45408] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2332.146516] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2332.147557] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2332.148606] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2332.149638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2332.150674] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:38:52 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 17) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2332.190859] FAULT_INJECTION: forcing a failure. [ 2332.190859] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2332.193249] CPU: 1 PID: 17519 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2332.194279] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2332.195493] Call Trace: [ 2332.195900] dump_stack+0x107/0x167 [ 2332.196468] should_fail.cold+0x5/0xa [ 2332.197048] _copy_from_user+0x2e/0x1b0 [ 2332.197639] __copy_msghdr_from_user+0x91/0x4b0 [ 2332.198320] ? __ia32_sys_shutdown+0x80/0x80 [ 2332.198961] ? __lock_acquire+0x1657/0x5b00 [ 2332.199627] ___sys_recvmsg+0xd5/0x200 [ 2332.200236] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2332.200967] ? __lockdep_reset_lock+0x180/0x180 [ 2332.201645] ? lock_downgrade+0x6d0/0x6d0 [ 2332.202267] ? lock_acquire+0x197/0x470 [ 2332.202857] ? find_held_lock+0x2c/0x110 [ 2332.203462] ? __might_fault+0xd3/0x180 [ 2332.204062] ? lock_downgrade+0x6d0/0x6d0 [ 2332.204707] do_recvmmsg+0x24c/0x6d0 [ 2332.205255] ? ___sys_recvmsg+0x200/0x200 [ 2332.205865] ? lock_downgrade+0x6d0/0x6d0 [ 2332.206486] ? ksys_write+0x12d/0x260 [ 2332.207063] ? wait_for_completion_io+0x270/0x270 [ 2332.207775] ? rcu_read_lock_any_held+0x75/0xa0 [ 2332.208476] ? vfs_write+0x354/0xa70 [ 2332.209035] __x64_sys_recvmmsg+0x20f/0x260 [ 2332.209666] ? ksys_write+0x1a9/0x260 [ 2332.210230] ? __do_sys_socketcall+0x600/0x600 [ 2332.210915] do_syscall_64+0x33/0x40 [ 2332.211454] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2332.212237] RIP: 0033:0x7f5a420d2b19 [ 2332.212790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2332.215430] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2332.216577] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2332.217621] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2332.218657] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2332.219693] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2332.220751] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:38:52 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed8, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x1, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000340)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@in6={0xa, 0xfffe, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0xa084}}, 0x20) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x40f0050, r0, 0x10000000) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x5, &(0x7f0000000200), 0x1, 0x1}, 0x1) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd=r6, 0xff, 0x9, 0xfe, 0x1d, 0x1, {0x3, r7}}, 0xcc9e) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) r9 = creat(&(0x7f0000000380)='./file0\x00', 0x28) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r9, 0x8, 0x0, 0x8000) [ 2332.259212] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2332.260522] CPU: 1 PID: 17499 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2332.261534] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2332.262743] Call Trace: [ 2332.263134] dump_stack+0x107/0x167 [ 2332.263682] sysfs_warn_dup.cold+0x1c/0x29 [ 2332.264330] sysfs_do_create_link_sd+0x122/0x140 [ 2332.265033] sysfs_create_link+0x5f/0xc0 [ 2332.265640] device_add+0x703/0x1c50 [ 2332.266195] ? devlink_add_symlinks+0x970/0x970 [ 2332.266885] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2332.267684] wiphy_register+0x1da6/0x2850 [ 2332.268341] ? wiphy_unregister+0xb90/0xb90 [ 2332.269012] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2332.269802] ieee80211_register_hw+0x23c5/0x38b0 [ 2332.270524] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2332.271227] ? net_generic+0xdb/0x2b0 [ 2332.271800] ? lockdep_init_map_type+0x2c7/0x780 [ 2332.272532] ? memset+0x20/0x50 [ 2332.273038] ? __hrtimer_init+0x12c/0x270 [ 2332.273654] mac80211_hwsim_new_radio+0x1ce0/0x4250 00:38:52 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:38:52 executing program 1: syz_emit_ethernet(0x78, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x6a, 0x66, 0x0, 0x4, 