfff, 0x4, @planes=&(0x7f0000000000)={0xfffffbff, 0x3, @mem_offset=0x5, 0x7f}, 0x1, 0x0, 0xffffffffffffffff}) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x2, 0x3, 0x301, 0x0, 0x0, {0xc, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x20009090}, 0x20004801) 10:24:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, {{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}}}, 0x128}, 0x8}, 0x0) [ 699.598978] _do_fork+0x19e/0xce0 [ 699.602544] ? fork_idle+0x280/0x280 [ 699.606264] ? fput+0xd4/0x150 [ 699.609459] ? SyS_write+0x15e/0x230 [ 699.613179] SyS_clone+0x37/0x50 [ 699.616544] ? sys_vfork+0x30/0x30 [ 699.620095] do_syscall_64+0x1e8/0x640 [ 699.624083] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 699.628934] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 699.634152] RIP: 0033:0x45b399 [ 699.637339] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 10:24:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x100, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r2}}}}, 0x128}, 0x8}, 0x0) 10:24:13 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() tkill(r5, 0x13) tkill(r5, 0x11) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 699.645058] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 699.652380] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 699.659775] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 699.667159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 699.674439] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000014 10:24:16 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:16 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)={0x4}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r2}, {r3, 0x1404}], 0x2, 0x0, 0x0, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r4}, {r5, 0x1404}], 0x2, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYRESDEC=r0, @ANYRES16, @ANYRESHEX=r4, @ANYBLOB="00000000000000000000ffffac1414aa7f000001000000000000000000000000800000000000a2440539cc85f92e0000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES64=r1, @ANYRESOCT=r0, @ANYRESOCT=0x0, @ANYRES64=r0, @ANYRES32=r0], 0xb}, 0x8}, 0x0) 10:24:16 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$rxrpc(r6, &(0x7f0000000040)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x4, @mcast2, 0x9}}, 0x24) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:16 executing program 0 (fault-call:1 fault-nth:21): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:16 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 702.498670] FAULT_INJECTION: forcing a failure. [ 702.498670] name failslab, interval 1, probability 0, space 0, times 0 [ 702.519063] CPU: 0 PID: 17005 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 702.526976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.536354] Call Trace: [ 702.538954] dump_stack+0x142/0x197 [ 702.542601] should_fail.cold+0x10f/0x159 10:24:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() connect$netrom(r1, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x1f) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 702.546764] should_failslab+0xdb/0x130 [ 702.550745] kmem_cache_alloc+0x2d7/0x780 [ 702.554896] ? find_held_lock+0x35/0x130 [ 702.558961] ? copy_tree+0x4a2/0x8a0 [ 702.562678] alloc_vfsmnt+0x28/0x7d0 [ 702.566397] clone_mnt+0x70/0xee0 [ 702.569853] ? lock_downgrade+0x740/0x740 [ 702.574009] ? do_raw_spin_unlock+0x174/0x260 [ 702.578597] copy_tree+0x33b/0x8a0 [ 702.582147] copy_mnt_ns+0x11c/0x8c0 [ 702.585861] ? kmem_cache_alloc+0x611/0x780 [ 702.590191] ? selinux_capable+0x36/0x40 [ 702.594257] create_new_namespaces+0xc9/0x720 10:24:16 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:16 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 702.598754] ? ns_capable_common+0x12c/0x160 [ 702.603170] copy_namespaces+0x284/0x310 [ 702.607238] copy_process.part.0+0x2603/0x6a70 [ 702.611835] ? proc_fail_nth_write+0x7d/0x180 [ 702.616333] ? proc_cwd_link+0x1b0/0x1b0 [ 702.620411] ? __cleanup_sighand+0x50/0x50 [ 702.624652] ? lock_downgrade+0x740/0x740 [ 702.628811] _do_fork+0x19e/0xce0 [ 702.632273] ? fork_idle+0x280/0x280 [ 702.636022] ? fput+0xd4/0x150 [ 702.639221] ? SyS_write+0x15e/0x230 [ 702.642941] SyS_clone+0x37/0x50 10:24:16 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 702.646311] ? sys_vfork+0x30/0x30 [ 702.649861] do_syscall_64+0x1e8/0x640 [ 702.653752] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 702.658603] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 702.663789] RIP: 0033:0x45b399 [ 702.666974] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 702.674784] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 702.682075] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 702.689452] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:24:16 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:16 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) mq_notify(r4, &(0x7f0000000480)={0x0, 0x11, 0x4, @thr={&(0x7f0000000340)="dcd533762fe782dfc13b76384513c3c161ffcfcbc2fa5a28c00e33c9bd5b7577b0b3c01ad70c16b4ef199fc7160d0e5cefc0623dfdff6b0ea0cada124724b1065a59b7c1c58b86c35cdc32f43a0c71c70ea6dfba7505842b2adb5109edf2b6f016d5577fede3e2e37e385c3d3062493cdaa3ee6202d8e2350938462dcc9b007546245d96982885a8ebe95b2f8b027b5ff45a4aed91093664c11f10a466083d4ff4492a117d95a6a73ee9db5bcd1029b3dd7f14a05735bf7cbaeb920c0c1dae1058eb822af6731a1995ef4a074d28d21694d39174b275478451f8789e90b52488093c84c6f65709", &(0x7f0000000440)="ff8bcfc0c993af1c40539b50ea10a10e163bb08833fdee0b7af4be76d9154629c3e63e8cd28476dfb00f63cd9f3a5c8c428490c48c4dad5c273299"}}) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x1a4, 0x1, 0x1, 0x3, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x1c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x40, 0x80}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x1f}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x80}]}}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x70, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}]}, @CTA_NAT_SRC={0x34, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x4a58, 0x3, 0xffff, 0x7]}, @CTA_TUPLE_REPLY={0xb0, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="9910b240c954c3a9495edf4585317552"}, {0x14, 0x4, @remote}}}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ptrace$cont(0x9, r1, 0x0, 0x0) [ 702.696718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 702.703989] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000015 10:24:16 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:24:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}}, 0x128}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = dup(r1) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xe4, 0x0, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_NAT_SRC={0x3c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr="a3f9d05fab5160c1040f16c57fe3a2a6"}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}]}, @CTA_TUPLE_MASTER={0x8c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @ipv4={[], [], @empty}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @CTA_STATUS={0x8}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:24:17 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:24:17 executing program 0 (fault-call:1 fault-nth:22): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:17 executing program 5: r0 = gettid() tkill(r0, 0x13) r1 = getpgrp(r0) r2 = getpgrp(r1) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r3, 0x3e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r3, r8, 0x0, 0xd, &(0x7f0000000040)=':ppp1!{eth0-\x00', 0xffffffffffffffff}, 0x30) ptrace$cont(0x20, r3, 0xffffffffffffffff, 0xfffffffffffffffc) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 10:24:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x4, &(0x7f0000044000)={0x0, 0x800012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$TCXONC(r3, 0x540a, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 703.475653] FAULT_INJECTION: forcing a failure. [ 703.475653] name failslab, interval 1, probability 0, space 0, times 0 [ 703.491911] CPU: 1 PID: 17065 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 703.499816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.509171] Call Trace: [ 703.511764] dump_stack+0x142/0x197 [ 703.515407] should_fail.cold+0x10f/0x159 [ 703.519574] should_failslab+0xdb/0x130 10:24:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}}}}, 0x128}, 0x8}, 0x0) [ 703.523568] __kmalloc_track_caller+0x2ec/0x790 [ 703.528244] ? kstrdup_const+0x48/0x60 [ 703.532140] kstrdup+0x3a/0x70 [ 703.535338] kstrdup_const+0x48/0x60 [ 703.539055] alloc_vfsmnt+0xe5/0x7d0 [ 703.542787] clone_mnt+0x70/0xee0 [ 703.546257] ? lock_downgrade+0x740/0x740 [ 703.550414] ? do_raw_spin_unlock+0x174/0x260 [ 703.554912] copy_tree+0x33b/0x8a0 [ 703.558520] copy_mnt_ns+0x11c/0x8c0 [ 703.562238] ? kmem_cache_alloc+0x611/0x780 [ 703.566566] ? selinux_capable+0x36/0x40 [ 703.570639] create_new_namespaces+0xc9/0x720 10:24:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) r2 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) ppoll(&(0x7f0000000040)=[{r4}, {r4, 0x11a1}], 0x2, 0x0, 0x0, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r5}, {r6}], 0x2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r5, 0x0, 0x101, 0x4, 0x1}) setresuid(0x0, r3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f001000016000c0b2bbd7000fddbdf25ac14ffffff7f00a1dab0eb0000000000db93eed15abd2f5600001000000000004e22fc004e2300ff0a0080006e000000", @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="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"], 0x1f0}, 0x8}, 0x0) [ 703.575137] ? ns_capable_common+0x12c/0x160 [ 703.579564] copy_namespaces+0x284/0x310 [ 703.583634] copy_process.part.0+0x2603/0x6a70 [ 703.588229] ? proc_fail_nth_write+0x7d/0x180 [ 703.592733] ? proc_cwd_link+0x1b0/0x1b0 [ 703.596810] ? __cleanup_sighand+0x50/0x50 [ 703.601050] ? lock_downgrade+0x740/0x740 [ 703.605211] _do_fork+0x19e/0xce0 [ 703.608677] ? fork_idle+0x280/0x280 [ 703.612397] ? fput+0xd4/0x150 [ 703.615678] ? SyS_write+0x15e/0x230 [ 703.619410] SyS_clone+0x37/0x50 [ 703.622777] ? sys_vfork+0x30/0x30 [ 703.626425] do_syscall_64+0x1e8/0x640 [ 703.630334] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 703.635399] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 703.640575] RIP: 0033:0x45b399 [ 703.643844] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 703.651546] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 703.658809] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 703.666073] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:24:17 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 703.673399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 703.680663] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000016 10:24:17 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:17 executing program 0 (fault-call:1 fault-nth:23): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:17 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 703.801771] FAULT_INJECTION: forcing a failure. [ 703.801771] name failslab, interval 1, probability 0, space 0, times 0 [ 703.821302] CPU: 0 PID: 17093 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 703.829214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.838569] Call Trace: [ 703.841166] dump_stack+0x142/0x197 [ 703.844822] should_fail.cold+0x10f/0x159 10:24:17 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:17 executing program 4: getpgrp(0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 703.848981] should_failslab+0xdb/0x130 [ 703.852995] kmem_cache_alloc+0x2d7/0x780 [ 703.857151] ? find_held_lock+0x35/0x130 [ 703.861213] ? copy_tree+0x4a2/0x8a0 [ 703.864936] alloc_vfsmnt+0x28/0x7d0 [ 703.868706] clone_mnt+0x70/0xee0 [ 703.872163] ? lock_downgrade+0x740/0x740 [ 703.876429] ? do_raw_spin_unlock+0x174/0x260 [ 703.881035] copy_tree+0x33b/0x8a0 [ 703.884595] copy_mnt_ns+0x11c/0x8c0 [ 703.888309] ? kmem_cache_alloc+0x611/0x780 [ 703.892633] ? selinux_capable+0x36/0x40 [ 703.896702] create_new_namespaces+0xc9/0x720 10:24:17 executing program 4: getpgrp(0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 703.901204] ? ns_capable_common+0x12c/0x160 [ 703.905725] copy_namespaces+0x284/0x310 [ 703.909793] copy_process.part.0+0x2603/0x6a70 [ 703.914384] ? check_preemption_disabled+0x3c/0x250 [ 703.917458] ptrace attach of "/root/syz-executor.4"[17102] was attempted by "/root/syz-executor.4"[17103] [ 703.919404] ? retint_kernel+0x2d/0x2d [ 703.919434] ? __cleanup_sighand+0x50/0x50 [ 703.919447] ? lock_downgrade+0x740/0x740 [ 703.919462] _do_fork+0x19e/0xce0 [ 703.919475] ? fork_idle+0x280/0x280 [ 703.948603] ? fput+0xd4/0x150 [ 703.949577] ptrace attach of "/root/syz-executor.4"[17105] was attempted by "/root/syz-executor.4"[17106] [ 703.951806] ? SyS_write+0x15e/0x230 [ 703.951822] SyS_clone+0x37/0x50 [ 703.951829] ? sys_vfork+0x30/0x30 [ 703.951842] do_syscall_64+0x1e8/0x640 [ 703.951852] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 703.951870] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 703.951877] RIP: 0033:0x45b399 [ 703.951882] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 703.951892] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 703.951898] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 703.951902] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 703.951907] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 703.951956] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000017 10:24:20 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2000, 0x0, 0x200080, 0xfffffffffffffffc, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:20 executing program 4: getpgrp(0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:24:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10000) 10:24:20 executing program 0 (fault-call:1 fault-nth:24): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 10:24:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x2, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:24:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:24:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x190) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x400040) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x64, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0xd}}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x699b}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000810}, 0x4020) init_module(&(0x7f0000000740)='\x00', 0x1, &(0x7f0000000780)='/selinux/avc/hash_stats\x00') accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x80800) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="a80100001700070000000000fddbdf25ff0100000000000000000000000000010000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00000000000000080000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000007f000000000000000000000000ddbdbf138ceca8970000000000000000000000313fe1082aaa6515b95a595a2c70a12c79b7c3f33970827a7e3c2b1d2f7b70cc41fac53c8a71fb0337e83f0e7e9aafccbf47f48699d343e1e1de649690b85d2aeaebd28b263cf0508b84d562643e0a5db29c3c5aced050c423959bc321517c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x8}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000700)) [ 706.510184] ptrace attach of "/root/syz-executor.4"[17116] was attempted by "/root/syz-executor.4"[17118] [ 706.541904] FAULT_INJECTION: forcing a failure. [ 706.541904] name failslab, interval 1, probability 0, space 0, times 0 [ 706.583009] CPU: 1 PID: 17126 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 706.590935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.600379] Call Trace: [ 706.602978] dump_stack+0x142/0x197 [ 706.606620] should_fail.cold+0x10f/0x159 [ 706.610783] should_failslab+0xdb/0x130 [ 706.614768] __kmalloc_track_caller+0x2ec/0x790 [ 706.615891] ptrace attach of "/root/syz-executor.4"[17137] was attempted by "/root/syz-executor.4"[17138] [ 706.619457] ? kstrdup_const+0x48/0x60 [ 706.619470] kstrdup+0x3a/0x70 [ 706.619481] kstrdup_const+0x48/0x60 [ 706.619491] alloc_vfsmnt+0xe5/0x7d0 [ 706.619501] clone_mnt+0x70/0xee0 [ 706.647206] copy_tree+0x33b/0x8a0 [ 706.650783] copy_mnt_ns+0x11c/0x8c0 [ 706.654601] ? kmem_cache_alloc+0x611/0x780 [ 706.657668] ptrace attach of "/root/syz-executor.4"[17142] was attempted by "/root/syz-executor.4"[17143] [ 706.658923] ? selinux_capable+0x36/0x40 [ 706.658941] create_new_namespaces+0xc9/0x720 [ 706.658951] ? ns_capable_common+0x12c/0x160 10:24:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:24:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:24:20 executing program 4: getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 706.658963] copy_namespaces+0x284/0x310 [ 706.685672] copy_process.part.0+0x2603/0x6a70 [ 706.690271] ? proc_fail_nth_write+0x7d/0x180 [ 706.694773] ? proc_cwd_link+0x1b0/0x1b0 [ 706.698856] ? __cleanup_sighand+0x50/0x50 [ 706.699655] ptrace attach of "/root/syz-executor.4"[17145] was attempted by "/root/syz-executor.4"[17146] [ 706.703200] ? lock_downgrade+0x740/0x740 [ 706.703220] _do_fork+0x19e/0xce0 [ 706.703235] ? fork_idle+0x280/0x280 [ 706.703248] ? fput+0xd4/0x150 [ 706.703258] ? SyS_write+0x15e/0x230 [ 706.731302] SyS_clone+0x37/0x50 [ 706.734669] ? sys_vfork+0x30/0x30 [ 706.738215] do_syscall_64+0x1e8/0x640 [ 706.742110] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 706.747069] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 706.752264] RIP: 0033:0x45b399 [ 706.755453] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 706.756397] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. [ 706.763159] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 10:24:20 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000280)=[{r0}, {r1, 0x1088}, {r1, 0x8140}], 0x3, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB="0200e100e05facb1182117eebf352554bcf2f5c5ec09006d3a328653bd91587f8bbd7a9ed62ecdebb33b64269b95d1daadc825a2d82430998cfa15cdb4e779de2856efb905212b06aa0bc099ea21b51b4e2cf91cd2efaaa11df78eaac688cd998e3a3552cd8b73b5bdb7912121673bae102dfede50b08582da4c7d0f69eeba7a0fdf297b607d5489508b9b28faccb074b245f996813d1fd057dff8d218c28879c4d8b45daacc504cda1b8daf558d5efa2ff6b0d2ddde7a9558650cfcb1b56105000000cf4f75db4293fc19e10e00000000183b75f45309020a7987655f51db746acad53911"]) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r3, 0x3e) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r7 = gettid() tkill(r7, 0x13) move_pages(r7, 0x4, &(0x7f0000000040)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000080)=[0x5a, 0xf936], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa) 10:24:20 executing program 4: getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 706.763166] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 706.763171] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 706.763176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 706.763182] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000018 [ 706.810993] ptrace attach of "/root/syz-executor.4"[17153] was attempted by "/root/syz-executor.4"[17154] 10:24:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb00000000000000000000000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/98, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141801, 0x20) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000003c0)=""/221) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40e000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x80, 0x5, 0x5, 0x7}, 0x14) [ 706.835871] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. [ 706.892644] ptrace attach of "/root/syz-executor.4"[17159] was attempted by "/root/syz-executor.4"[17162] 10:24:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:24:21 executing program 0 (fault-call:1 fault-nth:25): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:21 executing program 4: getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:24:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r3}, {r4, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f00000001c0)={0x1, 0xc, 0x4, 0x2000000, 0x7ff, {}, {0x3, 0x1, 0x1, 0x7f, 0x80, 0xc2, "542464ed"}, 0x3, 0x4, @offset=0x9, 0x9, 0x0, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="19000000", @ANYRES16=r2, @ANYBLOB="200025bd7000fcdbdf250500000006001b004e23000008001700", @ANYRES32=r7, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x904}, 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:24:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 10:24:21 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 707.485519] ptrace attach of "/root/syz-executor.4"[17181] was attempted by "/root/syz-executor.4"[17183] [ 707.505843] FAULT_INJECTION: forcing a failure. [ 707.505843] name failslab, interval 1, probability 0, space 0, times 0 [ 707.524636] CPU: 1 PID: 17184 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 707.532547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.542024] Call Trace: [ 707.544622] dump_stack+0x142/0x197 [ 707.548268] should_fail.cold+0x10f/0x159 [ 707.552432] should_failslab+0xdb/0x130 [ 707.556414] kmem_cache_alloc+0x2d7/0x780 [ 707.560569] ? find_held_lock+0x35/0x130 [ 707.564630] ? copy_tree+0x4a2/0x8a0 [ 707.568347] alloc_vfsmnt+0x28/0x7d0 [ 707.572069] clone_mnt+0x70/0xee0 [ 707.575531] ? lock_downgrade+0x740/0x740 [ 707.579685] ? do_raw_spin_unlock+0x174/0x260 [ 707.584185] copy_tree+0x33b/0x8a0 [ 707.587740] copy_mnt_ns+0x11c/0x8c0 [ 707.591454] ? kmem_cache_alloc+0x611/0x780 [ 707.595784] ? selinux_capable+0x36/0x40 [ 707.599848] create_new_namespaces+0xc9/0x720 [ 707.604347] ? ns_capable_common+0x12c/0x160 [ 707.608764] copy_namespaces+0x284/0x310 [ 707.612839] copy_process.part.0+0x2603/0x6a70 [ 707.617433] ? proc_fail_nth_write+0x7d/0x180 [ 707.621947] ? __cleanup_sighand+0x50/0x50 [ 707.626206] ? lock_downgrade+0x740/0x740 [ 707.630366] _do_fork+0x19e/0xce0 [ 707.633826] ? fork_idle+0x280/0x280 [ 707.637544] ? fput+0xd4/0x150 [ 707.640740] ? SyS_write+0x15e/0x230 [ 707.644461] SyS_clone+0x37/0x50 [ 707.647831] ? sys_vfork+0x30/0x30 [ 707.651490] do_syscall_64+0x1e8/0x640 [ 707.655382] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 707.660237] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 707.665422] RIP: 0033:0x45b399 [ 707.668605] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 707.676318] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 10:24:21 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b255a1bfe9"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="c0388470944b"}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000044) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$ax25(r5, &(0x7f0000000000)=""/218, 0xda, 0x40, 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:24:21 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2, 0x1404}], 0x2, 0x0, 0x0, 0x0) r3 = dup2(r0, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002e00)={'batadv_slave_0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002f00)={'batadv0\x00', r10}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r15, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000003000)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002f40)={0x7c, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0xff4d}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x4e}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x94}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff36}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r15}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20004850}, 0x8080) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 707.683584] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 707.690866] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 707.698137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 707.705406] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000019 10:24:23 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802142aa8ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r7}, {r8, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000040)={r8}) setsockopt$IP_VS_SO_SET_ADDDEST(r9, 0x0, 0x487, &(0x7f0000000140)={{0x1d, @empty, 0x4e23, 0x2, 'sh\x00', 0x0, 0x6, 0x2f}, {@remote, 0x4e23, 0x3, 0x3, 0x66bf, 0x8001}}, 0x44) 10:24:23 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x77359400}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x40800, 0x0) recvfrom$l2tp(r2, &(0x7f00000002c0)=""/180, 0xb4, 0x2101, 0x0, 0x0) 10:24:23 executing program 0 (fault-call:1 fault-nth:26): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:23 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1e0001000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1cf592472ec0000000400"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000bee524710000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x9a0000, 0x6, 0x93, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x3036e, 0xfffffffa, [], @value64}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:24:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 10:24:23 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) [ 709.893436] FAULT_INJECTION: forcing a failure. [ 709.893436] name failslab, interval 1, probability 0, space 0, times 0 [ 709.918592] CPU: 0 PID: 17220 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 709.926502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 709.935857] Call Trace: [ 709.938442] dump_stack+0x142/0x197 [ 709.942060] ? should_fail.cold+0x10a/0x159 [ 709.946401] should_fail.cold+0x10f/0x159 [ 709.950547] should_failslab+0xdb/0x130 [ 709.954518] __kmalloc_track_caller+0x2ec/0x790 [ 709.959273] ? kstrdup_const+0x48/0x60 [ 709.963157] kstrdup+0x3a/0x70 [ 709.966343] kstrdup_const+0x48/0x60 [ 709.970151] alloc_vfsmnt+0xe5/0x7d0 [ 709.973859] clone_mnt+0x70/0xee0 [ 709.977300] ? lock_downgrade+0x740/0x740 [ 709.981438] ? do_raw_spin_unlock+0x174/0x260 [ 709.986029] copy_tree+0x33b/0x8a0 [ 709.989571] copy_mnt_ns+0x11c/0x8c0 [ 709.993277] ? kmem_cache_alloc+0x611/0x780 [ 709.997682] ? selinux_capable+0x36/0x40 [ 710.001736] create_new_namespaces+0xc9/0x720 [ 710.006229] ? ns_capable_common+0x12c/0x160 [ 710.010675] copy_namespaces+0x284/0x310 [ 710.014750] copy_process.part.0+0x2603/0x6a70 [ 710.019334] ? proc_fail_nth_write+0x7d/0x180 [ 710.023823] ? proc_cwd_link+0x1b0/0x1b0 [ 710.027880] ? __cleanup_sighand+0x50/0x50 [ 710.032130] ? lock_downgrade+0x740/0x740 [ 710.036270] _do_fork+0x19e/0xce0 [ 710.039720] ? fork_idle+0x280/0x280 [ 710.043423] ? fput+0xd4/0x150 [ 710.046628] ? SyS_write+0x15e/0x230 [ 710.050334] SyS_clone+0x37/0x50 [ 710.053684] ? sys_vfork+0x30/0x30 [ 710.057215] do_syscall_64+0x1e8/0x640 [ 710.061103] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 710.065957] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 710.071133] RIP: 0033:0x45b399 [ 710.074303] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 710.081999] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 710.089259] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 710.096561] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 710.103825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 710.111093] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000001a 10:24:24 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r3}, {r4, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000001e80)={0x8, 0xc, 0x4, 0x20000000, 0x2, {0x77359400}, {0x4, 0x2, 0x8, 0x7, 0x7f, 0xc4, "a7840754"}, 0x208a, 0x1, @planes=&(0x7f0000001e40)={0x1, 0x7ff, @mem_offset=0x73, 0x2e07}, 0x13, 0x0, r3}) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000001f00)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000deffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddcfecfc0c2171a3b1a0bf8901e93f601db0bf3dd9c51185e16b5963ffe60270cb9003ea597adeb0effb9030f61305b9b9d1680dc1ab16026772bf6564676d"], 0x128}, 0x8}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x180, 0x0) ioctl$BLKROGET(r7, 0x125e, &(0x7f0000000780)) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x8001, 0x10100) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="7c0000002c00a1270d00"/21, @ANYRES32=r10, @ANYBLOB="0000080000000000f1ff00000a00010062617369630000004c0002004800040008000500030000003c000100"/100], 0x7c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="fc020000200000022bbd7000fedbdf2533000000ff020000000000000000000000000001000000000000000000000000000000014e2000094e2000000a00800033000000", @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="03000808160007fff3002283584d1580c2bb7aa4834a90ec7ab0e108a569115c7e5ca618b0d4a339fa499ae7020377b137ec7282c2ae7cb71d404cf7fe8ba9ed054e7082f77eda535c08600630b57e5a4139a260223c501643990f3e0f9779cee697ebe9ebf79a893a6840413ac7da79f310b3fb10573ec11d511d2e4debccd528e29fdc7b37744b254bcad1d2283d9952c5b7d879ce8cd6a133d3a288f78d4565af359dda6fc636f1"], 0x2fc}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 10:24:24 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() tkill(r4, 0x13) ptrace(0x4208, r4) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:24 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:24 executing program 0 (fault-call:1 fault-nth:27): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:24 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') 10:24:24 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 710.380772] FAULT_INJECTION: forcing a failure. [ 710.380772] name failslab, interval 1, probability 0, space 0, times 0 [ 710.393013] CPU: 1 PID: 17260 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 710.400910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.410272] Call Trace: [ 710.412967] dump_stack+0x142/0x197 [ 710.416609] should_fail.cold+0x10f/0x159 [ 710.420770] should_failslab+0xdb/0x130 [ 710.424750] __kmalloc_track_caller+0x2ec/0x790 [ 710.429416] ? kstrdup_const+0x48/0x60 [ 710.433301] kstrdup+0x3a/0x70 [ 710.436506] kstrdup_const+0x48/0x60 [ 710.440222] alloc_vfsmnt+0xe5/0x7d0 [ 710.443925] clone_mnt+0x70/0xee0 [ 710.447370] ? lock_downgrade+0x740/0x740 [ 710.451514] ? do_raw_spin_unlock+0x174/0x260 [ 710.456012] copy_tree+0x33b/0x8a0 [ 710.459550] copy_mnt_ns+0x11c/0x8c0 [ 710.463244] ? kmem_cache_alloc+0x611/0x780 [ 710.467553] ? selinux_capable+0x36/0x40 [ 710.471612] create_new_namespaces+0xc9/0x720 [ 710.476111] ? ns_capable_common+0x12c/0x160 [ 710.480540] copy_namespaces+0x284/0x310 [ 710.484597] copy_process.part.0+0x2603/0x6a70 [ 710.489170] ? proc_fail_nth_write+0x7d/0x180 [ 710.493651] ? proc_cwd_link+0x1b0/0x1b0 [ 710.497702] ? __cleanup_sighand+0x50/0x50 [ 710.501921] ? lock_downgrade+0x740/0x740 [ 710.506055] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 710.510795] _do_fork+0x19e/0xce0 [ 710.514252] ? fork_idle+0x280/0x280 [ 710.517961] ? fput+0xd4/0x150 [ 710.521245] ? SyS_write+0x15e/0x230 [ 710.525000] SyS_clone+0x37/0x50 [ 710.528347] ? sys_vfork+0x30/0x30 [ 710.531871] do_syscall_64+0x1e8/0x640 [ 710.535745] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 710.540576] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 710.545760] RIP: 0033:0x45b399 [ 710.548944] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 710.556646] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 710.563908] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 710.571169] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 710.578540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 710.585800] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000001b 10:24:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:24:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='veth1\x00') 10:24:24 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:24 executing program 0 (fault-call:1 fault-nth:28): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:24:24 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000040)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec", 0x4000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x33}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x1, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x2}, 0x200000}}, 0x128}, 0x8}, 0x0) 10:24:24 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 710.740388] FAULT_INJECTION: forcing a failure. [ 710.740388] name failslab, interval 1, probability 0, space 0, times 0 [ 710.795342] CPU: 1 PID: 17274 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 710.803260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.812617] Call Trace: [ 710.815216] dump_stack+0x142/0x197 [ 710.818857] should_fail.cold+0x10f/0x159 [ 710.823034] should_failslab+0xdb/0x130 [ 710.827011] __kmalloc_track_caller+0x2ec/0x790 [ 710.831743] ? kstrdup_const+0x48/0x60 [ 710.835668] kstrdup+0x3a/0x70 [ 710.838851] kstrdup_const+0x48/0x60 [ 710.842557] alloc_vfsmnt+0xe5/0x7d0 [ 710.846258] clone_mnt+0x70/0xee0 [ 710.849694] ? lock_downgrade+0x740/0x740 [ 710.853837] ? do_raw_spin_unlock+0x174/0x260 [ 710.858342] copy_tree+0x33b/0x8a0 [ 710.861881] copy_mnt_ns+0x11c/0x8c0 [ 710.865583] ? kmem_cache_alloc+0x611/0x780 [ 710.869941] ? selinux_capable+0x36/0x40 [ 710.873993] create_new_namespaces+0xc9/0x720 [ 710.878472] ? ns_capable_common+0x12c/0x160 [ 710.882881] copy_namespaces+0x284/0x310 [ 710.886934] copy_process.part.0+0x2603/0x6a70 [ 710.891514] ? proc_fail_nth_write+0x7d/0x180 [ 710.895993] ? proc_cwd_link+0x1b0/0x1b0 [ 710.900066] ? __cleanup_sighand+0x50/0x50 [ 710.904308] ? lock_downgrade+0x740/0x740 [ 710.908455] _do_fork+0x19e/0xce0 [ 710.911897] ? fork_idle+0x280/0x280 [ 710.915629] ? fput+0xd4/0x150 [ 710.918806] ? SyS_write+0x15e/0x230 [ 710.922506] SyS_clone+0x37/0x50 [ 710.925857] ? sys_vfork+0x30/0x30 [ 710.929436] do_syscall_64+0x1e8/0x640 [ 710.933313] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 710.938148] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 710.943338] RIP: 0033:0x45b399 [ 710.946514] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 710.954209] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 710.961470] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 710.968728] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 710.976017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 710.983297] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000001c 10:24:27 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000040)=0xf900) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:27 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000506050000000000000000000100000a05000100070000000900030073797a3200000000"], 0x28}}, 0x40041) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@flushsa={0x148, 0x1c, 0x8, 0x70bd27, 0x25dfdbfb, {0x3c}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1}, @tmpl={0x104, 0x5, [{{@in=@broadcast, 0x4d5, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3504, 0x0, 0x1, 0x2, 0xfffffbfe, 0x7, 0x2}, {{@in=@multicast1, 0x4d4, 0xff}, 0x2, @in6=@loopback, 0x3501, 0x2, 0x1, 0x0, 0x8, 0x42, 0x400}, {{@in=@empty, 0x4d6, 0x33}, 0x2, @in6=@remote, 0x0, 0x2, 0x1, 0x80, 0x5, 0x8, 0x7f}, {{@in=@local, 0x4d6, 0x2b}, 0x2, @in6=@local, 0x3506, 0x4, 0x2, 0x8, 0x9, 0x1, 0x7}]}, @address_filter={0x28, 0x1a, {@in6=@empty, @in6=@mcast2, 0xa, 0x81, 0x8}}]}, 0x148}, 0x8}, 0x0) 10:24:27 executing program 0 (fault-call:1 fault-nth:29): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:24:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0xc040000, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r3, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8020) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:24:27 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"/351, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) [ 713.298251] FAULT_INJECTION: forcing a failure. [ 713.298251] name failslab, interval 1, probability 0, space 0, times 0 [ 713.336075] CPU: 0 PID: 17312 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 10:24:27 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = gettid() tkill(r2, 0x13) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = gettid() tkill(r3, 