0x2, 0x0, @multicast2, @broadcast}, {0x13, 0x4, 0x0, @remote, "6ee0455483f98bf08526a58b070c49cdf6771602d3b6fa95b0912ed976cd70d48b059acd6e7c7830f5f93dc4f43ba477235068ac433e23645a9b6413ce8ef80622952d2b40fe1cfc8868c29d8c08"}}}}}, 0x0) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x3}, &(0x7f0000000100)=""/135, 0x87, &(0x7f00000001c0)=""/236, &(0x7f00000002c0)}, 0x58) [ 2332.274412] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2332.275281] ? hwsim_new_radio_nl+0x967/0x1080 [ 2332.276002] ? memcpy+0x39/0x60 [ 2332.276515] hwsim_new_radio_nl+0x991/0x1080 [ 2332.277184] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2332.277980] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2332.278972] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2332.279986] genl_family_rcv_msg_doit+0x22d/0x330 [ 2332.280718] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2332.281711] ? cap_capable+0x1cd/0x230 [ 2332.282310] ? ns_capable+0xe2/0x110 [ 2332.282868] genl_rcv_msg+0x33c/0x5a0 [ 2332.283435] ? genl_get_cmd+0x480/0x480 [ 2332.284041] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2332.284833] ? lock_release+0x680/0x680 [ 2332.285420] ? __lockdep_reset_lock+0x180/0x180 [ 2332.286121] netlink_rcv_skb+0x14b/0x430 [ 2332.286728] ? genl_get_cmd+0x480/0x480 [ 2332.287322] ? netlink_ack+0xab0/0xab0 [ 2332.287936] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2332.288633] ? is_vmalloc_addr+0x7b/0xb0 [ 2332.289254] genl_rcv+0x24/0x40 [ 2332.289753] netlink_unicast+0x549/0x7f0 [ 2332.290367] ? netlink_attachskb+0x870/0x870 [ 2332.291038] netlink_sendmsg+0x90f/0xdf0 [ 2332.291650] ? netlink_unicast+0x7f0/0x7f0 [ 2332.292317] ? netlink_unicast+0x7f0/0x7f0 [ 2332.292956] __sock_sendmsg+0x154/0x190 [ 2332.293554] ____sys_sendmsg+0x70d/0x870 [ 2332.294164] ? sock_write_iter+0x3d0/0x3d0 [ 2332.294796] ? do_recvmmsg+0x6d0/0x6d0 [ 2332.295381] ? perf_trace_lock+0xac/0x490 [ 2332.296023] ? __lockdep_reset_lock+0x180/0x180 [ 2332.296715] ? perf_trace_lock+0xac/0x490 [ 2332.297330] ? SOFTIRQ_verbose+0x10/0x10 [ 2332.297947] ___sys_sendmsg+0xf3/0x170 [ 2332.298532] ? sendmsg_copy_msghdr+0x160/0x160 [ 2332.299224] ? lock_downgrade+0x6d0/0x6d0 [ 2332.299839] ? find_held_lock+0x2c/0x110 [ 2332.300483] ? __fget_files+0x296/0x4c0 [ 2332.301095] ? __fget_light+0xea/0x290 [ 2332.301684] __sys_sendmsg+0xe5/0x1b0 [ 2332.302251] ? __sys_sendmsg_sock+0x40/0x40 [ 2332.302902] ? rcu_read_lock_any_held+0x75/0xa0 [ 2332.303614] do_syscall_64+0x33/0x40 [ 2332.304189] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2332.304933] RIP: 0033:0x7fdb0d08cb19 [ 2332.305486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2332.308152] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2332.309269] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2332.310310] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2332.311341] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2332.312387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2332.313425] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2332.342900] FAULT_INJECTION: forcing a failure. [ 2332.342900] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2332.344712] CPU: 1 PID: 17528 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2332.345723] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2332.346909] Call Trace: [ 2332.347299] dump_stack+0x107/0x167 [ 2332.347836] should_fail.cold+0x5/0xa [ 2332.348423] _copy_from_user+0x2e/0x1b0 [ 2332.349012] __copy_msghdr_from_user+0x91/0x4b0 [ 2332.349698] ? __ia32_sys_shutdown+0x80/0x80 [ 2332.350343] ? __lock_acquire+0x1657/0x5b00 [ 2332.350999] ___sys_recvmsg+0xd5/0x200 [ 2332.351569] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2332.352302] ? __lockdep_reset_lock+0x180/0x180 [ 2332.352974] ? lock_downgrade+0x6d0/0x6d0 [ 2332.353581] ? lock_acquire+0x197/0x470 [ 2332.354158] ? find_held_lock+0x2c/0x110 [ 2332.354761] ? __might_fault+0xd3/0x180 [ 2332.355347] ? lock_downgrade+0x6d0/0x6d0 [ 2332.355990] do_recvmmsg+0x24c/0x6d0 [ 2332.356544] ? ___sys_recvmsg+0x200/0x200 [ 2332.357146] ? lock_downgrade+0x6d0/0x6d0 [ 2332.357754] ? ksys_write+0x12d/0x260 [ 2332.358326] ? wait_for_completion_io+0x270/0x270 [ 2332.359026] ? rcu_read_lock_any_held+0x75/0xa0 [ 2332.359701] ? vfs_write+0x354/0xa70 [ 2332.360269] __x64_sys_recvmmsg+0x20f/0x260 [ 2332.360896] ? ksys_write+0x1a9/0x260 [ 2332.361445] ? __do_sys_socketcall+0x600/0x600 [ 2332.362123] do_syscall_64+0x33/0x40 [ 2332.362666] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2332.363403] RIP: 0033:0x7f5a420d2b19 00:38:52 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000002000210c0000000085bbdc3aad54b202c1481db1", @ANYRES32=0x0, @ANYBLOB="87b8272aee85b02af10850a5686fed78c5d159d6843ea134df00b2203297b193a51bfede30ca4ff3010000005e545d2b87b222dad99c12b88c3be98b085fe0a9000000000100"/88], 0x28}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000440), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/198}) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffc, 0x0, 0x0) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000002c0)='\x00', 0x0) unshare(0x48020200) [ 2332.363961] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2332.366715] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2332.367786] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2332.368817] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2332.369834] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2332.370847] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2332.371863] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:38:52 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x10, 0xffffffffffffffff, 0x8000000) r2 = syz_io_uring_setup(0xba78, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000380)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000340)={0x77359400}, 0x1, 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r2, 0x8000000) syz_io_uring_submit(r5, r4, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000000c0)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6}}, 0x0) r7 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000080)={[{@hide}, {@mode={'mode', 0x3d, 0xfff}}, {@unhide}]}) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x7, 0x70, 0x20, 0x7f, 0x0, 0xfffffffffffff000, 0x4006, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x12, 0x1, @perf_bp={&(0x7f0000000300), 0x4}, 0x40051, 0xfff, 0x6, 0x5, 0x100000001, 0x1, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xc, r0, 0x1) sendfile(0xffffffffffffffff, r7, &(0x7f0000000040)=0x3, 0x5) r8 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r9}}, 0x0) syz_io_uring_submit(r5, r4, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0xa, &(0x7f0000000240), 0x1, 0x0, 0x0, {0x0, r9}}, 0x1) 00:39:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0500000000000000000000000000000000000000000000000000000020002000010000000000050040ba", 0x2a, 0x540}], 0x0, &(0x7f0000012a00)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x45e3, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x98010, &(0x7f0000000140)=ANY=[]) socket$nl_generic(0x10, 0x3, 0x10) 00:39:10 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x4ac1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4, 0xffffffff}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a64485f108d23b76be1cc06a8682449c18157c73", 0x14}], 0x1}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x81) r5 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r6}}, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x800263, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, r6}}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 00:39:10 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0xe7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x1, 0x81, 0xfd, 0x3f, 0x0, 0x1, 0x1019, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f00000002c0), 0x3}, 0x42002, 0xd58, 0x1000, 0x4, 0x9, 0xfffffffc, 0xb43f, 0x0, 0x1, 0x0, 0xffffffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000100001000000000000000000ff020000000000000000000000000001fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f200000000000000000000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000040000000976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"], 0x160}}, 0x0) r2 = syz_io_uring_setup(0x21, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000140), &(0x7f0000002a40)) r3 = socket$nl_route(0x10, 0x3, 0x0) close_range(r2, r3, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="04001000", @ANYRES16=0x0, @ANYBLOB="000127bd7000fbdbdf250100000074000300fbffffff5587a8000000006f5987be369b9388f6151d6923f88d3cbc1839f1e30de6050191645bfe85935577c4d17a266ebb082e8d1476940de80ff4eb6e198713b1f4e06e1caade47e0cc2f1c188e14be82d58eaa1a59687a9fe5771947e4f559ae920ff96c8aa1"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x3) socket$nl_audit(0x10, 0x3, 0x9) 00:39:10 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 68) 00:39:10 