0x13) wait4(r3, 0x0, 0x20000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r6}, {r7, 0x1404}], 0x2, 0x0, 0x0, 0x0) r8 = fcntl$dupfd(r5, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 713.343995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.353356] Call Trace: [ 713.355959] dump_stack+0x142/0x197 [ 713.359596] should_fail.cold+0x10f/0x159 [ 713.363759] should_failslab+0xdb/0x130 [ 713.367744] kmem_cache_alloc+0x2d7/0x780 [ 713.371900] ? find_held_lock+0x35/0x130 [ 713.375966] ? copy_tree+0x4a2/0x8a0 [ 713.379686] alloc_vfsmnt+0x28/0x7d0 [ 713.383402] clone_mnt+0x70/0xee0 [ 713.386868] ? lock_downgrade+0x740/0x740 [ 713.391135] ? do_raw_spin_unlock+0x174/0x260 10:24:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000800000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) [ 713.395751] copy_tree+0x33b/0x8a0 [ 713.399303] copy_mnt_ns+0x11c/0x8c0 [ 713.403130] ? kmem_cache_alloc+0x611/0x780 [ 713.407476] ? selinux_capable+0x36/0x40 [ 713.411551] create_new_namespaces+0xc9/0x720 [ 713.416048] ? ns_capable_common+0x12c/0x160 [ 713.420571] copy_namespaces+0x284/0x310 [ 713.424642] copy_process.part.0+0x2603/0x6a70 [ 713.429339] ? proc_fail_nth_write+0x7d/0x180 [ 713.433846] ? proc_cwd_link+0x1b0/0x1b0 [ 713.437925] ? __cleanup_sighand+0x50/0x50 [ 713.442169] ? lock_downgrade+0x740/0x740 10:24:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0b000000fff1e7210600baaa00d3532fa9d466619be89e5706c3897573052a600f039b5b2858"], &(0x7f0000000040)=0xa) prctl$PR_MCE_KILL_GET(0x22) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f19f3e544c319f055edf5f9aff5af6fff3b4e25ee391d3d168a138a8215bf735e327364140ab38ed6cd5c1038a584b1970ad391b8665959a1f3bed7c342ef83ec44640593021f4771a459b3449dda480cfb20804efb646f73518efd3b8d4c77eba30b0ce365dbf3ae"], 0x128}, 0x8}, 0x0) [ 713.446333] _do_fork+0x19e/0xce0 [ 713.449805] ? fork_idle+0x280/0x280 [ 713.453530] ? check_preemption_disabled+0x3c/0x250 [ 713.458556] ? retint_kernel+0x2d/0x2d [ 713.462457] SyS_clone+0x37/0x50 [ 713.465820] ? sys_vfork+0x30/0x30 [ 713.469364] do_syscall_64+0x1e8/0x640 [ 713.473257] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 713.478114] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 713.483442] RIP: 0033:0x45b399 [ 713.486630] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 10:24:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x121040, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)={0x6, {{0xa, 0x4e24, 0x6, @local, 0x800}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x1, @loopback, 0x5acde075}}, {{0xa, 0x4e21, 0x63, @mcast1, 0x5}}]}, 0x190) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={r10, 0x661e}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r10, 0x9, 0xd55}, 0x10) 10:24:27 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:27 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 713.494339] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 713.501615] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 713.508881] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 713.516151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 713.523421] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000001d 10:24:27 executing program 0 (fault-call:1 fault-nth:30): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:27 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 713.681163] FAULT_INJECTION: forcing a failure. [ 713.681163] name failslab, interval 1, probability 0, space 0, times 0 [ 713.693556] CPU: 1 PID: 17357 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 713.701458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.710809] Call Trace: [ 713.713386] dump_stack+0x142/0x197 [ 713.717013] should_fail.cold+0x10f/0x159 [ 713.721149] should_failslab+0xdb/0x130 [ 713.725104] kmem_cache_alloc+0x2d7/0x780 [ 713.729233] ? find_held_lock+0x35/0x130 [ 713.733383] ? copy_tree+0x4a2/0x8a0 [ 713.737093] alloc_vfsmnt+0x28/0x7d0 [ 713.740814] clone_mnt+0x70/0xee0 [ 713.744256] ? lock_downgrade+0x740/0x740 [ 713.748401] ? do_raw_spin_unlock+0x174/0x260 [ 713.752932] copy_tree+0x33b/0x8a0 [ 713.756495] copy_mnt_ns+0x11c/0x8c0 [ 713.760190] ? kmem_cache_alloc+0x611/0x780 [ 713.764495] ? selinux_capable+0x36/0x40 [ 713.768539] create_new_namespaces+0xc9/0x720 [ 713.773013] ? ns_capable_common+0x12c/0x160 [ 713.777489] copy_namespaces+0x284/0x310 [ 713.781592] copy_process.part.0+0x2603/0x6a70 [ 713.786206] ? proc_fail_nth_write+0x7d/0x180 [ 713.790684] ? proc_cwd_link+0x1b0/0x1b0 [ 713.794769] ? __cleanup_sighand+0x50/0x50 [ 713.798988] ? lock_downgrade+0x740/0x740 [ 713.803133] _do_fork+0x19e/0xce0 [ 713.806571] ? fork_idle+0x280/0x280 [ 713.810281] ? check_preemption_disabled+0x3c/0x250 [ 713.815292] ? retint_kernel+0x2d/0x2d [ 713.819165] SyS_clone+0x37/0x50 [ 713.822510] ? sys_vfork+0x30/0x30 [ 713.826032] do_syscall_64+0x1e8/0x640 [ 713.829901] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 713.834726] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 713.839899] RIP: 0033:0x45b399 [ 713.843065] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 713.850756] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 713.858009] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 713.865263] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 713.872527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 713.879777] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000001e 10:24:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:24:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2, 0x1404}], 0x2, 0x0, 0x0, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@acquire={0x180, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, [@offload={0xc, 0x1c, {r4, 0x1}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x800}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xfffffffd}, @user_kmaddress={0x2c, 0x13, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x0, 0xb}}, @replay_val={0x10, 0xa, {0x70bd2c, 0x70bd2c, 0x7ff}}]}, 0x180}, 0x8}, 0x0) 10:24:28 executing program 0 (fault-call:1 fault-nth:31): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 714.137130] FAULT_INJECTION: forcing a failure. [ 714.137130] name failslab, interval 1, probability 0, space 0, times 0 [ 714.159541] CPU: 1 PID: 17369 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 714.167445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.176807] Call Trace: [ 714.179515] dump_stack+0x142/0x197 [ 714.183159] should_fail.cold+0x10f/0x159 [ 714.187552] should_failslab+0xdb/0x130 [ 714.191533] __kmalloc_track_caller+0x2ec/0x790 [ 714.196215] ? kstrdup_const+0x48/0x60 [ 714.200109] kstrdup+0x3a/0x70 [ 714.203315] kstrdup_const+0x48/0x60 [ 714.207042] alloc_vfsmnt+0xe5/0x7d0 [ 714.210759] clone_mnt+0x70/0xee0 [ 714.214216] ? lock_downgrade+0x740/0x740 [ 714.218378] ? do_raw_spin_unlock+0x174/0x260 [ 714.222876] copy_tree+0x33b/0x8a0 [ 714.226428] copy_mnt_ns+0x11c/0x8c0 [ 714.230253] ? kmem_cache_alloc+0x611/0x780 [ 714.234580] ? selinux_capable+0x36/0x40 [ 714.238649] create_new_namespaces+0xc9/0x720 [ 714.243151] ? ns_capable_common+0x12c/0x160 [ 714.247569] copy_namespaces+0x284/0x310 [ 714.251638] copy_process.part.0+0x2603/0x6a70 [ 714.256249] ? __cleanup_sighand+0x50/0x50 [ 714.260488] ? lock_downgrade+0x740/0x740 [ 714.264643] _do_fork+0x19e/0xce0 [ 714.268100] ? fork_idle+0x280/0x280 [ 714.271816] ? fput+0xd4/0x150 [ 714.275009] ? SyS_write+0x15e/0x230 [ 714.278725] SyS_clone+0x37/0x50 [ 714.282213] ? sys_vfork+0x30/0x30 [ 714.285766] do_syscall_64+0x1e8/0x640 [ 714.289665] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 714.294518] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 714.299706] RIP: 0033:0x45b399 [ 714.302892] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 714.310601] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 714.317873] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 714.325140] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 714.332414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 714.339684] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000001f 10:24:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000380)={0x7, 'batadv_slave_0\x00', {0x7fff}, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000004d1a00000000007301430000000010080000000000000058c50b78796785c33e21a42f79f5b1fc467599e35f4a40060000006cbb0ea3a114bee6d14cf6e502e6976d897aba54461412f81a95cb97d2b091764a34339478d079b8b9ef6564a55824ee01d35c452efbd2da290ff105355e99950b9c8ec0de34b9fd259c39018477e0e0d1f1a2f55532cf1e7f8274da6074659fc2be5020628041985cf78605bfba280e65f06352fabdf2250b8db74d719776461ef60ee6"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r8, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) r10 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x0, 0x0) r11 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r11}, {r12, 0x1404}], 0x2, 0x0, 0x0, 0x0) tkill(0x0, 0x13) ioctl$sock_FIOSETOWN(r12, 0x8901, &(0x7f00000004c0)) bind$bt_l2cap(r10, &(0x7f00000002c0)={0x1f, 0x5, @none, 0x11}, 0xe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x2, &(0x7f0000000180)='\xa9\x00', r9}, 0x30) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12, 0x5, @tid=r6}, &(0x7f0000000100)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) accept$inet6(r14, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c) 10:24:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) r3 = gettid() tkill(r3, 0x13) rt_tgsigqueueinfo(r2, r3, 0x1c, &(0x7f0000000100)={0x1, 0x3, 0xffffff5d}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:24:30 executing program 0 (fault-call:1 fault-nth:32): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:30 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000003c0)=""/214) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f00000000c0)=0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x180011, 0xffffffffffffffff, 0xf4cf1000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x4c0, 0x0, 0x350, 0x350, 0x0, 0x350, 0x428, 0x428, 0x428, 0x428, 0x428, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2e8, 0x350, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x520) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x4c0, 0x0, 0x350, 0x350, 0x0, 0x350, 0x428, 0x428, 0x428, 0x428, 0x428, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2e8, 0x350, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x520) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = gettid() tkill(r11, 0x13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) perf_event_open(&(0x7f0000000b40)={0x5, 0x70, 0x5, 0x0, 0xff, 0x3f, 0x0, 0x101, 0x14020, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0xfffffffffffffffd, 0x81}, 0x20000, 0x8, 0xf946, 0x7, 0x98eb, 0x3, 0x7ff}, r11, 0x8, r13, 0x8) setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x4c0, 0x0, 0x350, 0x350, 0x0, 0x350, 0x428, 0x428, 0x428, 0x428, 0x428, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2e8, 0x350, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x520) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r15, 0xc0585609, &(0x7f0000000bc0)={0x7, 0x9, 0x4, 0xe000, 0x8001, {0x0, 0x7530}, {0x5, 0xc, 0xff, 0x2, 0x6, 0x2, "92f3821d"}, 0x3, 0x1, @offset=0x3, 0x6, 0x0, 0xffffffffffffffff}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e40)=0x14) setsockopt$inet_mreqn(r16, 0x0, 0x23, &(0x7f0000000140)={@local, @broadcast, r17}, 0xc) r18 = getuid() mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='fuse\x00', 0x81, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000100000,user_id=\x00\x00\x00\x00\x00', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000500,default_permissions,blksize=0x0000000000000e00,max_read=0x0000000000000003,max_read=0x0000000000000006,blksize=0x5d3a727b91ee0944,allow_other,max_read=0x0000000000000009,euid>', @ANYRESDEC=r9, @ANYBLOB="2c6f626a5f757365723d2f70726f632f6b65792d7573657273002c6f626a5f747970653d2f70726f632f6b65792d7573657273002c736d61636b66736465663d2c7065726d69745f646972656374696f2c6f626a5f747970653d2824405dab776c616e3040292c6673757569643d2f390236683762562d306538352d63613b312d393703382d64383136645333372c7569643d", @ANYRESDEC=r18, @ANYBLOB=',smackfshat=/proc/key-users\x00,\x00']) 10:24:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:24:30 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000140)={0xf, 0x4, {0x54, 0x5, 0x1ff, {0x1f, 0x80}, {0x401, 0x6}, @period={0x59, 0xa, 0x6, 0x8, 0xff7f, {0x6, 0x0, 0xd05}, 0x9, &(0x7f0000000040)=[0x7ff, 0x1, 0x5, 0x403, 0x4, 0x1f, 0x7f, 0x1c4b, 0xf22d]}}, {0x52, 0xfd83, 0x9, {0x2, 0x4}, {0x7de, 0x1}, @const={0x4bfb, {0x0, 0x6, 0x7, 0x7}}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:30 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000240)="87b21295bb1a2ee8ab2f0d30d7b1a349651f718e6916a2654fea34ecb4caa72a4ad9750a09fd89bbcac4531f144d144cd7a6759bf790a9e61b27054c9eab2a264a87412c95d0179205144590263b0b97ec334f1ac6562be77561e9bb88b1077112d67a75af46bb4dc2f2a79e7e1dc48461347209d8fdc7d03062a29b856a6e85ad408bb1a3a84c85e38243a4b008a99f0751fa3316f93c2494958df373614b60f0392bbb80fe085745da978d13502ab1955b47b5334e4a67e83301aed4d096a262edba951c9672b9b5f88726ed115ad29d889ae332aa75bdfbfbf9dee0f92112c89342c574dd4df8ac7b7f5e56642ee7d7e8d854d133") ptrace$cont(0x9, r1, 0x0, 0x0) [ 716.433481] FAULT_INJECTION: forcing a failure. [ 716.433481] name failslab, interval 1, probability 0, space 0, times 0 [ 716.452467] CPU: 0 PID: 17388 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 716.460382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.469736] Call Trace: [ 716.472332] dump_stack+0x142/0x197 [ 716.475975] should_fail.cold+0x10f/0x159 [ 716.480135] should_failslab+0xdb/0x130 [ 716.484112] __kmalloc_track_caller+0x2ec/0x790 [ 716.488907] ? kstrdup_const+0x48/0x60 [ 716.492800] kstrdup+0x3a/0x70 [ 716.495997] kstrdup_const+0x48/0x60 [ 716.499717] alloc_vfsmnt+0xe5/0x7d0 [ 716.503435] clone_mnt+0x70/0xee0 [ 716.506894] ? lock_downgrade+0x740/0x740 [ 716.511044] ? do_raw_spin_unlock+0x174/0x260 [ 716.515544] copy_tree+0x33b/0x8a0 [ 716.519092] copy_mnt_ns+0x11c/0x8c0 [ 716.522805] ? kmem_cache_alloc+0x611/0x780 [ 716.527132] ? selinux_capable+0x36/0x40 [ 716.531207] create_new_namespaces+0xc9/0x720 [ 716.535707] ? ns_capable_common+0x12c/0x160 [ 716.540124] copy_namespaces+0x284/0x310 [ 716.544292] copy_process.part.0+0x2603/0x6a70 [ 716.548994] ? proc_fail_nth_write+0x7d/0x180 [ 716.553493] ? proc_cwd_link+0x1b0/0x1b0 [ 716.557570] ? __cleanup_sighand+0x50/0x50 [ 716.561910] ? lock_downgrade+0x740/0x740 [ 716.566066] _do_fork+0x19e/0xce0 [ 716.569528] ? fork_idle+0x280/0x280 [ 716.573261] ? fput+0xd4/0x150 [ 716.576456] ? SyS_write+0x15e/0x230 [ 716.580179] SyS_clone+0x37/0x50 10:24:30 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802122b91cfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$tipc(r3, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x8, 0xc, 0x4, 0x80000, 0x10b, {}, {0x2, 0x0, 0x0, 0x0, 0x4, 0x9, "dd3500b5"}, 0x8, 0x4, @userptr=0xff, 0x9, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYMENU(r7, 0xc02c5625, &(0x7f0000000240)={0x8, 0x2, @name="63fab6fcd7422e8190ba0447fd94289ed2797d3ab66ac9c129df3f0bb13a8a65"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x3e) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x4980, 0x0) ioctl$KDGETMODE(r8, 0x4b3b, &(0x7f0000000180)) ptrace$cont(0x18, r1, 0x0, 0x0) r9 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r9}, {r10, 0x1404}], 0x2, 0x0, 0x0, 0x0) readv(r9, &(0x7f0000000380)=[{&(0x7f0000000280)=""/42, 0x2a}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = gettid() tkill(r12, 0x13) r13 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r14 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r13}, {r14, 0x1404}], 0x2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) r16 = gettid() r17 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000f00)={0x0, 0x0}, &(0x7f0000000900)=0xc) setresuid(0x0, r18, 0x0) stat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r19, 0x0) r20 = gettid() tkill(r20, 0x13) r21 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r22 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r21}, {r22, 0x1404}], 0x2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) r24 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r25 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r24}, {r25, 0x1404}], 0x2, 0x0, 0x0, 0x0) r26 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = dup(r27) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f00000009c0)={0x4, 0x8001, 0xc08, 0x800, r28}) r30 = syz_open_dev$dri(&(0x7f0000000a00)='/dev/dri/card#\x00', 0x8, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000b40)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c40)=0x0) r34 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r35, 0x0) r36 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r37 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r36}, {r37, 0x1404}], 0x2, 0x0, 0x0, 0x0) fstat(r36, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000d00)={0x0, 0x0}) r40 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r41, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r42, 0x0) sendmmsg$unix(r11, &(0x7f0000000ec0)=[{&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000440)="97f51478613b6adbf6653eae6832d04cf0ec58be761e199eeb1ea3a5e77b1cfb43c206af208527421395e78fd95b1cf775bfbe50fb49e2969f4c1948fac4397260c45356221562ade124debafe658f06379910f160bdadfc0ed6437f511cd59b50253a0b9fd9da", 0x67}, {&(0x7f00000004c0)="3db6", 0x2}, {&(0x7f0000000500)="a14053b5ded162b40836cb496bdedec9eac6", 0x12}, {&(0x7f0000000540)="bd1909adf195f5f8c6564abefb95bd6f03c0e7e9a70b9c9e3511757cdea95e094f9cb61dec47407c462ba701f850d566050789db3fee409ebf3e9e88fe8cb80bee05656a5dc859afaac96d5a439ae75b8ca0970dcd2cb12bb2192f019ee38cd15a764f0c8c0ce25230cf0aebede1bf93e264d7b52e739808a324a3bac9503330bd0ebf8088b0f22bae8254ab584c6e7c54ad5849b86976e795c417e86ed43cf30d9c44d898e3b90e302b42a92e8791f69de34bb5890027528073e0bf8b039a17c01188b1945267f989", 0xc9}, {&(0x7f0000000640)="b2ae58968989a4862a53c125ff95cdd156afcb3c7eab161c5eab5137593b85df043f3195f4d153e618aaede4bc33968dd341d41c052bd18ff12463abfb81a4111a988dba777287f71e3f79f878c99e187ec6a7d92d366243dc3908aa23054208cedec14b3586f35adf5f021daf4fc4757b59d5e31be6c5fc0891320e01bcb0127dddbf9c79f3ebe7e9c538f0588783ec6bb327ece48c54cbf10af9367c1521", 0x9f}, {&(0x7f0000000700)="8b3d709b2b4992f724ed27cc72c44363e1b49fe18b99057145fcaeaef724a7c520a6fbd23ab8fdb1bf785456fd72f1ca01ddc4a045aa", 0x36}, {&(0x7f0000000740)="4bc957d89b279eef7b038ff3147d27bdd66606fbf7e80f31a188c898bf567b05cba0d018c4339f463ae15b1ab1c475edcaed6fa87395c626bad2f4649beb68012a57d0e2bebdaf6e425a974a013a015039b27536c8a10aee511a1c14667c0039c740d92b0c4c9191cf66e7c171dc0b6c5d6f34f404d66eeeb0cfda20681bfdf9775d08cfd6b18eb80796db33711a1fb959c6f8a0932e09ea602410ef", 0x9c}], 0x7, &(0x7f0000000d80)=ANY=[@ANYBLOB="1c00000000000001f4ff0002000000", @ANYRES32=r12, @ANYRES32=0xee00, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=0xee00, @ANYRES32=r23, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32, @ANYRES32=r24, @ANYRES32=r26, @ANYRES32=r8, @ANYRES32=r29, @ANYRES32=r30, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r31, @ANYRES32=r32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r35, @ANYRES32=r38, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r39, @ANYRES32=r41, @ANYRES32=r42, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r9, @ANYRES32=r5, @ANYRES32=r9], 0x110, 0x4080}], 0x1, 0x5) [ 716.583649] ? sys_vfork+0x30/0x30 [ 716.587200] do_syscall_64+0x1e8/0x640 [ 716.591089] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 716.595941] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 716.601128] RIP: 0033:0x45b399 [ 716.604337] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 716.612157] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 716.619525] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 716.626792] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:24:30 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:30 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r5, &(0x7f00000001c0)=[{{r6, r7/1000+30000}, 0x14, 0x8, 0x7b4a}, {{}, 0x5, 0xfe00, 0x8}, {{0x77359400}, 0x12, 0x3}, {{0x77359400}, 0x17, 0x1, 0x1}, {{r8, r9/1000+30000}, 0x11, 0x7ff, 0x7d}, {{r10, r11/1000+30000}, 0x17, 0x33e, 0x200}, {{0x77359400}, 0x1, 0x9, 0x80}], 0xa8) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 716.634066] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 716.641346] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000020 10:24:30 executing program 0 (fault-call:1 fault-nth:33): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:30 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0xa6872200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 716.766801] FAULT_INJECTION: forcing a failure. [ 716.766801] name failslab, interval 1, probability 0, space 0, times 0 [ 716.781506] CPU: 0 PID: 17422 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 716.789405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.798757] Call Trace: [ 716.801350] dump_stack+0x142/0x197 [ 716.804992] should_fail.cold+0x10f/0x159 [ 716.809158] should_failslab+0xdb/0x130 [ 716.813139] __kmalloc_track_caller+0x2ec/0x790 [ 716.817812] ? kstrdup_const+0x48/0x60 [ 716.821703] kstrdup+0x3a/0x70 [ 716.824890] kstrdup_const+0x48/0x60 [ 716.828601] alloc_vfsmnt+0xe5/0x7d0 [ 716.832419] clone_mnt+0x70/0xee0 [ 716.835912] ? lock_downgrade+0x740/0x740 [ 716.840078] ? do_raw_spin_unlock+0x174/0x260 [ 716.844567] copy_tree+0x33b/0x8a0 [ 716.848101] copy_mnt_ns+0x11c/0x8c0 [ 716.851839] ? kmem_cache_alloc+0x611/0x780 [ 716.856163] ? selinux_capable+0x36/0x40 [ 716.860226] create_new_namespaces+0xc9/0x720 [ 716.864897] ? ns_capable_common+0x12c/0x160 [ 716.869302] copy_namespaces+0x284/0x310 [ 716.873362] copy_process.part.0+0x2603/0x6a70 [ 716.877938] ? proc_fail_nth_write+0x7d/0x180 [ 716.882433] ? proc_cwd_link+0x1b0/0x1b0 [ 716.886492] ? __cleanup_sighand+0x50/0x50 [ 716.890732] ? lock_downgrade+0x740/0x740 [ 716.894880] _do_fork+0x19e/0xce0 [ 716.898322] ? fork_idle+0x280/0x280 [ 716.902033] ? fput+0xd4/0x150 [ 716.905226] ? SyS_write+0x15e/0x230 [ 716.908931] SyS_clone+0x37/0x50 [ 716.912282] ? sys_vfork+0x30/0x30 [ 716.915825] do_syscall_64+0x1e8/0x640 [ 716.919709] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 716.924546] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 716.929721] RIP: 0033:0x45b399 [ 716.932895] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 716.940591] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 716.947862] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 716.955125] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:24:30 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0)=0x4a24, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r5, 0xe8}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 716.962384] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 716.969652] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000021 10:24:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0xc0001) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r3}, {r4, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)=0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={[], 0x7, 0x0, 0x7, 0x8000, 0x9, r5}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:24:33 executing program 0 (fault-call:1 fault-nth:34): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280100001700070009000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac5d00000000000400000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x7}, 0x8}, 0x0) 10:24:33 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = gettid() tkill(r2, 0x13) ptrace$getregset(0x4204, r2, 0x3, &(0x7f0000000140)={&(0x7f0000000040)=""/97, 0x61}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:24:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$phonet_pipe(r2, 0x0, &(0x7f0000000000), 0x80800) recvfrom$phonet(r3, &(0x7f0000000040)=""/1, 0x1, 0x40010040, &(0x7f0000000080)={0x23, 0x7, 0x8, 0x4}, 0x10) [ 719.451017] FAULT_INJECTION: forcing a failure. [ 719.451017] name failslab, interval 1, probability 0, space 0, times 0 10:24:33 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 719.499497] CPU: 0 PID: 17439 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 719.507426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.516785] Call Trace: [ 719.519382] dump_stack+0x142/0x197 [ 719.523022] should_fail.cold+0x10f/0x159 [ 719.527187] should_failslab+0xdb/0x130 [ 719.531174] __kmalloc_track_caller+0x2ec/0x790 [ 719.535852] ? kstrdup_const+0x48/0x60 [ 719.539855] kstrdup+0x3a/0x70 [ 719.543089] kstrdup_const+0x48/0x60 [ 719.546816] alloc_vfsmnt+0xe5/0x7d0 [ 719.550534] clone_mnt+0x70/0xee0 [ 719.553989] ? lock_downgrade+0x740/0x740 [ 719.558140] ? do_raw_spin_unlock+0x174/0x260 [ 719.562634] copy_tree+0x33b/0x8a0 [ 719.566183] copy_mnt_ns+0x11c/0x8c0 [ 719.569898] ? kmem_cache_alloc+0x611/0x780 [ 719.574224] ? selinux_capable+0x36/0x40 [ 719.578293] create_new_namespaces+0xc9/0x720 [ 719.582794] ? ns_capable_common+0x12c/0x160 [ 719.587211] copy_namespaces+0x284/0x310 [ 719.591379] copy_process.part.0+0x2603/0x6a70 [ 719.595972] ? proc_fail_nth_write+0x7d/0x180 [ 719.600477] ? proc_cwd_link+0x1b0/0x1b0 [ 719.604562] ? __cleanup_sighand+0x50/0x50 [ 719.608801] ? lock_downgrade+0x740/0x740 [ 719.612963] _do_fork+0x19e/0xce0 [ 719.616415] ? fork_idle+0x280/0x280 [ 719.620128] ? fput+0xd4/0x150 [ 719.623312] ? SyS_write+0x15e/0x230 [ 719.627017] SyS_clone+0x37/0x50 [ 719.630370] ? sys_vfork+0x30/0x30 [ 719.633960] do_syscall_64+0x1e8/0x640 [ 719.637841] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 719.642676] entry_SYSCALL_64_after_hwframe+0x42/0xb7 10:24:33 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKRRPART(r2, 0x125f, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000040)={0x6, 0x5, 0x4, 0x80000, 0x200, {r3, r4/1000+30000}, {0x4, 0x0, 0x3f, 0x0, 0x1, 0x9, "c4fea6f1"}, 0x3, 0x1, @offset=0x5, 0x4, 0x0, r0}) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="2801000017000700000000000000000000000000000000000000000000000000000004d601000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec000000e11f00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/128], 0x7}, 0x8}, 0x0) [ 719.647846] RIP: 0033:0x45b399 [ 719.651031] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 719.658742] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 719.666014] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 719.673409] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 719.680671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 719.687930] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000022 10:24:33 executing program 0 (fault-call:1 fault-nth:35): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:33 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x1404}], 0x2, 0x0, 0x0, 0x0) r2 = dup(r1) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in, 0x0, 0xff}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 719.795648] FAULT_INJECTION: forcing a failure. [ 719.795648] name failslab, interval 1, probability 0, space 0, times 0 [ 719.807887] CPU: 0 PID: 17470 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 719.815786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.825144] Call Trace: [ 719.827738] dump_stack+0x142/0x197 [ 719.831377] should_fail.cold+0x10f/0x159 [ 719.835540] should_failslab+0xdb/0x130 [ 719.839547] __kmalloc_track_caller+0x2ec/0x790 [ 719.844238] ? kstrdup_const+0x48/0x60 [ 719.848134] kstrdup+0x3a/0x70 [ 719.851337] kstrdup_const+0x48/0x60 [ 719.855056] alloc_vfsmnt+0xe5/0x7d0 [ 719.858871] clone_mnt+0x70/0xee0 [ 719.862328] ? lock_downgrade+0x740/0x740 [ 719.866468] ? do_raw_spin_unlock+0x174/0x260 [ 719.870953] copy_tree+0x33b/0x8a0 [ 719.874611] copy_mnt_ns+0x11c/0x8c0 [ 719.878306] ? kmem_cache_alloc+0x611/0x780 [ 719.882624] ? selinux_capable+0x36/0x40 [ 719.886689] create_new_namespaces+0xc9/0x720 [ 719.891182] ? ns_capable_common+0x12c/0x160 [ 719.895589] copy_namespaces+0x284/0x310 [ 719.899644] copy_process.part.0+0x2603/0x6a70 [ 719.904226] ? retint_kernel+0x2d/0x2d [ 719.908110] ? trace_hardirqs_on_caller+0x400/0x590 [ 719.913133] ? __cleanup_sighand+0x50/0x50 [ 719.917354] ? lock_downgrade+0x740/0x740 [ 719.921509] _do_fork+0x19e/0xce0 [ 719.925002] ? fork_idle+0x280/0x280 [ 719.928705] ? fput+0xd4/0x150 [ 719.931886] ? SyS_write+0x15e/0x230 [ 719.935627] SyS_clone+0x37/0x50 [ 719.938980] ? sys_vfork+0x30/0x30 [ 719.942520] do_syscall_64+0x1e8/0x640 [ 719.946407] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 719.951242] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 719.956425] RIP: 0033:0x45b399 [ 719.959596] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 719.967294] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 719.974563] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 719.981829] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 719.989106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 10:24:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00000000000100"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r3}, {r4, 0x1404}], 0x2, 0x0, 0x0, 0x0) getsockopt$sock_int(r4, 0x1, 0x21, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000440)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @local}, 0x0, {0x2, 0x4e23, @broadcast}, 'gretap0\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r7, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r12, &(0x7f00000005c0)={0x13, 0x10, 0xfa00, {&(0x7f00000006c0), 0xffffffffffffffff, 0x2}}, 0x18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r10, 0x110, 0x5, &(0x7f00000004c0)=[0x2, 0x3], 0x2) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x9) sendmsg$nl_route_sched(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', r13}) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe284e56a4c64e960}, 0xc, &(0x7f0000000580)={&(0x7f0000000080)={0x50, r7, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}]}, 0x50}, 0x1, 0x0, 0x0, 0x41}, 0x40040) [ 719.996378] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000023 10:24:34 executing program 0 (fault-call:1 fault-nth:36): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:34 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x1404}], 0x2, 0x0, 0x0, 0x0) getsockname(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000200)={'team_slave_1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffa61414aa7f00000100f8ffffff0000000000000000000000000000000a000000000000009ea53daa31b2fcd4d3f62e9581", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/128], 0x128}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x64}}, 0x20000000) [ 720.111436] FAULT_INJECTION: forcing a failure. [ 720.111436] name failslab, interval 1, probability 0, space 0, times 0 [ 720.124846] CPU: 0 PID: 17481 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 720.132844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.142197] Call Trace: [ 720.144796] dump_stack+0x142/0x197 [ 720.148443] should_fail.cold+0x10f/0x159 [ 720.152616] should_failslab+0xdb/0x130 [ 720.156598] __kmalloc_track_caller+0x2ec/0x790 [ 720.161278] ? kstrdup+0x1f/0x70 [ 720.164649] ? strlen+0x23/0xa0 [ 720.167930] ? kstrdup_const+0x48/0x60 [ 720.171828] kstrdup+0x3a/0x70 [ 720.175027] kstrdup_const+0x48/0x60 [ 720.178748] alloc_vfsmnt+0xe5/0x7d0 [ 720.182471] clone_mnt+0x70/0xee0 [ 720.186038] copy_tree+0x33b/0x8a0 [ 720.189589] copy_mnt_ns+0x11c/0x8c0 [ 720.193301] ? kmem_cache_alloc+0x611/0x780 [ 720.197630] ? check_preemption_disabled+0x3c/0x250 [ 720.202658] create_new_namespaces+0xc9/0x720 [ 720.207162] copy_namespaces+0x284/0x310 [ 720.211429] copy_process.part.0+0x2603/0x6a70 [ 720.216015] ? __rcu_read_unlock+0x4c/0x170 [ 720.220344] ? proc_fail_nth_write+0x7d/0x180 [ 720.224866] ? proc_cwd_link+0x1b0/0x1b0 [ 720.228989] ? __cleanup_sighand+0x50/0x50 [ 720.233232] ? lock_downgrade+0x740/0x740 [ 720.237388] _do_fork+0x19e/0xce0 [ 720.240847] ? fork_idle+0x280/0x280 [ 720.244563] ? fput+0xd4/0x150 [ 720.247792] ? SyS_write+0x15e/0x230 [ 720.251505] SyS_clone+0x37/0x50 [ 720.254870] ? sys_vfork+0x30/0x30 [ 720.258415] do_syscall_64+0x1e8/0x640 10:24:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000001d00000000000000f1ffffff0000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000e7ffffffffffffff00"/128], 0x7}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000080)={0xc0, 0xc2, &(0x7f0000000000)="7d7bec2526ec7962a78abb5ed9b79a003ba336652189f172fc93458af478383c346c69d22604ae30b2eb94f581e138ac9569551e86e1a3316466053525dd8df65dd677314b1c0fb9d249a8c6e60aa44e", {0x9, 0x652242de, 0x20343059, 0x1, 0x6, 0xf2, 0x4, 0x1}}) [ 720.262306] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 720.267156] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 720.272343] RIP: 0033:0x45b399 [ 720.275530] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 720.283241] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 720.290511] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 720.297783] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 720.305057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 720.312327] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000024 10:24:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 10:24:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f000001000000000000000000000000000000004d0000000a00000000000000bc883207d9538c32af1c46313dad9df42834f36c1cc3e7d0324725", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) 10:24:36 executing program 0 (fault-call:1 fault-nth:37): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 722.488612] FAULT_INJECTION: forcing a failure. [ 722.488612] name failslab, interval 1, probability 0, space 0, times 0 [ 722.508164] CPU: 1 PID: 17503 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 722.516064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 722.525532] Call Trace: [ 722.528106] dump_stack+0x142/0x197 [ 722.531780] should_fail.cold+0x10f/0x159 [ 722.535916] should_failslab+0xdb/0x130 [ 722.539874] kmem_cache_alloc+0x2d7/0x780 [ 722.544036] ? find_held_lock+0x35/0x130 [ 722.548079] ? copy_tree+0x4a2/0x8a0 [ 722.551776] alloc_vfsmnt+0x28/0x7d0 [ 722.555471] clone_mnt+0x70/0xee0 [ 722.558907] ? lock_downgrade+0x740/0x740 [ 722.563045] ? do_raw_spin_unlock+0x174/0x260 [ 722.567529] copy_tree+0x33b/0x8a0 [ 722.571056] copy_mnt_ns+0x11c/0x8c0 [ 722.574765] ? kmem_cache_alloc+0x611/0x780 [ 722.579069] ? selinux_capable+0x36/0x40 [ 722.583126] create_new_namespaces+0xc9/0x720 [ 722.587611] ? ns_capable_common+0x12c/0x160 [ 722.592002] copy_namespaces+0x284/0x310 [ 722.596048] copy_process.part.0+0x2603/0x6a70 [ 722.600627] ? proc_fail_nth_write+0x7d/0x180 [ 722.605111] ? proc_cwd_link+0x1b0/0x1b0 [ 722.609156] ? __cleanup_sighand+0x50/0x50 [ 722.613372] ? lock_downgrade+0x740/0x740 [ 722.617503] _do_fork+0x19e/0xce0 [ 722.620952] ? fork_idle+0x280/0x280 [ 722.624703] ? fput+0xd4/0x150 [ 722.627891] ? SyS_write+0x15e/0x230 [ 722.631588] SyS_clone+0x37/0x50 [ 722.634934] ? sys_vfork+0x30/0x30 [ 722.638457] do_syscall_64+0x1e8/0x640 [ 722.642333] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 722.647169] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 722.652340] RIP: 0033:0x45b399 [ 722.655510] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 722.663203] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 722.670465] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 722.677724] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 722.684988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 722.692239] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000025 10:24:36 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r9, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r10, @ANYBLOB="00082cbd7000fddbdf2505009b0006001b004e000000000000000000000000000106001a004e24000006000e003f0000000500120008000000050006000100000000ffff000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x800) flock(r7, 