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 19) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:39:10 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x24, 0x7f, 0x2, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0x1000, 0x5}, 0x4030, 0x100000000, 0x2, 0x7, 0x8001, 0x270, 0x7, 0x0, 0x721, 0x0, 0x100}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x8, 0x0, 0x0, 0x151, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = io_uring_setup(0x3, &(0x7f00000008c0)={0x0, 0x0, 0x1, 0x7, 0xad, 0x0, r1}) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f00000001c0)=@sco}, 0x0) r6 = eventfd2(0x8, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r6, 0xc010f508, &(0x7f0000000040)={0x3, 0x2}) io_uring_enter(r1, 0x76d3, 0x80, 0x1, 0x0, 0x0) fsmount(r4, 0x0, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)=0x2b8) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r8 = dup2(r5, r4) openat(r8, &(0x7f00000000c0)='./file0\x00', 0x200040, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r7, 0x0) 00:39:10 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB='\f\x00'/12], 0x2c}, 0x1, 0x0, 0x0, 0xb0}, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000340)={0x0, 0x4000000, 0x2, 0x3, 0x1c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000000080)) io_uring_enter(0xffffffffffffffff, 0x76d3, 0x0, 0x0, 0x0, 0x0) syncfs(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000b, 0x11, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) read(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r5, &(0x7f0000002400)=[{&(0x7f0000000140)=""/213, 0xd5}], 0x1, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], 0x864) splice(0xffffffffffffffff, &(0x7f00000007c0), r4, 0x0, 0xde, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000240)={0x0, '\x00', {0x1}, 0x5}) 00:39:10 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r1 = accept4(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x80, 0x800) connect$netlink(r1, &(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd=r0, 0x0, 0x0, 0xf5d, 0x5}, 0xfffffffe) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRES16]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB="e38702e62156e0ab4c30279d99695ee5c7d4ce0fbc34f84be9352d9552fda04d98f096def3f1c086e7f3cb0075518055bc5b3c7c2a7e17351ef8bdd1253148506b2062f41cac1ff5cf08c7e84bd1db13f8b05e015ace68ff9b0af9098e2d3e6cd48a40232826c30484241d5c1efe7b1dd95c50954904dbb9ba171b8dbcfb395e79af4315e2fdc0d7487d7f1387ceab9a48692774578a2a84bc40a2d2f9c897a21d3574d93226951da1b5e2ff90d5563a83b3e9cc3fac543b9a3b"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) [ 2351.033923] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2351.045985] FAULT_INJECTION: forcing a failure. [ 2351.045985] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2351.047731] CPU: 1 PID: 17659 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2351.048649] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2351.049713] Call Trace: [ 2351.050067] dump_stack+0x107/0x167 [ 2351.050552] should_fail.cold+0x5/0xa [ 2351.051063] _copy_from_user+0x2e/0x1b0 [ 2351.051593] __copy_msghdr_from_user+0x91/0x4b0 [ 2351.052225] ? __ia32_sys_shutdown+0x80/0x80 [ 2351.052802] ? __lock_acquire+0x1657/0x5b00 [ 2351.053390] ___sys_recvmsg+0xd5/0x200 [ 2351.053912] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2351.054559] ? __lockdep_reset_lock+0x180/0x180 [ 2351.055168] ? lock_downgrade+0x6d0/0x6d0 [ 2351.055720] ? lock_acquire+0x197/0x470 [ 2351.056263] ? find_held_lock+0x2c/0x110 [ 2351.056807] ? __might_fault+0xd3/0x180 [ 2351.057322] ? lock_downgrade+0x6d0/0x6d0 [ 2351.057882] do_recvmmsg+0x24c/0x6d0 [ 2351.058383] ? ___sys_recvmsg+0x200/0x200 [ 2351.058942] ? recalibrate_cpu_khz+0x10/0x10 [ 2351.059525] ? lapic_next_deadline+0x1/0x50 [ 2351.060098] ? tick_program_event+0xa8/0x140 [ 2351.060701] __x64_sys_recvmmsg+0x20f/0x260 [ 2351.061265] ? __do_sys_socketcall+0x600/0x600 [ 2351.061873] do_syscall_64+0x33/0x40 [ 2351.062360] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2351.063024] RIP: 0033:0x7f5a420d2b19 [ 2351.063508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2351.065869] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2351.066844] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2351.067760] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2351.068695] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2351.069611] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2351.070528] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2351.074748] FAULT_INJECTION: forcing a failure. [ 2351.074748] name failslab, interval 1, probability 0, space 0, times 0 [ 2351.076275] CPU: 1 PID: 17657 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2351.077167] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2351.078226] Call Trace: [ 2351.078570] dump_stack+0x107/0x167 [ 2351.079048] should_fail.cold+0x5/0xa [ 2351.079551] ? skb_clone+0x14f/0x3d0 [ 2351.080036] should_failslab+0x5/0x20 [ 2351.080549] kmem_cache_alloc+0x5b/0x310 [ 2351.081083] skb_clone+0x14f/0x3d0 [ 2351.081557] netlink_broadcast_filtered+0xa08/0xdc0 [ 2351.082217] netlink_broadcast+0x35/0x50 [ 2351.082746] kobject_uevent_env+0x93d/0xf90 [ 2351.083310] ? kobject_uevent+0x2/0x20 [ 2351.083814] device_add+0xafe/0x1c50 [ 2351.084318] ? devlink_add_symlinks+0x970/0x970 [ 2351.084933] device_create_groups_vargs+0x207/0x280 [ 2351.085577] device_create+0xdc/0x120 [ 2351.086073] ? device_create_groups_vargs+0x280/0x280 [ 2351.086700] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2351.086738] ? init_timer_key+0x12a/0x240 [ 2351.088661] ? ieee80211_alloc_hw_nm+0x1e5/0x2320 [ 2351.089285] mac80211_hwsim_new_radio+0x352/0x4250 [ 2351.089914] ? mark_held_locks+0x9e/0xe0 [ 2351.090446] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2351.091046] ? hwsim_new_radio_nl+0x967/0x1080 [ 2351.091638] ? memcpy+0x39/0x60 [ 2351.092068] hwsim_new_radio_nl+0x991/0x1080 [ 2351.092649] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2351.092716] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.7'. [ 2351.093326] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2351.093344] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2351.093369] genl_family_rcv_msg_doit+0x22d/0x330 [ 2351.096981] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2351.097818] ? cap_capable+0x1cd/0x230 [ 2351.098336] ? ns_capable+0xe2/0x110 [ 2351.098820] genl_rcv_msg+0x33c/0x5a0 [ 2351.099313] ? genl_get_cmd+0x480/0x480 [ 2351.099820] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2351.100511] ? lock_release+0x680/0x680 [ 2351.101019] ? __lockdep_reset_lock+0x180/0x180 [ 2351.101607] netlink_rcv_skb+0x14b/0x430 [ 2351.102120] ? genl_get_cmd+0x480/0x480 [ 2351.102631] ? netlink_ack+0xab0/0xab0 [ 2351.103136] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2351.103720] ? is_vmalloc_addr+0x7b/0xb0 [ 2351.104255] genl_rcv+0x24/0x40 [ 2351.104675] netlink_unicast+0x549/0x7f0 [ 2351.105195] ? netlink_attachskb+0x870/0x870 [ 2351.105769] netlink_sendmsg+0x90f/0xdf0 [ 2351.106289] ? netlink_unicast+0x7f0/0x7f0 [ 2351.106837] ? netlink_unicast+0x7f0/0x7f0 [ 2351.107373] __sock_sendmsg+0x154/0x190 [ 2351.107877] ____sys_sendmsg+0x70d/0x870 [ 2351.108414] ? sock_write_iter+0x3d0/0x3d0 [ 2351.108945] ? do_recvmmsg+0x6d0/0x6d0 [ 2351.109439] ? perf_trace_lock+0xac/0x490 [ 2351.109970] ? __lockdep_reset_lock+0x180/0x180 [ 2351.110553] ? perf_trace_lock+0xac/0x490 [ 2351.111074] ? SOFTIRQ_verbose+0x10/0x10 [ 2351.111590] ___sys_sendmsg+0xf3/0x170 [ 2351.112087] ? sendmsg_copy_msghdr+0x160/0x160 [ 2351.112691] ? lock_downgrade+0x6d0/0x6d0 [ 2351.113221] ? find_held_lock+0x2c/0x110 [ 2351.113751] ? __fget_files+0x296/0x4c0 [ 2351.114266] ? __fget_light+0xea/0x290 [ 2351.114771] __sys_sendmsg+0xe5/0x1b0 [ 2351.115254] ? __sys_sendmsg_sock+0x40/0x40 [ 2351.115800] ? rcu_read_lock_any_held+0x75/0xa0 [ 2351.116435] do_syscall_64+0x33/0x40 [ 2351.116907] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2351.117550] RIP: 0033:0x7fdb0d08cb19 [ 2351.118018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2351.120326] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2351.121280] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2351.122162] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2351.123037] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2351.123913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2351.124818] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2351.127028] EXT4-fs warning (device loop0): ext4_multi_mount_protect:300: Invalid MMP block in superblock [ 2351.137491] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2351.139215] CPU: 1 PID: 17657 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2351.140080] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2351.141121] Call Trace: [ 2351.141457] dump_stack+0x107/0x167 [ 2351.141930] sysfs_warn_dup.cold+0x1c/0x29 [ 2351.142456] sysfs_do_create_link_sd+0x122/0x140 [ 2351.143058] sysfs_create_link+0x5f/0xc0 [ 