0x1) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r7, r11, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r13, 0xc0205649, &(0x7f0000000140)={0x980000, 0x6, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a090a, 0x8, [], @p_u32=&(0x7f0000000040)=0x81}}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:36 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x2000000000000021, 0x2, 0x10000000000002) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x501180, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r2}, {r3, 0x1404}], 0x2, 0x0, 0x0, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r4}, {r5, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000003c0)={0x9b0000, 0x5, 0x9, r5, 0x0, &(0x7f0000000200)={0x20022, 0x4, [], @string=&(0x7f00000001c0)=0x7}}) setsockopt$bt_l2cap_L2CAP_LM(r6, 0x6, 0x3, &(0x7f0000000080)=0x4, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000200000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) 10:24:36 executing program 0 (fault-call:1 fault-nth:38): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 722.819240] FAULT_INJECTION: forcing a failure. [ 722.819240] name failslab, interval 1, probability 0, space 0, times 0 [ 722.830780] CPU: 0 PID: 17519 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 722.838665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 722.848005] Call Trace: [ 722.850584] dump_stack+0x142/0x197 [ 722.854214] should_fail.cold+0x10f/0x159 [ 722.858360] should_failslab+0xdb/0x130 [ 722.862325] kmem_cache_alloc+0x2d7/0x780 [ 722.866456] ? find_held_lock+0x35/0x130 [ 722.870509] ? copy_tree+0x4a2/0x8a0 [ 722.874217] alloc_vfsmnt+0x28/0x7d0 [ 722.877914] clone_mnt+0x70/0xee0 [ 722.881351] ? lock_downgrade+0x740/0x740 [ 722.885502] ? do_raw_spin_unlock+0x174/0x260 [ 722.889977] copy_tree+0x33b/0x8a0 [ 722.893514] copy_mnt_ns+0x11c/0x8c0 [ 722.897218] ? kmem_cache_alloc+0x611/0x780 [ 722.901523] ? selinux_capable+0x36/0x40 [ 722.905583] create_new_namespaces+0xc9/0x720 [ 722.910064] ? ns_capable_common+0x12c/0x160 [ 722.914469] copy_namespaces+0x284/0x310 [ 722.918520] copy_process.part.0+0x2603/0x6a70 [ 722.923103] ? proc_fail_nth_write+0x7d/0x180 [ 722.927595] ? proc_cwd_link+0x1b0/0x1b0 [ 722.931661] ? __cleanup_sighand+0x50/0x50 [ 722.935900] ? lock_downgrade+0x740/0x740 [ 722.940051] _do_fork+0x19e/0xce0 [ 722.943491] ? fork_idle+0x280/0x280 [ 722.947198] ? fput+0xd4/0x150 [ 722.950376] ? SyS_write+0x15e/0x230 [ 722.954083] SyS_clone+0x37/0x50 [ 722.957430] ? sys_vfork+0x30/0x30 [ 722.960960] do_syscall_64+0x1e8/0x640 [ 722.964839] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 722.969689] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 722.974873] RIP: 0033:0x45b399 [ 722.978047] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 722.985744] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 722.993125] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 723.000393] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 723.007653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 723.014913] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000026 10:24:37 executing program 0 (fault-call:1 fault-nth:39): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 723.095599] FAULT_INJECTION: forcing a failure. [ 723.095599] name failslab, interval 1, probability 0, space 0, times 0 [ 723.107530] CPU: 1 PID: 17528 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 723.115469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.124810] Call Trace: [ 723.127403] dump_stack+0x142/0x197 [ 723.131040] should_fail.cold+0x10f/0x159 [ 723.135188] should_failslab+0xdb/0x130 [ 723.139157] kmem_cache_alloc+0x2d7/0x780 [ 723.143295] ? find_held_lock+0x35/0x130 [ 723.147352] ? copy_tree+0x4a2/0x8a0 [ 723.151061] alloc_vfsmnt+0x28/0x7d0 [ 723.154772] clone_mnt+0x70/0xee0 [ 723.158236] ? lock_downgrade+0x740/0x740 [ 723.162376] ? do_raw_spin_unlock+0x174/0x260 [ 723.166859] copy_tree+0x33b/0x8a0 [ 723.170404] copy_mnt_ns+0x11c/0x8c0 [ 723.174119] create_new_namespaces+0xc9/0x720 [ 723.178608] ? ns_capable_common+0x12c/0x160 [ 723.183013] copy_namespaces+0x284/0x310 [ 723.187111] copy_process.part.0+0x2603/0x6a70 [ 723.191683] ? find_held_lock+0x35/0x130 [ 723.195732] ? trace_hardirqs_on+0x10/0x10 [ 723.199951] ? save_trace+0x290/0x290 [ 723.203747] ? lock_downgrade+0x740/0x740 [ 723.207896] ? __cleanup_sighand+0x50/0x50 [ 723.212128] ? _raw_spin_unlock_irq+0x28/0x90 [ 723.216623] _do_fork+0x19e/0xce0 [ 723.220073] ? finish_task_switch+0x14d/0x650 [ 723.224555] ? fork_idle+0x280/0x280 [ 723.228263] ? __schedule+0x7c0/0x1cd0 [ 723.232152] ? firmware_map_remove+0x196/0x196 [ 723.236732] SyS_clone+0x37/0x50 [ 723.240095] ? sys_vfork+0x30/0x30 [ 723.243632] do_syscall_64+0x1e8/0x640 [ 723.247504] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 723.252343] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 723.257522] RIP: 0033:0x45b399 [ 723.260696] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 723.268392] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 723.275652] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 723.282911] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:24:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) [ 723.291212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 723.298471] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000027 10:24:37 executing program 0 (fault-call:1 fault-nth:40): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 723.429209] FAULT_INJECTION: forcing a failure. [ 723.429209] name failslab, interval 1, probability 0, space 0, times 0 [ 723.445913] CPU: 1 PID: 17538 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 723.453817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.463171] Call Trace: [ 723.465760] dump_stack+0x142/0x197 [ 723.469381] should_fail.cold+0x10f/0x159 [ 723.473533] should_failslab+0xdb/0x130 [ 723.477518] __kmalloc_track_caller+0x2ec/0x790 [ 723.482195] ? kstrdup+0x1f/0x70 [ 723.485561] ? strlen+0x36/0xa0 [ 723.488835] ? kstrdup_const+0x48/0x60 [ 723.492728] kstrdup+0x3a/0x70 [ 723.495922] kstrdup_const+0x48/0x60 [ 723.499641] alloc_vfsmnt+0xe5/0x7d0 [ 723.503355] clone_mnt+0x70/0xee0 [ 723.506808] ? lock_downgrade+0x740/0x740 [ 723.510962] ? do_raw_spin_unlock+0x174/0x260 [ 723.515466] copy_tree+0x33b/0x8a0 [ 723.519014] copy_mnt_ns+0x11c/0x8c0 [ 723.522728] ? kmem_cache_alloc+0x611/0x780 10:24:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_subtree(r4, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) keyctl$session_to_parent(0x12) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) tkill(r2, 0x1000000000016) [ 723.527053] ? selinux_capable+0x36/0x40 [ 723.531111] create_new_namespaces+0xc9/0x720 [ 723.535608] ? ns_capable_common+0x12c/0x160 [ 723.540025] copy_namespaces+0x284/0x310 [ 723.544100] copy_process.part.0+0x2603/0x6a70 [ 723.548688] ? trace_hardirqs_on_caller+0x400/0x590 [ 723.553718] ? __cleanup_sighand+0x50/0x50 [ 723.557962] _do_fork+0x19e/0xce0 [ 723.561424] ? fork_idle+0x280/0x280 [ 723.565136] ? fput+0xd4/0x150 [ 723.568339] ? SyS_write+0x15e/0x230 [ 723.572090] SyS_clone+0x37/0x50 [ 723.575485] ? sys_vfork+0x30/0x30 [ 723.579063] do_syscall_64+0x1e8/0x640 [ 723.582955] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 723.587849] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 723.593059] RIP: 0033:0x45b399 [ 723.596247] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 723.603963] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 723.611235] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 723.618503] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 723.625757] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 723.633013] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000028 10:24:37 executing program 0 (fault-call:1 fault-nth:41): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 723.725947] FAULT_INJECTION: forcing a failure. [ 723.725947] name failslab, interval 1, probability 0, space 0, times 0 [ 723.738819] CPU: 0 PID: 17551 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 723.746694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.756042] Call Trace: [ 723.758629] dump_stack+0x142/0x197 [ 723.762272] should_fail.cold+0x10f/0x159 [ 723.766420] should_failslab+0xdb/0x130 [ 723.770392] kmem_cache_alloc+0x2d7/0x780 [ 723.774550] ? find_held_lock+0x35/0x130 [ 723.778595] ? copy_tree+0x4a2/0x8a0 [ 723.782304] alloc_vfsmnt+0x28/0x7d0 [ 723.786029] clone_mnt+0x70/0xee0 [ 723.789480] ? lock_downgrade+0x740/0x740 [ 723.793620] ? do_raw_spin_unlock+0x174/0x260 [ 723.798100] copy_tree+0x33b/0x8a0 [ 723.801898] copy_mnt_ns+0x11c/0x8c0 [ 723.805604] create_new_namespaces+0xc9/0x720 [ 723.810104] ? ns_capable_common+0x12c/0x160 [ 723.814511] copy_namespaces+0x284/0x310 [ 723.818559] copy_process.part.0+0x2603/0x6a70 [ 723.823134] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 723.827880] ? check_preemption_disabled+0x3c/0x250 [ 723.832897] ? retint_kernel+0x2d/0x2d [ 723.836788] ? __f_unlock_pos+0x19/0x20 [ 723.840760] ? __cleanup_sighand+0x50/0x50 [ 723.844982] ? lock_downgrade+0x740/0x740 [ 723.849135] _do_fork+0x19e/0xce0 [ 723.852580] ? fork_idle+0x280/0x280 [ 723.856285] ? fput+0xd4/0x150 [ 723.859477] ? SyS_write+0x15e/0x230 [ 723.863207] SyS_clone+0x37/0x50 [ 723.866556] ? sys_vfork+0x30/0x30 [ 723.870089] do_syscall_64+0x1e8/0x640 [ 723.873977] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 723.878819] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 723.884002] RIP: 0033:0x45b399 [ 723.887186] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 723.894886] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 723.902243] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 723.909507] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 723.916773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 10:24:37 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 723.924036] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000029 10:24:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000200000000000000ffffac1414aa7f00000100000000ffe300000000c19c00"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x128}, 0x8}, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x6, &(0x7f0000000140)=0x2) 10:24:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@loopback, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:24:39 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:39 executing program 0 (fault-call:1 fault-nth:42): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:39 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80210200f5fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r7, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0008f97e6d6f2c5b2abd7000ffdbdf2502000000080004007f00000114000200fe8000000000000000000000000000aa2700070073797374656d5f753a6f626a6a63745f723a657463c45d756e74696d755f743a7330000014000200fe8000000000000000000000000000aa"], 0x6c}, 0x1, 0x0, 0x0, 0x20040895}, 0x8000) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec", 0x0, 0x0, 0x4e22}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3f}, {}, 0x0, 0x6e6bb1}}}, 0x128}, 0x8}, 0x0) [ 725.847663] FAULT_INJECTION: forcing a failure. [ 725.847663] name failslab, interval 1, probability 0, space 0, times 0 [ 725.879529] CPU: 1 PID: 17570 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 725.887562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 725.896908] Call Trace: [ 725.899504] dump_stack+0x142/0x197 [ 725.903127] should_fail.cold+0x10f/0x159 [ 725.907328] should_failslab+0xdb/0x130 [ 725.911352] kmem_cache_alloc+0x2d7/0x780 [ 725.915501] alloc_vfsmnt+0x28/0x7d0 [ 725.919217] clone_mnt+0x70/0xee0 [ 725.922735] ? lock_downgrade+0x740/0x740 [ 725.926882] ? do_raw_spin_unlock+0x174/0x260 [ 725.931371] copy_tree+0x33b/0x8a0 [ 725.934899] copy_mnt_ns+0x11c/0x8c0 [ 725.938608] ? kmem_cache_alloc+0x611/0x780 [ 725.942919] create_new_namespaces+0xc9/0x720 [ 725.947414] ? ns_capable_common+0x12c/0x160 [ 725.951820] copy_namespaces+0x284/0x310 [ 725.955880] copy_process.part.0+0x2603/0x6a70 [ 725.960471] ? proc_fail_nth_write+0x7d/0x180 [ 725.964950] ? proc_cwd_link+0x1b0/0x1b0 [ 725.969004] ? __cleanup_sighand+0x50/0x50 [ 725.973267] ? lock_downgrade+0x740/0x740 [ 725.977417] _do_fork+0x19e/0xce0 [ 725.980884] ? fork_idle+0x280/0x280 [ 725.984584] ? check_preemption_disabled+0x3c/0x250 [ 725.989595] ? retint_kernel+0x2d/0x2d [ 725.993473] SyS_clone+0x37/0x50 [ 725.996851] ? sys_vfork+0x30/0x30 [ 726.000380] do_syscall_64+0x1e8/0x640 [ 726.004265] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 726.009105] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 726.014297] RIP: 0033:0x45b399 [ 726.017470] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 726.025167] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 726.032425] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 726.039684] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:24:40 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 726.046943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 726.054203] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000002a 10:24:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:24:40 executing program 0 (fault-call:1 fault-nth:43): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:40 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x13) sched_getattr(r2, &(0x7f00000001c0)={0x38}, 0x38, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x80400) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r10, 0x10e, 0x8, &(0x7f0000000180)=0x3f, 0x4) r11 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r11, 0xc0445624, &(0x7f0000000040)={0xf74a, 0x6, "a4053df0a5efe87504a8a5d7852accdaecced4f2b2851c26a723a76c14642687", 0xffff0001, 0xff, 0xffff, 0x5, 0x124}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x4001fd) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x4e21, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 10:24:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 10:24:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) [ 726.606187] FAULT_INJECTION: forcing a failure. [ 726.606187] name failslab, interval 1, probability 0, space 0, times 0 [ 726.654986] CPU: 0 PID: 17600 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 726.662910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 726.672266] Call Trace: [ 726.674856] dump_stack+0x142/0x197 [ 726.678530] should_fail.cold+0x10f/0x159 [ 726.682683] should_failslab+0xdb/0x130 [ 726.686663] kmem_cache_alloc+0x2d7/0x780 [ 726.690814] ? find_held_lock+0x35/0x130 [ 726.694879] ? copy_tree+0x4a2/0x8a0 [ 726.698730] alloc_vfsmnt+0x28/0x7d0 [ 726.702455] clone_mnt+0x70/0xee0 [ 726.705912] ? lock_downgrade+0x740/0x740 [ 726.710063] ? do_raw_spin_unlock+0x174/0x260 [ 726.714569] copy_tree+0x33b/0x8a0 [ 726.718152] copy_mnt_ns+0x11c/0x8c0 [ 726.721868] ? kmem_cache_alloc+0x611/0x780 [ 726.726200] ? selinux_capable+0x36/0x40 [ 726.730266] create_new_namespaces+0xc9/0x720 [ 726.734765] ? ns_capable_common+0x12c/0x160 [ 726.739182] copy_namespaces+0x284/0x310 [ 726.743248] copy_process.part.0+0x2603/0x6a70 [ 726.747838] ? trace_hardirqs_on_caller+0x400/0x590 [ 726.752870] ? __cleanup_sighand+0x50/0x50 [ 726.757120] _do_fork+0x19e/0xce0 [ 726.760607] ? fork_idle+0x280/0x280 [ 726.764331] ? fput+0xd4/0x150 [ 726.767528] ? SyS_write+0x15e/0x230 [ 726.771245] SyS_clone+0x37/0x50 [ 726.774612] ? sys_vfork+0x30/0x30 [ 726.778158] do_syscall_64+0x1e8/0x640 [ 726.782049] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 726.786903] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 726.792096] RIP: 0033:0x45b399 [ 726.795377] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 726.803176] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 726.810461] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 726.817729] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 726.825006] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 726.832285] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000002b 10:24:40 executing program 0 (fault-call:1 fault-nth:44): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 726.997046] FAULT_INJECTION: forcing a failure. [ 726.997046] name failslab, interval 1, probability 0, space 0, times 0 [ 727.026414] CPU: 0 PID: 17616 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 727.034322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 727.043678] Call Trace: [ 727.046276] dump_stack+0x142/0x197 [ 727.049921] should_fail.cold+0x10f/0x159 [ 727.054083] should_failslab+0xdb/0x130 [ 727.058068] kmem_cache_alloc+0x2d7/0x780 [ 727.062341] ? check_preemption_disabled+0x3c/0x250 [ 727.067366] alloc_vfsmnt+0x28/0x7d0 [ 727.071096] clone_mnt+0x70/0xee0 [ 727.074559] ? do_raw_spin_unlock+0x174/0x260 [ 727.079058] copy_tree+0x33b/0x8a0 [ 727.082617] copy_mnt_ns+0x11c/0x8c0 [ 727.086348] create_new_namespaces+0xc9/0x720 [ 727.090942] ? ns_capable_common+0x12c/0x160 [ 727.095357] copy_namespaces+0x284/0x310 [ 727.099429] copy_process.part.0+0x2603/0x6a70 [ 727.104020] ? proc_fail_nth_write+0xf7/0x180 [ 727.108629] ? proc_fail_nth_write+0x134/0x180 [ 727.113225] ? proc_fail_nth_write+0x7d/0x180 [ 727.117728] ? proc_cwd_link+0x1b0/0x1b0 [ 727.121802] ? __cleanup_sighand+0x50/0x50 [ 727.126041] ? lock_downgrade+0x740/0x740 [ 727.130199] _do_fork+0x19e/0xce0 [ 727.133668] ? fork_idle+0x280/0x280 [ 727.137385] ? fput+0xd4/0x150 [ 727.140584] ? SyS_write+0x15e/0x230 [ 727.144308] SyS_clone+0x37/0x50 [ 727.147765] ? sys_vfork+0x30/0x30 [ 727.151312] do_syscall_64+0x1e8/0x640 [ 727.155199] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 727.160052] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 727.165241] RIP: 0033:0x45b399 [ 727.168452] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 727.176176] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 727.183459] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 727.190831] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 727.198123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 727.205397] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000002c 10:24:41 executing program 0 (fault-call:1 fault-nth:45): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 727.356756] FAULT_INJECTION: forcing a failure. [ 727.356756] name failslab, interval 1, probability 0, space 0, times 0 [ 727.388134] CPU: 1 PID: 17620 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 727.396055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 727.405411] Call Trace: [ 727.408017] dump_stack+0x142/0x197 [ 727.411820] should_fail.cold+0x10f/0x159 [ 727.415982] should_failslab+0xdb/0x130 [ 727.419965] __kmalloc_track_caller+0x2ec/0x790 [ 727.424751] ? kstrdup_const+0x48/0x60 [ 727.428644] kstrdup+0x3a/0x70 [ 727.431838] kstrdup_const+0x48/0x60 [ 727.435550] alloc_vfsmnt+0xe5/0x7d0 [ 727.439268] clone_mnt+0x70/0xee0 [ 727.442721] ? lock_downgrade+0x740/0x740 [ 727.446871] ? do_raw_spin_unlock+0x174/0x260 [ 727.451375] copy_tree+0x33b/0x8a0 [ 727.454929] copy_mnt_ns+0x11c/0x8c0 [ 727.458645] ? kmem_cache_alloc+0x611/0x780 [ 727.462972] ? selinux_capable+0x36/0x40 [ 727.467052] create_new_namespaces+0xc9/0x720 [ 727.471547] ? ns_capable_common+0x12c/0x160 [ 727.475963] copy_namespaces+0x284/0x310 [ 727.480029] copy_process.part.0+0x2603/0x6a70 [ 727.484630] ? proc_fail_nth_write+0x7d/0x180 [ 727.489129] ? proc_cwd_link+0x1b0/0x1b0 [ 727.493198] ? __cleanup_sighand+0x50/0x50 [ 727.497433] ? lock_downgrade+0x740/0x740 [ 727.501589] _do_fork+0x19e/0xce0 [ 727.505044] ? fork_idle+0x280/0x280 [ 727.508761] ? fput+0xd4/0x150 [ 727.511956] ? SyS_write+0x15e/0x230 [ 727.515676] SyS_clone+0x37/0x50 [ 727.519037] ? sys_vfork+0x30/0x30 [ 727.522584] do_syscall_64+0x1e8/0x640 [ 727.526471] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 727.531324] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 727.536509] RIP: 0033:0x45b399 [ 727.539698] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 727.547406] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 10:24:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x10) r5 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a00)={@broadcast, @dev, 0x0}, &(0x7f0000000a40)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0xb7dac26ed914cfee, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3a) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r12}) r13 = dup(0xffffffffffffffff) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r14}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000bc0)={@empty, 0x0}, &(0x7f0000000c00)=0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) getpeername$packet(r18, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r19}) r20 = socket$inet6_udp(0xa, 0x2, 0x0) r21 = dup(0xffffffffffffffff) getpeername$packet(r21, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r20, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r22}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'vxcan1\x00', r22}) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000001880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001640)={0x1b4, r6, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x40, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r23}]}, @ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x90a4}, 0x44000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x840) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r27, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r27, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r27, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r32, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r36, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r36, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r36, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r40, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r40, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r40, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r42 = dup(r41) ioctl$PERF_EVENT_IOC_ENABLE(r42, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r42, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r46 = dup(r45) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) accept4$packet(r46, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001080)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000001180)=0xe8) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r52, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r49, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r52, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r52, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r56, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r56, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r56, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000011c0)={'vcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000001400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001200)={0x184, r6, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r27}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r32}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r36}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r40}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r43}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r44}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r47}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r48}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r52}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r56}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r57}]}]}, 0x184}}, 0x40) 10:24:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x9a0000, 0x81, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9b090e, 0x9, [], @p_u32=&(0x7f0000000000)=0x7fffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) [ 727.554678] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 727.561953] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 727.569323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 727.576705] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000002d [ 727.585585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17623 comm=syz-executor.3 [ 727.759623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17623 comm=syz-executor.3 10:24:43 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:43 executing program 0 (fault-call:1 fault-nth:46): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000000)={{0x2, 0x1}, 'port1\x00', 0x2e, 0x190010, 0x75, 0x3b45, 0x4, 0x1f, 0x1, 0x0, 0x8, 0x6}) r3 = getuid() sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000006000000000000000000000000000000000000693fa0cc7e5270ae00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00"/134], 0x128}, 0x8}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r4}, {r5, 0x1404}], 0x2, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f0000000300), 0x4) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r10, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r10, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x2}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'bond_slave_1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x20040010) [ 729.173718] FAULT_INJECTION: forcing a failure. [ 729.173718] name failslab, interval 1, probability 0, space 0, times 0 [ 729.191010] CPU: 1 PID: 17646 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 729.198921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 729.208315] Call Trace: [ 729.210913] dump_stack+0x142/0x197 [ 729.214548] should_fail.cold+0x10f/0x159 [ 729.218692] should_failslab+0xdb/0x130 [ 729.222660] kmem_cache_alloc+0x2d7/0x780 [ 729.226904] ? retire_userns_sysctls+0x90/0x90 [ 729.231485] ? audit_add_tree_rule.cold+0x2e/0x2e [ 729.236374] copy_pid_ns+0x1af/0xa50 [ 729.240085] create_new_namespaces+0x267/0x720 [ 729.244655] copy_namespaces+0x284/0x310 [ 729.248705] copy_process.part.0+0x2603/0x6a70 [ 729.253280] ? trace_hardirqs_on_caller+0x400/0x590 [ 729.258288] ? __cleanup_sighand+0x50/0x50 [ 729.262510] _do_fork+0x19e/0xce0 [ 729.265996] ? fork_idle+0x280/0x280 [ 729.269693] ? fput+0xd4/0x150 [ 729.272866] ? SyS_write+0x15e/0x230 [ 729.276629] SyS_clone+0x37/0x50 [ 729.280000] ? sys_vfork+0x30/0x30 [ 729.283540] do_syscall_64+0x1e8/0x640 [ 729.287414] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 729.292250] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 729.297424] RIP: 0033:0x45b399 [ 729.300593] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 729.308286] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 729.315543] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 729.322802] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 729.330060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 729.337317] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000002e 10:24:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f00000001c0)={0x55, "796f633c3f5973a58c6c7b0cdeedf54e711b4a3aaaf3b17e8bd7bff73456b3cb72547a01df0af64cd69936151c1515c05cf11203721a7ff3bf6db955b23939df0af2dc9749b249ab10396a2fda40cfaee49806b536"}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[0x5, 0x1, 0x1, 0x0, 0xd24, 0x9, 0x4, 0x3, 0xa17a, 0x4, 0x100000000, 0x4a4f8a36, 0x1000, 0x5, 0x1, 0x6], 0x3000, 0x20414}) 10:24:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000152a87750c000000000000000000000000000000000000000000000000000000000000000000000000004cdde8571761a61fc31e8f00000000000000000000000000000000cb3b0000000000000000000000000000000000000000000000000000000000000000000000000000f2ff008ad90000feff0000000000002e0bd47d410d71d7f3ae7e4cb8e80fab6cdfa9f6049841dc14d3aab6ef81986679a8d8acb906c0845be993f29cb56c72107619963f6e1dcecc630000"], 0x7}, 0x8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 10:24:43 executing program 0 (fault-call:1 fault-nth:47): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:43 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x4c0, 0x0, 0x350, 0x350, 0x0, 0x350, 0x428, 0x428, 0x428, 0x428, 0x428, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2e8, 0x350, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x520) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000140)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) quotactl(0x8, &(0x7f0000000040)='./file0\x00', r6, &(0x7f0000000240)="11ddc5fcfe5fd11be959fb1c0ab6534d46d410ac520fe4aab29662b6b51e423278f7b8e87bae089522c48a6eafb47a0d6d491a15e1280a29ce798d5aaade263acb3326b4143d6977") ptrace$cont(0x9, r1, 0x0, 0x0) [ 729.598767] FAULT_INJECTION: forcing a failure. [ 729.598767] name failslab, interval 1, probability 0, space 0, times 0 [ 729.617170] CPU: 0 PID: 17661 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 729.625073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 729.634427] Call Trace: [ 729.637024] dump_stack+0x142/0x197 [ 729.640662] should_fail.cold+0x10f/0x159 [ 729.644825] should_failslab+0xdb/0x130 10:24:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}, 0x128}, 0x8}, 0x0) 10:24:43 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r8, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r8, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x24}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x8084) r9 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) tkill(r0, 0x29) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) r10 = gettid() tkill(r10, 0x13) ptrace$setregs(0xd, r10, 0xfffffffffffffffd, &(0x7f0000000340)="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") ptrace$cont(0x9, r1, 0x0, 0x0) [ 729.648804] kmem_cache_alloc_trace+0x2e9/0x790 [ 729.653476] ? kmem_cache_alloc+0x611/0x780 [ 729.657799] ? retire_userns_sysctls+0x90/0x90 [ 729.662383] ? __sanitizer_cov_trace_pc+0x23/0x60 [ 729.667230] copy_pid_ns+0x1f5/0xa50 [ 729.670953] create_new_namespaces+0x267/0x720 [ 729.675552] copy_namespaces+0x284/0x310 [ 729.679620] copy_process.part.0+0x2603/0x6a70 [ 729.684215] ? proc_fail_nth_write+0x7d/0x180 [ 729.688717] ? proc_cwd_link+0x1b0/0x1b0 [ 729.692793] ? __cleanup_sighand+0x50/0x50 10:24:43 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x545e00, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x181200, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)=0x9) socket$nl_xfrm(0x10, 0x3, 0x6) [ 729.697033] ? lock_downgrade+0x740/0x740 [ 729.701188] _do_fork+0x19e/0xce0 [ 729.704646] ? fork_idle+0x280/0x280 [ 729.708363] ? fput+0xd4/0x150 [ 729.711555] ? SyS_write+0x15e/0x230 [ 729.715272] SyS_clone+0x37/0x50 [ 729.718636] ? sys_vfork+0x30/0x30 [ 729.722180] do_syscall_64+0x1e8/0x640 [ 729.726070] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 729.730923] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 729.736125] RIP: 0033:0x45b399 [ 729.739311] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 10:24:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0xd0, 0x0, 0x3, [{0x5, 0x7, 0x1, 0x6, '\x00'}, {0x5, 0x77, 0x10, 0x3, '(trustedtrusted}'}, {0x2, 0x10001, 0x10, 0x5a9, '}-md5sumsecurity'}, {0x0, 0x2, 0x0, 0x4}, {0x1, 0x8, 0x3, 0xfffff001, '-[@'}, {0x4, 0x9, 0x0, 0x2}]}, 0xd0) [ 729.747022] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 729.754291] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 729.761561] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 729.768829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 729.776099] R13: 0000000000000070 R14: 00000000004c1c24 R15: 000000000000002f [ 729.850467] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=17684 comm=syz-executor.3 [ 729.868406] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=17686 comm=syz-executor.3 10:24:46 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:46 executing program 0 (fault-call:1 fault-nth:48): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="72c68cb75409e33728010000170007000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c8bafc5f9cc4ca1ca592472ec00000000000000000000000000000000ab417ac3a204ee4578456ea3f9ce21a1c9b7bb46775f8e20b12b80c80017089cc89e7e139c5fa9bccc89803d22cfa000"/159, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) 10:24:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x810, r4, 0x83000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:24:46 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac03000000000000000000000000000004000000d7000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) [ 732.199024] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2388 sclass=netlink_xfrm_socket pig=17700 comm=syz-executor.3 [ 732.214400] FAULT_INJECTION: forcing a failure. [ 732.214400] name failslab, interval 1, probability 0, space 0, times 0 [ 732.234159] CPU: 0 PID: 17697 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 732.242064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.251409] Call Trace: [ 732.253991] dump_stack+0x142/0x197 [ 732.257608] should_fail.cold+0x10f/0x159 [ 732.261745] should_failslab+0xdb/0x130 [ 732.265706] kmem_cache_alloc_trace+0x2e9/0x790 [ 732.270357] ? kmem_cache_alloc+0x611/0x780 [ 732.274667] ? retire_userns_sysctls+0x90/0x90 [ 732.279256] copy_pid_ns+0x1f5/0xa50 [ 732.282985] create_new_namespaces+0x267/0x720 [ 732.287556] copy_namespaces+0x284/0x310 [ 732.291610] copy_process.part.0+0x2603/0x6a70 [ 732.296299] ? retint_kernel+0x2d/0x2d [ 732.300201] ? trace_hardirqs_on_caller+0x400/0x590 [ 732.305217] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 732.309971] ? check_preemption_disabled+0x3c/0x250 [ 732.314997] ? __cleanup_sighand+0x50/0x50 [ 732.319221] ? lock_downgrade+0x740/0x740 [ 732.323359] _do_fork+0x19e/0xce0 [ 732.326804] ? fork_idle+0x280/0x280 [ 732.330511] ? fput+0xd4/0x150 [ 732.333685] ? SyS_write+0x15e/0x230 [ 732.337383] SyS_clone+0x37/0x50 [ 732.340730] ? sys_vfork+0x30/0x30 [ 732.344253] do_syscall_64+0x1e8/0x640 [ 732.348123] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 732.352951] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 732.358122] RIP: 0033:0x45b399 [ 732.361292] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 732.368995] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 732.376247] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 732.383500] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 732.390752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 732.398003] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000030 [ 732.419733] audit: type=1400 audit(1581330286.369:50): avc: denied { map } for pid=17695 comm="syz-executor.2" path="socket:[62177]" dev="sockfs" ino=62177 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 10:24:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x7f, 0x6, 0x4, 0x3004014, 0x8a9, {0x77359400}, {0x0, 0xc, 0x81, 0x7, 0x5, 0xff, "ed9dfe3a"}, 0x7, 0x3, @userptr=0x4, 0x21, 0x0, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000240007050000004007a20000483c94dad73299b3a4d7f09e47c6ad037b2a71929bad312d2fc84d03d52810eac0e17c17fb5cf2c6228045e97d8bd96f2507d99c711b98a39b4f75d3e397c4f3fd8bf037ab248793a46d84b6437843", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x10, 0x803, 0x0) sendto(r10, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) r13 = dup3(r11, r12, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) r15 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r14, r15, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r15, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r13, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r16}, &(0x7f0000000180)=0x20) r17 = socket$inet(0x2, 0x4000000805, 0x0) r18 = socket$inet_sctp(0x2, 0x5, 0x84) r19 = dup3(r17, r18, 0x0) r20 = socket$inet(0x2, 0x4000000805, 0x0) r21 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r20, r21, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r21, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r21, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r21, 