2351.143567] device_add+0x703/0x1c50 [ 2351.144034] ? devlink_add_symlinks+0x970/0x970 [ 2351.144619] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2351.145281] wiphy_register+0x1da6/0x2850 [ 2351.145810] ? wiphy_unregister+0xb90/0xb90 [ 2351.146364] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2351.147030] ieee80211_register_hw+0x23c5/0x38b0 [ 2351.147634] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2351.148247] ? net_generic+0xdb/0x2b0 [ 2351.148734] ? lockdep_init_map_type+0x2c7/0x780 [ 2351.149310] ? memset+0x20/0x50 [ 2351.149736] ? __hrtimer_init+0x12c/0x270 [ 2351.150243] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2351.150884] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2351.151449] ? hwsim_new_radio_nl+0x967/0x1080 [ 2351.152016] ? memcpy+0x39/0x60 [ 2351.152445] hwsim_new_radio_nl+0x991/0x1080 [ 2351.152993] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2351.153643] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2351.154447] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2351.155231] genl_family_rcv_msg_doit+0x22d/0x330 [ 2351.155826] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2351.156657] ? cap_capable+0x1cd/0x230 [ 2351.157153] ? ns_capable+0xe2/0x110 [ 2351.157617] genl_rcv_msg+0x33c/0x5a0 [ 2351.158094] ? genl_get_cmd+0x480/0x480 [ 2351.158577] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2351.159208] ? lock_release+0x680/0x680 [ 2351.159694] ? __lockdep_reset_lock+0x180/0x180 [ 2351.160304] netlink_rcv_skb+0x14b/0x430 [ 2351.160794] ? genl_get_cmd+0x480/0x480 [ 2351.161274] ? netlink_ack+0xab0/0xab0 [ 2351.161753] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2351.162303] ? is_vmalloc_addr+0x7b/0xb0 [ 2351.162796] genl_rcv+0x24/0x40 [ 2351.163192] netlink_unicast+0x549/0x7f0 [ 2351.163679] ? netlink_attachskb+0x870/0x870 [ 2351.164249] netlink_sendmsg+0x90f/0xdf0 [ 2351.164756] ? netlink_unicast+0x7f0/0x7f0 [ 2351.165279] ? netlink_unicast+0x7f0/0x7f0 [ 2351.165778] __sock_sendmsg+0x154/0x190 [ 2351.166269] ____sys_sendmsg+0x70d/0x870 [ 2351.166764] ? sock_write_iter+0x3d0/0x3d0 [ 2351.167274] ? do_recvmmsg+0x6d0/0x6d0 [ 2351.167747] ? perf_trace_lock+0xac/0x490 [ 2351.168272] ? __lockdep_reset_lock+0x180/0x180 [ 2351.168840] ? perf_trace_lock+0xac/0x490 [ 2351.169346] ? SOFTIRQ_verbose+0x10/0x10 [ 2351.169847] ___sys_sendmsg+0xf3/0x170 [ 2351.170322] ? sendmsg_copy_msghdr+0x160/0x160 [ 2351.170885] ? lock_downgrade+0x6d0/0x6d0 [ 2351.171392] ? find_held_lock+0x2c/0x110 [ 2351.171893] ? __fget_files+0x296/0x4c0 [ 2351.172417] ? __fget_light+0xea/0x290 [ 2351.172901] __sys_sendmsg+0xe5/0x1b0 [ 2351.173360] ? __sys_sendmsg_sock+0x40/0x40 [ 2351.173885] ? rcu_read_lock_any_held+0x75/0xa0 [ 2351.174479] do_syscall_64+0x33/0x40 [ 2351.174933] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2351.175552] RIP: 0033:0x7fdb0d08cb19 [ 2351.176000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2351.178214] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2351.179112] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2351.179947] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2351.180803] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2351.181650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2351.182486] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2351.187034] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:39:11 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 69) [ 2351.241972] EXT4-fs warning (device loop0): ext4_multi_mount_protect:300: Invalid MMP block in superblock [ 2351.247937] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.7'. 00:39:11 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2351.338841] FAULT_INJECTION: forcing a failure. [ 2351.338841] name failslab, interval 1, probability 0, space 0, times 0 [ 2351.340113] CPU: 1 PID: 17679 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2351.340900] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2351.341799] Call Trace: [ 2351.342093] dump_stack+0x107/0x167 [ 2351.342496] should_fail.cold+0x5/0xa [ 2351.342912] ? create_object.isra.0+0x3a/0xa20 [ 2351.343414] should_failslab+0x5/0x20 [ 2351.343828] kmem_cache_alloc+0x5b/0x310 [ 2351.344303] ? find_held_lock+0x2c/0x110 [ 2351.344757] create_object.isra.0+0x3a/0xa20 [ 2351.345244] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2351.345799] kmem_cache_alloc+0x159/0x310 [ 2351.346271] skb_clone+0x14f/0x3d0 [ 2351.346667] netlink_broadcast_filtered+0xa08/0xdc0 [ 