0x84, 0x1d, &(0x7f00000006c0)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r19, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r22}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f0000000040)={r16, 0xfffffff9, 0x1, 0x1, 0x9, 0xa5, 0x0, 0x0, {r22, @in6={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x7, 0x26d, 0x8000, 0x6, 0x9}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f00000000c0)={r22, 0xd964}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000440)={r23, 0x6, 0xac, "d2b62fe60c6b987cd83816fd01f0dbd505a044220f00fd02cbb37256701989ff9af93e31111e120fa43c2854cc5846921aff42c186583f544a2989768e1ff62ab980f386dd9995aaf7bc97cbff349c450dab30ae463ac8bbaa8fc900e7da805601d6bdfe7109c4e17147156cad2087de7a372c20a0a943f8af460e5ab23de2e1cc16ed26cdb989c21afa377a3f4686457f8ebeb64a3cae7fa9d93749a443e086cfbf7b5ac7d51acb11dfcdb2"}, 0xb4) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x6, @random="b2b2a9c520dd"}, 0x10) 10:24:46 executing program 0 (fault-call:1 fault-nth:49): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 732.507678] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 732.551036] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 732.566623] FAULT_INJECTION: forcing a failure. [ 732.566623] name failslab, interval 1, probability 0, space 0, times 0 [ 732.579098] CPU: 1 PID: 17716 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 732.586997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.596346] Call Trace: [ 732.598927] dump_stack+0x142/0x197 [ 732.602545] should_fail.cold+0x10f/0x159 [ 732.606686] should_failslab+0xdb/0x130 [ 732.610654] kmem_cache_alloc+0x2d7/0x780 [ 732.614785] ? check_preemption_disabled+0x3c/0x250 [ 732.619785] ? retint_kernel+0x2d/0x2d [ 732.623676] alloc_pid+0x5d/0xc70 [ 732.627127] ? copy_thread_tls+0x3c8/0x7a0 [ 732.631361] copy_process.part.0+0x272f/0x6a70 [ 732.635944] ? __cleanup_sighand+0x50/0x50 [ 732.640161] ? lock_downgrade+0x740/0x740 [ 732.644297] _do_fork+0x19e/0xce0 [ 732.647739] ? fork_idle+0x280/0x280 [ 732.651445] ? fput+0xd4/0x150 [ 732.654624] ? SyS_write+0x15e/0x230 [ 732.658337] SyS_clone+0x37/0x50 [ 732.661685] ? sys_vfork+0x30/0x30 [ 732.665209] do_syscall_64+0x1e8/0x640 [ 732.669091] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 732.673929] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 732.679099] RIP: 0033:0x45b399 [ 732.682278] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 732.689966] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 10:24:46 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$NBD_CLEAR_QUE(r4, 0xab05) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7f) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) r6 = gettid() tkill(r6, 0x13) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x9, 0x3ff, 0xffff0000, 0x7fffffff, 0x100, r6}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 732.697219] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 732.704494] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 732.711748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 732.719006] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000031 10:24:46 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x309800) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x400000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000440)={0x0, 0xdf2, 0x4, &(0x7f0000000400)=0x1}) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x44, r3, 0x1, 0x100000}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff9}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008004}, 0x20040041) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="280100001700070027bd700000000000000000000000000000000000000000000000000000000000ac1414bb000000ff0000000000000000ffffffff00000000ffff000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00020000000000000000ff000000fdee00000000fffc00000000000002000800000000000000000000000000000000006f2b8974238e62d99300f903edbc1d191fdfc40ec89fc61ebe2d23cccf6d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000010000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/128], 0x128}, 0x8}, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f0000000240)=0x2) 10:24:46 executing program 0 (fault-call:1 fault-nth:50): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:46 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000080)={0x9, 0x0, 0x2009, 0x0, 0x2, {0x6, 0x6}, 0x1}) r6 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r6}, {r7, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$int_out(r6, 0x2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0xfffffffefffffffc, 0x25) r8 = gettid() tkill(r8, 0x13) prctl$PR_SET_PTRACER(0x59616d61, r8) [ 732.871156] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 732.919049] FAULT_INJECTION: forcing a failure. [ 732.919049] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 732.920819] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 732.948300] CPU: 1 PID: 17735 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 732.956223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.965585] Call Trace: [ 732.968173] dump_stack+0x142/0x197 [ 732.971980] should_fail.cold+0x10f/0x159 [ 732.976135] ? __might_sleep+0x93/0xb0 [ 732.980023] __alloc_pages_nodemask+0x1d6/0x7a0 [ 732.984685] ? __alloc_pages_slowpath+0x2930/0x2930 [ 732.989773] alloc_pages_current+0xec/0x1e0 [ 732.994144] __get_free_pages+0xf/0x40 [ 732.998033] get_zeroed_page+0x11/0x20 [ 733.001935] mount_fs+0x1cc/0x2a1 [ 733.005387] ? vfs_kern_mount.part.0+0x3b/0x3d0 [ 733.010062] vfs_kern_mount.part.0+0x5e/0x3d0 [ 733.014565] ? rcu_read_lock_sched_held+0x110/0x130 [ 733.019585] kern_mount_data+0x56/0xc0 [ 733.023480] pid_ns_prepare_proc+0x1e/0x90 [ 733.027803] alloc_pid+0x9f0/0xc70 [ 733.031336] copy_process.part.0+0x272f/0x6a70 [ 733.035901] ? retint_kernel+0x2d/0x2d [ 733.039776] ? trace_hardirqs_on_caller+0x400/0x590 [ 733.044803] ? __cleanup_sighand+0x50/0x50 [ 733.049115] ? lock_downgrade+0x740/0x740 [ 733.053252] _do_fork+0x19e/0xce0 [ 733.056687] ? fork_idle+0x280/0x280 [ 733.060389] ? fput+0xd4/0x150 [ 733.063562] ? SyS_write+0x15e/0x230 [ 733.067270] SyS_clone+0x37/0x50 [ 733.070629] ? sys_vfork+0x30/0x30 [ 733.074153] do_syscall_64+0x1e8/0x640 [ 733.078018] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 733.082844] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 733.088011] RIP: 0033:0x45b399 [ 733.091182] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 733.098870] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 733.106126] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 733.113382] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 733.120639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 733.127891] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000032 10:24:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000000)={0x1, 0xc2, 0xa4c}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r5}, {r6, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000080)={0x1, 'syz_tun\x00', {}, 0x9}) 10:24:49 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:49 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) stat(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) stat(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r8, 0x0) getgroups(0x7, &(0x7f0000000040)=[r5, 0xee00, 0xee00, r6, r7, 0x0, r8]) getgroups(0x1, &(0x7f0000000080)=[r9]) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000400000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec000000000000000000000000000000008a0a4f880488df8b370eb6e38d2968fd41da6dd0040000004a3f3b7b06b1a579e439a432860b7382d03c11faca894966", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) 10:24:49 executing program 0 (fault-call:1 fault-nth:51): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:49 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2800, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000100)={0xe2, 0x40, 0xf9, 0x0, 0x10001, 0xd1, 0x8e, 0x6d, 0xff, 0x0, 0x2, 0x8, 0x0, 0x9, 0xffffffc1, 0x4, 0x6, 0x4, 0x6, [], 0x7f, 0x5}) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6000, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000040), 0x4) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000080)) [ 735.285928] FAULT_INJECTION: forcing a failure. [ 735.285928] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 735.313575] CPU: 0 PID: 17755 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 735.321492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 735.330850] Call Trace: [ 735.333446] dump_stack+0x142/0x197 [ 735.337105] should_fail.cold+0x10f/0x159 [ 735.341278] ? __might_sleep+0x93/0xb0 [ 735.345176] __alloc_pages_nodemask+0x1d6/0x7a0 [ 735.349848] ? check_preemption_disabled+0x3c/0x250 [ 735.354872] ? __alloc_pages_slowpath+0x2930/0x2930 [ 735.359895] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 735.365353] ? __alloc_pages_nodemask+0x639/0x7a0 [ 735.370207] alloc_pages_current+0xec/0x1e0 [ 735.374642] __get_free_pages+0xf/0x40 [ 735.378532] get_zeroed_page+0x11/0x20 10:24:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000000)={0x3}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 735.382424] selinux_sb_copy_data+0x2a/0x390 [ 735.386840] security_sb_copy_data+0x75/0xb0 [ 735.391270] mount_fs+0x1ec/0x2a1 [ 735.394729] vfs_kern_mount.part.0+0x5e/0x3d0 [ 735.399224] ? rcu_read_lock_sched_held+0x110/0x130 [ 735.404347] kern_mount_data+0x56/0xc0 [ 735.408242] pid_ns_prepare_proc+0x1e/0x90 [ 735.412481] alloc_pid+0x9f0/0xc70 [ 735.416049] copy_process.part.0+0x272f/0x6a70 [ 735.420653] ? proc_fail_nth_write+0x7d/0x180 [ 735.425153] ? proc_cwd_link+0x1b0/0x1b0 [ 735.429255] ? __cleanup_sighand+0x50/0x50 10:24:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc0001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="18000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r8, 0x661e}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={r8, 0x27, "d74c8230a2387fbb1d04014d2403b7486c1598e7d437a0536f3759b8757ffbc8ead5a874a830b8"}, &(0x7f0000000080)=0x2f) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r9, 0x0, 0x4, 0x5}, &(0x7f0000000140)=0x10) [ 735.433508] ? lock_downgrade+0x740/0x740 [ 735.437669] _do_fork+0x19e/0xce0 [ 735.441126] ? fork_idle+0x280/0x280 [ 735.444846] ? fput+0xd4/0x150 [ 735.448045] ? SyS_write+0x15e/0x230 [ 735.451762] SyS_clone+0x37/0x50 [ 735.455130] ? sys_vfork+0x30/0x30 [ 735.458675] do_syscall_64+0x1e8/0x640 [ 735.462565] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 735.467414] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 735.472603] RIP: 0033:0x45b399 [ 735.475790] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 735.483499] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 735.490766] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 735.498028] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 735.505356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 735.512629] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000033 10:24:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000226bd7000fddbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000800) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x1b, 0x7, '/usr/sbin/cups-browsed\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x48801) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:24:49 executing program 0 (fault-call:1 fault-nth:52): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 735.638147] FAULT_INJECTION: forcing a failure. [ 735.638147] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 735.650466] CPU: 1 PID: 17786 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 735.658411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 735.667764] Call Trace: [ 735.670354] dump_stack+0x142/0x197 [ 735.673982] should_fail.cold+0x10f/0x159 [ 735.678125] __alloc_pages_nodemask+0x1d6/0x7a0 [ 735.682784] ? check_preemption_disabled+0x3c/0x250 [ 735.687790] ? __alloc_pages_slowpath+0x2930/0x2930 [ 735.692798] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 735.698248] alloc_pages_current+0xec/0x1e0 [ 735.702565] __get_free_pages+0xf/0x40 [ 735.706452] get_zeroed_page+0x11/0x20 [ 735.710340] selinux_sb_copy_data+0x2a/0x390 [ 735.714737] security_sb_copy_data+0x75/0xb0 [ 735.719149] ? mmap_min_addr_handler+0xa0/0xa0 [ 735.723726] mount_fs+0x1ec/0x2a1 [ 735.727167] vfs_kern_mount.part.0+0x5e/0x3d0 [ 735.731665] kern_mount_data+0x56/0xc0 [ 735.735547] pid_ns_prepare_proc+0x1e/0x90 [ 735.739769] alloc_pid+0x9f0/0xc70 [ 735.743302] copy_process.part.0+0x272f/0x6a70 [ 735.747876] ? __rcu_read_unlock+0x28/0x170 [ 735.752213] ? proc_fail_nth_write+0x7d/0x180 [ 735.756710] ? __cleanup_sighand+0x50/0x50 [ 735.760948] _do_fork+0x19e/0xce0 [ 735.764398] ? fork_idle+0x280/0x280 [ 735.768164] ? SyS_write+0x159/0x230 [ 735.771875] ? __sanitizer_cov_trace_pc+0x4e/0x60 [ 735.776704] ? SyS_write+0x15e/0x230 [ 735.780412] SyS_clone+0x37/0x50 [ 735.783766] ? sys_vfork+0x30/0x30 [ 735.787293] do_syscall_64+0x1e8/0x640 [ 735.791161] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 735.796003] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 735.801184] RIP: 0033:0x45b399 [ 735.804359] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 735.812058] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 735.819331] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 735.826593] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 735.833852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 735.841112] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000034 10:24:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x1000}}}}, 0x128}, 0x8}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44000, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x2, 0x7, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2db1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffff800}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008050}, 0x8020) 10:24:49 executing program 0 (fault-call:1 fault-nth:53): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 735.975902] FAULT_INJECTION: forcing a failure. [ 735.975902] name failslab, interval 1, probability 0, space 0, times 0 [ 735.994650] CPU: 1 PID: 17796 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 736.002560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.011903] Call Trace: [ 736.014485] dump_stack+0x142/0x197 [ 736.018120] should_fail.cold+0x10f/0x159 [ 736.022282] should_failslab+0xdb/0x130 [ 736.026255] kmem_cache_alloc_trace+0x2e9/0x790 [ 736.030911] ? lock_downgrade+0x740/0x740 [ 736.035057] ? ns_test_super+0x12/0x50 [ 736.038951] ? do_raw_spin_unlock+0x174/0x260 [ 736.043465] sget_userns+0xfe/0xc30 [ 736.047092] ? set_anon_super+0x20/0x20 [ 736.051062] ? get_empty_filp.cold+0x3b/0x3b [ 736.055519] mount_ns+0x6d/0x190 [ 736.058878] ? proc_get_inode+0x620/0x620 [ 736.063009] proc_mount+0x6a/0xa0 [ 736.066453] mount_fs+0x97/0x2a1 [ 736.069808] vfs_kern_mount.part.0+0x5e/0x3d0 [ 736.074304] ? rcu_read_lock_sched_held+0x110/0x130 [ 736.079306] kern_mount_data+0x56/0xc0 [ 736.083184] pid_ns_prepare_proc+0x1e/0x90 [ 736.087411] alloc_pid+0x9f0/0xc70 [ 736.091017] copy_process.part.0+0x272f/0x6a70 [ 736.095606] ? proc_fail_nth_write+0x7d/0x180 [ 736.100106] ? __cleanup_sighand+0x50/0x50 [ 736.104335] _do_fork+0x19e/0xce0 [ 736.107782] ? fork_idle+0x280/0x280 [ 736.111494] ? fput+0xd4/0x150 [ 736.114681] ? SyS_write+0x15e/0x230 [ 736.118380] SyS_clone+0x37/0x50 [ 736.121733] ? sys_vfork+0x30/0x30 [ 736.125259] do_syscall_64+0x1e8/0x640 [ 736.129135] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 736.133986] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 736.139173] RIP: 0033:0x45b399 [ 736.142493] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 736.150187] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 736.157442] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 736.164716] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 736.171979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 736.179340] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000035 10:24:52 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r3}, {r4, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x24004000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x5, 0x5}, 0x66}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r7}, {r8, 0x1404}], 0x2, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000000240), 0x0, 0x4000011) 10:24:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:52 executing program 0 (fault-call:1 fault-nth:54): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r2}, {r3, 0x1404}], 0x2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000080)={'macvtap0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000000100)) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f0000000180)={{0x4, @name="0977df37c257265f025a21ef7d434ffffceb25d6d3bfc9d9a00c5988878e38c7"}, "0a3301f9a5b22e62d0c2c5fc3ba9c69220a6938d12aa09f2f5edce1c998a2ee5", 0x2}) tkill(r4, 0x1000000000016) 10:24:52 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r8 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r8}, {r9, 0x1404}], 0x2, 0x0, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000203b0e60a333b7db188d0360024000705", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', r13}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r6, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa8, r7, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x1000}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0xff}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x3f}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x7d}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}]}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x5f}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x3}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffffff}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x1}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x7}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x2}}]}, 0xa8}}, 0x20000000) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 738.358287] FAULT_INJECTION: forcing a failure. [ 738.358287] name failslab, interval 1, probability 0, space 0, times 0 [ 738.372796] CPU: 0 PID: 17811 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 738.381267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 738.390950] Call Trace: [ 738.393675] dump_stack+0x142/0x197 [ 738.397442] should_fail.cold+0x10f/0x159 [ 738.401835] should_failslab+0xdb/0x130 10:24:52 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/119}, 0x7f, 0x3, 0x1000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:52 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2800009, 0x20010, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 738.405832] __kmalloc+0x2f0/0x7a0 [ 738.409561] ? __list_lru_init+0x6b/0x660 [ 738.414058] __list_lru_init+0x6b/0x660 [ 738.418083] sget_userns+0x4e0/0xc30 [ 738.421812] ? set_anon_super+0x20/0x20 [ 738.425956] ? get_empty_filp.cold+0x3b/0x3b [ 738.430557] mount_ns+0x6d/0x190 [ 738.433946] ? proc_get_inode+0x620/0x620 [ 738.438459] proc_mount+0x6a/0xa0 [ 738.441931] mount_fs+0x97/0x2a1 [ 738.445513] vfs_kern_mount.part.0+0x5e/0x3d0 [ 738.450196] kern_mount_data+0x56/0xc0 [ 738.454109] pid_ns_prepare_proc+0x1e/0x90 [ 738.458577] alloc_pid+0x9f0/0xc70 [ 738.462458] copy_process.part.0+0x272f/0x6a70 [ 738.467350] ? proc_fail_nth_write+0x7d/0x180 [ 738.471908] ? __cleanup_sighand+0x50/0x50 [ 738.476166] _do_fork+0x19e/0xce0 [ 738.479638] ? fork_idle+0x280/0x280 [ 738.483367] ? fput+0xd4/0x150 [ 738.486718] ? SyS_write+0x15e/0x230 [ 738.490536] SyS_clone+0x37/0x50 [ 738.493919] ? sys_vfork+0x30/0x30 [ 738.497470] do_syscall_64+0x1e8/0x640 [ 738.501628] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 738.506752] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 738.511942] RIP: 0033:0x45b399 [ 738.515437] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 738.523414] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 738.530707] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 738.538173] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 738.545673] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 10:24:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000100000000000000000ac1414bb000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414aa7f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}, 0x8}, 0x0) [ 738.553244] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000036 10:24:52 executing program 0 (fault-call:1 fault-nth:55): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in, 0x0, 0x6c}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x0, 0x1}}}, 0x128}, 0x8}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2, 0x1404}], 0x2, 0x0, 0x0, 0x0) dup(r2) 10:24:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4400, 0x0) connect$x25(r1, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) [ 738.696743] FAULT_INJECTION: forcing a failure. [ 738.696743] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 738.709074] CPU: 1 PID: 17846 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 738.717225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 738.727264] Call Trace: [ 738.730085] dump_stack+0x142/0x197 [ 738.734773] should_fail.cold+0x10f/0x159 [ 738.739123] __alloc_pages_nodemask+0x1d6/0x7a0 [ 738.743825] ? fs_reclaim_acquire+0x20/0x20 [ 738.748860] ? __alloc_pages_slowpath+0x2930/0x2930 [ 738.753903] cache_grow_begin+0x80/0x400 [ 738.757981] kmem_cache_alloc_trace+0x6b2/0x790 [ 738.762672] ? lock_downgrade+0x740/0x740 [ 738.766837] ? ns_test_super+0x12/0x50 [ 738.770861] sget_userns+0xfe/0xc30 [ 738.774498] ? set_anon_super+0x20/0x20 [ 738.778786] ? get_empty_filp.cold+0x3b/0x3b [ 738.783205] mount_ns+0x6d/0x190 [ 738.786574] ? proc_get_inode+0x620/0x620 [ 738.791029] proc_mount+0x6a/0xa0 [ 738.794586] mount_fs+0x97/0x2a1 [ 738.798473] vfs_kern_mount.part.0+0x5e/0x3d0 [ 738.803061] kern_mount_data+0x56/0xc0 [ 738.807250] pid_ns_prepare_proc+0x1e/0x90 [ 738.811491] alloc_pid+0x9f0/0xc70 [ 738.815069] copy_process.part.0+0x272f/0x6a70 [ 738.820081] ? proc_fail_nth_write+0x7d/0x180 [ 738.824681] ? proc_cwd_link+0x1b0/0x1b0 [ 738.828927] ? __cleanup_sighand+0x50/0x50 [ 738.833472] ? lock_downgrade+0x740/0x740 [ 738.837753] _do_fork+0x19e/0xce0 [ 738.841579] ? fork_idle+0x280/0x280 [ 738.845313] ? fput+0xd4/0x150 [ 738.848769] ? SyS_write+0x15e/0x230 [ 738.852499] SyS_clone+0x37/0x50 [ 738.856112] ? sys_vfork+0x30/0x30 [ 738.859893] do_syscall_64+0x1e8/0x640 [ 738.864032] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 738.868885] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 738.874087] RIP: 0033:0x45b399 [ 738.877285] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 738.885835] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 738.893207] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 738.900840] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 738.908344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 738.915989] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000037 10:24:55 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x1, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:24:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="03c5f9cc4ca1ca59247a00"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}}, 0x128}, 0x8}, 0x0) 10:24:55 executing program 0 (fault-call:1 fault-nth:56): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x35, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 10:24:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 10:24:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x3b, @dev={0xac, 0x14, 0x14, 0x1a}, 0x5, 0x1, 'fo\x00', 0x31, 0xffffffff, 0x2}, 0x2c) socket$inet6(0xa, 0x3, 0x52) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) clock_gettime(0x0, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f0000000100)={{r4, r5+10000000}}, 0x0) tkill(r2, 0x1000000000016) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2000, 0x0) write$P9_RUNLINKAT(r6, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) 10:24:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0xff, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 741.384867] IPVS: set_ctl: invalid protocol: 59 172.20.20.26:5 [ 741.421176] FAULT_INJECTION: forcing a failure. [ 741.421176] name failslab, interval 1, probability 0, space 0, times 0 10:24:55 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000040)={0x3, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x3, &(0x7f0000000040)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 741.446021] CPU: 0 PID: 17865 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 741.454347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 741.463887] Call Trace: [ 741.466636] dump_stack+0x142/0x197 [ 741.470372] should_fail.cold+0x10f/0x159 [ 741.474543] should_failslab+0xdb/0x130 [ 741.478578] __kmalloc+0x2f0/0x7a0 [ 741.482136] ? lock_downgrade+0x740/0x740 [ 741.486826] ? register_shrinker+0xbd/0x220 [ 741.491168] register_shrinker+0xbd/0x220 [ 741.495825] sget_userns+0x9bf/0xc30 [ 741.499553] ? set_anon_super+0x20/0x20 [ 741.503546] ? get_empty_filp.cold+0x3b/0x3b [ 741.508087] mount_ns+0x6d/0x190 [ 741.511474] ? proc_get_inode+0x620/0x620 [ 741.515980] proc_mount+0x6a/0xa0 [ 741.519551] mount_fs+0x97/0x2a1 [ 741.522936] vfs_kern_mount.part.0+0x5e/0x3d0 [ 741.527967] ? rcu_read_lock_sched_held+0x110/0x130 [ 741.533004] kern_mount_data+0x56/0xc0 [ 741.536944] pid_ns_prepare_proc+0x1e/0x90 [ 741.541200] alloc_pid+0x9f0/0xc70 10:24:55 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB='p\"\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r10, @ANYBLOB="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"/6240, @ANYRES32=r6, @ANYBLOB="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"], 0x2270}}, 0x0) sendto$packet(r6, &(0x7f0000000240)="baf8b661ded1c9d5979af52e9ee2ce96b314f70874e399387b15ca4f2dbd621a3b6f3c769d923d99c6199fa1f1d8b208b144114a4371f73cff97b3deffeae62d92612a86e8e33b51fb6608b413f305a8bcf2b45ad898d6ca7e373e97cb432bad4c2f8dfa451ddb9efbe396b567666afe3afebdd1307071787e150bad", 0x7c, 0x5, &(0x7f00000002c0)={0x11, 0xf8, r10, 0x1, 0x4, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd25, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8926fb0682b241c9}, 0x4004) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 741.544961] copy_process.part.0+0x272f/0x6a70 [ 741.549757] ? __sanitizer_cov_trace_pc+0x2a/0x60 [ 741.554630] ? proc_fail_nth_write+0x7d/0x180 [ 741.559231] ? proc_cwd_link+0x1b0/0x1b0 [ 741.563530] ? __cleanup_sighand+0x50/0x50 [ 741.568139] ? lock_downgrade+0x740/0x740 [ 741.572610] _do_fork+0x19e/0xce0 [ 741.576330] ? fork_idle+0x280/0x280 [ 741.580066] ? fput+0xd4/0x150 [ 741.583371] ? SyS_write+0x15e/0x230 [ 741.587510] SyS_clone+0x37/0x50 [ 741.591089] ? sys_vfork+0x30/0x30 10:24:55 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x3e) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f00000001c0)=0x6) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() tkill(r7, 0x13) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = gettid() tkill(r8, 0x13) wait4(r8, &(0x7f0000000240), 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x9, 0x6, 0x0, 0xe0, 0x0, 0x0, 0x8004, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xdfb, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x644, 0x1, 0x1, 0x1, 0x2400000000000, 0x7fd, 0x2db}, r7, 0xd, r6, 0x3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x200080, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000240)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 741.595337] do_syscall_64+0x1e8/0x640 [ 741.599266] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 741.604597] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 741.609948] RIP: 0033:0x45b399 [ 741.613468] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 741.621880] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 741.629430] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 741.637083] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:24:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x84}, {}, {}, 0x0, 0x0, 0x1}}}, 0x128}, 0x8}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x20, 0x2, {0x200, 0x19a4}, {0x1, 0xff7f}, @rumble={0x20, 0x7}}) [ 741.645191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 741.652483] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000038 [ 741.721528] ================================================================== [ 741.729863] BUG: KASAN: use-after-free in put_pid_ns+0x80/0x90 [ 741.735839] Read of size 8 at addr ffff88805c3d9c68 by task syz-executor.0/17865 [ 741.744180] [ 741.745823] CPU: 0 PID: 17865 Comm: syz-executor.0 Not tainted 4.14.170-syzkaller #0 [ 741.754024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 741.763885] Call Trace: [ 741.766704] dump_stack+0x142/0x197 [ 741.770357] ? put_pid_ns+0x80/0x90 [ 741.774203] print_address_description.cold+0x7c/0x1dc [ 741.779773] ? put_pid_ns+0x80/0x90 [ 741.783402] kasan_report.cold+0xa9/0x2af [ 741.787742] __asan_report_load8_noabort+0x14/0x20 [ 741.792780] put_pid_ns+0x80/0x90 [ 741.796562] free_nsproxy+0x104/0x200 [ 741.800384] switch_task_namespaces+0x98/0xb0 [ 741.805240] exit_task_namespaces+0x18/0x20 [ 741.810028] copy_process.part.0+0x3c67/0x6a70 [ 741.814753] ? __sanitizer_cov_trace_pc+0x2a/0x60 [ 741.819605] ? proc_fail_nth_write+0x7d/0x180 [ 741.824393] ? proc_cwd_link+0x1b0/0x1b0 [ 741.828569] ? __cleanup_sighand+0x50/0x50 [ 741.833265] ? lock_downgrade+0x740/0x740 [ 741.837431] _do_fork+0x19e/0xce0 [ 741.840904] ? fork_idle+0x280/0x280 [ 741.845155] ? fput+0xd4/0x150 [ 741.848582] ? SyS_write+0x15e/0x230 [ 741.852508] SyS_clone+0x37/0x50 [ 741.855881] ? sys_vfork+0x30/0x30 [ 741.859730] do_syscall_64+0x1e8/0x640 [ 741.863625] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 741.869088] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 741.874648] RIP: 0033:0x45b399 [ 741.877838] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 741.885635] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 741.893714] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 741.901737] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 741.909260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 741.917042] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000038 [ 741.924980] [ 741.926622] Allocated by task 17865: [ 741.930671] save_stack_trace+0x16/0x20 [ 741.934809] save_stack+0x45/0xd0 [ 741.938491] kasan_kmalloc+0xce/0xf0 [ 741.942349] kasan_slab_alloc+0xf/0x20 [ 741.946383] kmem_cache_alloc+0x12e/0x780 [ 741.950964] copy_pid_ns+0x1af/0xa50 [ 741.954780] create_new_namespaces+0x267/0x720 [ 741.959523] copy_namespaces+0x284/0x310 [ 741.964032] copy_process.part.0+0x2603/0x6a70 [ 741.968717] _do_fork+0x19e/0xce0 [ 741.972674] SyS_clone+0x37/0x50 [ 741.976971] do_syscall_64+0x1e8/0x640 [ 741.981187] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 741.986765] [ 741.988402] Freed by task 7: [ 741.991430] save_stack_trace+0x16/0x20 [ 741.995442] save_stack+0x45/0xd0 [ 741.999376] kasan_slab_free+0x75/0xc0 [ 742.003286] kmem_cache_free+0x83/0x2b0 [ 742.007744] delayed_free_pidns+0x89/0xb0 [ 742.012065] rcu_process_callbacks+0x7b8/0x12b0 [ 742.017321] __do_softirq+0x244/0x9a0 [ 742.021478] [ 742.023129] The buggy address belongs to the object at ffff88805c3d9430 [ 742.023129] which belongs to the cache pid_namespace of size 2264 [ 742.036681] The buggy address is located 2104 bytes inside of [ 742.036681] 2264-byte region [ffff88805c3d9430, ffff88805c3d9d08) [ 742.049702] The buggy address belongs to the page: [ 742.055099] page:ffffea000170f600 count:1 mapcount:0 mapping:ffff88805c3d8180 index:0x0 compound_mapcount: 0 [ 742.065795] flags: 0xfffe0000008100(slab|head) [ 742.070674] raw: 00fffe0000008100 ffff88805c3d8180 0000000000000000 0000000100000003 [ 742.078655] raw: ffffea000179da20 ffffea0001f64f20 ffff8882194fb080 0000000000000000 [ 742.087247] page dumped because: kasan: bad access detected [ 742.093265] [ 742.094902] Memory state around the buggy address: [ 742.100222] ffff88805c3d9b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 742.108492] ffff88805c3d9b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 742.116312] >ffff88805c3d9c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 10:24:56 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x634100, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x1, 0x890, [], &(0x7f0000000040)=0x1}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{}, @in=@remote, {@in=@broadcast, @in6=@rand_addr="033d126c7fafc5f9cc4ca1ca592472ec"}, {{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) [ 742.123760] ^ [ 742.131367] ffff88805c3d9c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 742.139520] ffff88805c3d9d00: fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 742.147406] ================================================================== [ 742.155421] Disabling lock debugging due to kernel taint 10:24:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r1, 0x13, 0x0, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x3}, 0x20) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x20}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2c5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000004}, 0x881) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="28010000170007000000000000000000000000000000000000000000000000000000000000000000ac14141e000000000000000000000000ffffffff000000000000000000000000033d126c7fafc5f9cc4ca1ca592472ec00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000025bd7000", @ANYRES16=r0, @ANYBLOB="b72217ff106be0f2bb29a42226f74022f5722ac8e4f9760b5492eb7b009b77e4fabf36c97edc3878e71973061752c61c6b5c334ae4a2f642bffebfc20dba547798db254635938c34c569c5dd900832cd15ed1a1f51ce17e0141800d67b86b2f218"], 0x9}, 0x8, 0x0, 0x0, 0x4000080}, 0x0) [ 742.173615] Kernel panic - not syncing: panic_on_warn set ... [ 742.173615] [ 742.181699] CPU: 0 PID: 17865 Comm: syz-executor.0 Tainted: G B 4.14.170-syzkaller #0 [ 742.191258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 742.200917] Call Trace: [ 742.203524] dump_stack+0x142/0x197 [ 742.207680] ? put_pid_ns+0x80/0x90 [ 742.211621] panic+0x1f9/0x42d [ 742.215019] ? add_taint.cold+0x16/0x16 [ 742.219017] ? ___preempt_schedule+0x16/0x18 [ 742.224099] kasan_end_report+0x47/0x4f [ 742.228209] kasan_report.cold+0x130/0x2af [ 742.232557] __asan_report_load8_noabort+0x14/0x20 [ 742.237996] put_pid_ns+0x80/0x90 [ 742.241469] free_nsproxy+0x104/0x200 [ 742.245380] switch_task_namespaces+0x98/0xb0 [ 742.249979] exit_task_namespaces+0x18/0x20 [ 742.254581] copy_process.part.0+0x3c67/0x6a70 [ 742.259567] ? __sanitizer_cov_trace_pc+0x2a/0x60 [ 742.265006] ? proc_fail_nth_write+0x7d/0x180 [ 742.269966] ? proc_cwd_link+0x1b0/0x1b0 [ 742.274309] ? __cleanup_sighand+0x50/0x50 [ 742.279177] ? lock_downgrade+0x740/0x740 [ 742.283361] _do_fork+0x19e/0xce0 [ 742.287382] ? fork_idle+0x280/0x280 [ 742.291366] ? fput+0xd4/0x150 [ 742.295256] ? SyS_write+0x15e/0x230 [ 742.299534] SyS_clone+0x37/0x50 [ 742.303235] ? sys_vfork+0x30/0x30 [ 742.306782] do_syscall_64+0x1e8/0x640 [ 742.311138] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 742.316518] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 742.322042] RIP: 0033:0x45b399 [ 742.325975] RSP: 002b:00007f0a35afec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 742.334096] RAX: ffffffffffffffda RBX: 00007f0a35aff6d4 RCX: 000000000045b399 [ 742.342038] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 03000000a0160101 [ 742.350049] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 742.357649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 742.365357] R13: 0000000000000070 R14: 00000000004c1c24 R15: 0000000000000038 [ 742.375282] Kernel Offset: disabled [ 742.380948] Rebooting in 86400 seconds..