2351.347231] netlink_broadcast+0x35/0x50 [ 2351.347690] kobject_uevent_env+0x93d/0xf90 [ 2351.348199] device_add+0xafe/0x1c50 [ 2351.348617] ? devlink_add_symlinks+0x970/0x970 [ 2351.349143] device_create_groups_vargs+0x207/0x280 [ 2351.349697] device_create+0xdc/0x120 [ 2351.350120] ? device_create_groups_vargs+0x280/0x280 [ 2351.350691] ? init_timer_key+0x12a/0x240 [ 2351.351155] ? ieee80211_alloc_hw_nm+0x1e5/0x2320 [ 2351.351694] mac80211_hwsim_new_radio+0x352/0x4250 [ 2351.352257] ? mark_held_locks+0x9e/0xe0 [ 2351.352716] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2351.353220] ? hwsim_new_radio_nl+0x967/0x1080 [ 2351.353738] ? memcpy+0x39/0x60 [ 2351.354107] hwsim_new_radio_nl+0x991/0x1080 [ 2351.354594] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2351.355177] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2351.355889] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2351.356608] genl_family_rcv_msg_doit+0x22d/0x330 [ 2351.357133] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2351.357842] ? cap_capable+0x1cd/0x230 [ 2351.358292] ? ns_capable+0xe2/0x110 [ 2351.358710] genl_rcv_msg+0x33c/0x5a0 [ 2351.359132] ? genl_get_cmd+0x480/0x480 [ 2351.359572] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2351.360145] ? lock_release+0x680/0x680 [ 2351.360588] ? __lockdep_reset_lock+0x180/0x180 [ 2351.361103] netlink_rcv_skb+0x14b/0x430 [ 2351.361542] ? genl_get_cmd+0x480/0x480 [ 2351.361979] ? netlink_ack+0xab0/0xab0 [ 2351.362418] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2351.362919] ? is_vmalloc_addr+0x7b/0xb0 [ 2351.363372] genl_rcv+0x24/0x40 [ 2351.363737] netlink_unicast+0x549/0x7f0 [ 2351.364203] ? netlink_attachskb+0x870/0x870 [ 2351.364698] netlink_sendmsg+0x90f/0xdf0 [ 2351.365149] ? netlink_unicast+0x7f0/0x7f0 [ 2351.365623] ? netlink_unicast+0x7f0/0x7f0 [ 2351.366086] __sock_sendmsg+0x154/0x190 [ 2351.366523] ____sys_sendmsg+0x70d/0x870 [ 2351.366970] ? sock_write_iter+0x3d0/0x3d0 [ 2351.367437] ? do_recvmmsg+0x6d0/0x6d0 [ 2351.367861] ? perf_trace_lock+0xac/0x490 [ 2351.368333] ? __lockdep_reset_lock+0x180/0x180 [ 2351.368827] ? perf_trace_lock+0xac/0x490 [ 2351.369286] ? SOFTIRQ_verbose+0x10/0x10 [ 2351.369732] ___sys_sendmsg+0xf3/0x170 [ 2351.370155] ? sendmsg_copy_msghdr+0x160/0x160 [ 2351.370651] ? lock_downgrade+0x6d0/0x6d0 [ 2351.371101] ? find_held_lock+0x2c/0x110 [ 2351.371552] ? __fget_files+0x296/0x4c0 [ 2351.371999] ? __fget_light+0xea/0x290 [ 2351.372448] __sys_sendmsg+0xe5/0x1b0 [ 2351.372866] ? __sys_sendmsg_sock+0x40/0x40 [ 2351.373334] ? rcu_read_lock_any_held+0x75/0xa0 [ 2351.373867] do_syscall_64+0x33/0x40 [ 2351.374269] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2351.374813] RIP: 0033:0x7fdb0d08cb19 [ 2351.375220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2351.377189] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2351.378003] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2351.378779] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2351.379541] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2351.380317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2351.381088] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2351.386223] FAULT_INJECTION: forcing a failure. [ 2351.386223] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2351.387543] CPU: 1 PID: 17681 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2351.388304] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2351.389189] Call Trace: [ 2351.389475] dump_stack+0x107/0x167 [ 2351.389870] should_fail.cold+0x5/0xa [ 2351.390283] _copy_from_user+0x2e/0x1b0 [ 2351.390712] __copy_msghdr_from_user+0x91/0x4b0 [ 2351.391210] ? __ia32_sys_shutdown+0x80/0x80 [ 2351.391683] ? __lock_acquire+0x1657/0x5b00 [ 2351.392181] ___sys_recvmsg+0xd5/0x200 [ 2351.392604] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2351.393133] ? __lockdep_reset_lock+0x180/0x180 [ 2351.393639] ? lock_acquire+0x197/0x470 [ 2351.394061] ? find_held_lock+0x2c/0x110 [ 2351.394499] ? __might_fault+0xd3/0x180 [ 2351.394918] ? lock_downgrade+0x6d0/0x6d0 [ 2351.395370] do_recvmmsg+0x24c/0x6d0 [ 2351.395785] ? ___sys_recvmsg+0x200/0x200 [ 2351.396238] ? lock_downgrade+0x6d0/0x6d0 [ 2351.396690] ? ksys_write+0x12d/0x260 [ 2351.397117] ? wait_for_completion_io+0x270/0x270 [ 2351.397633] ? rcu_read_lock_any_held+0x75/0xa0 [ 2351.398124] ? vfs_write+0x354/0xa70 [ 2351.398531] __x64_sys_recvmmsg+0x20f/0x260 [ 2351.398982] ? ksys_write+0x1a9/0x260 [ 2351.399394] ? __do_sys_socketcall+0x600/0x600 [ 2351.399889] do_syscall_64+0x33/0x40 [ 2351.400293] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2351.400842] RIP: 0033:0x7f5a420d2b19 [ 2351.401247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2351.403175] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2351.403979] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2351.404749] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2351.405499] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2351.406254] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2351.407005] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:39:11 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x107140, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000001800)=ANY=[@ANYBLOB="0200000001000000000000000100000000000000100000000000000020"], 0x24, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1e200, 0x11) 00:39:11 executing program 0: clone3(&(0x7f0000000240)={0x20000000, 0x0, 0x0, 0x0, {0x1f}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:39:11 executing program 1: r0 = syz_io_uring_setup(0x2204, &(0x7f00000002c0)={0x0, 0x4182, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x66e2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4010, r3, 0x8000000) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x10010, 0xffffffffffffffff, 0x10000000) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) syz_io_uring_submit(r1, r5, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, &(0x7f0000001840)={&(0x7f0000000380)=@caif, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)="cd7b9c89f889a69687fa88ff2d3f2604f1c2ed77b550638729c42567ac2be7564e8e8834ecb7fbf35fa6ee112cf0cc211f2e975bcddd84c58be25ee73a1f547ad9ca189ab291b6d7", 0x48}, {&(0x7f0000000480)="e50a22c98b9b8532fe4e2cdb8ad4f0bcbe51c9f589773379683fdbd8a911a1e01dcab53853163b7f2c3d2d13b77ee1dd5602d6cc362372d093f9a4474823996221caaf36143fdcf16243bab7f50ec789772bc0385bdfdb5fd3307db7857552a5c0221afbb0d83ad54ed58075cef64d1620f1cf78fe9c6659634073f225a951bc59be6e6fe41bac8347d57efbcc9fa794f5a059af3edd018211", 0x99}, {&(0x7f0000000540)="b7ff8976f15242e8bed07da55cc87c56d87c623e00aa23b7209ea85c5e9baadc3f57a6b4e0b82aae360e1eaab7f62216fa820db88b2ff9f18ee3cb4a445ef5f7899b1a07504fda64053efaf84b3e7ea91ec6425e43d9774b65733b15f7f7f65552090dae3865b0c2116644f4ea6e21df1726b5a1cda9f75398a84350a0f4dcac611a064fc38c4b493746e41b6d8b2f9bee516d10b3922f79d66c174e4d97ee21973aa17a86735921680d85004c4eb247dd4bda3476a0f6d77f1b47c5e4f44d8d83b7bd0b18192875e6cc0376", 0xcc}, {&(0x7f0000000640)="52a57407099d5e37b77856e78c38930ff901cb10e94a5d604f8d6d59d22eae1f38e7f15014c734d10759b1255e9721207b118e70661b4c7c552068e3eb4531449a118522d750ad0140774691ce1a986f3a325991fbab57cd58c48b7b90bdcdc4bd7c419b1c53c56b09b88f45d4305ba0521cdd15486c511fcaf54bce9c75102ce711bee4f6ddf9e6460d89019ed08e4a9f33af50328ecb6853a1a4d0cb8cbb18c6e8af814784b1f9f88f8c03", 0xac}], 0x4, &(0x7f0000001e00)=[{0xd0, 0x118, 0x82b0, "05f05863d626406dfcee74a198c6cf1808248723fb953f7f3ca35e51980403721c2b1bb3ad7a9889b5a6c8d3fb332520b3dd048a957fe5bf3e99698273054d451411d0d76174737c5ce10fb2ed19456bb601285664475525d453968bceb3d614ca65a6c678e2a966eb21299673ff3decccd3f5675b805372de766ae64636a387a151d8158ad918e891dc85d734fcc8b71bc2e9c910642be2fa6ba9b118b21cdfa49b0e3e307f70b1ec7ad0ccf52be5dfd031bfe967cdfef5dbc134"}, {0x1010, 0x10d, 0x61, "e8c5005da8f7cedf07b5dde3e69b35d64820e2a4168b2e5e674de4231c96ed50dcb28289f24a012f663698571e8e6361ffae603007ae36bbc50e8a0f3a75cb3ae4c7fd5edf11a5d919fbe8e1fff02e90bdd6527ae092bf1a5686cea5ea3df48258b4efc3c4d41afb6a12806ebcba28d1ee6568d93a3f27108ed4bd1cb04a20b26936ed022ab756ee3af0bd32f267c43609a82b46f9d135b3f7e59d16a7d25708b703cd6cf8e60223acb8873e01195c2fda454292a4f9ff893a7f1ad3b336b4c912d54eea018efc887ceedf5bcd48e43002ba516ba33872ee07c8148e3e176dc94032232108003f5473b3950f094068bb0e4dca5d394efd138def69a6dab7e1c529acc98e014ac3aaaec92b68fb62298d56641a21c68ce313114b4fef690873868349605aeba85a49f6d687167dad9298a7aa0a47146edabffc2af41499baabb7276bb819bf4c8267166561a6ed4fbd378b0392f3a9adad1bea45e2f9a0e4e60b8aa31c6003e13090a8a12602553a70834ec0079168949fa6b782d8691d3e01ad82e85ef7663d0e1385a38c242f5fffeebe3931325cc0725bde9253935832d5c0257d4ac30dc8ea3dd87e0898ace75193ac16546671fb581f4fc86b34b89aa211d6a2183ec5ca19b2673f09b05298f6f3637c58c2ef4ed310994dc640d040c44112116c3f84e9a328f02f1e78d5933d411cd7bdf1d5de1509ba1a7a0df1b2a754dc38e33e5c763acae78357c5272e2ac03c94920fc5a4d265fc86dfb641144bbb69db3c4f1d8e43fed5fa15605394ea6df12cfb790d0788fee40414b796ed5e7e137876ff72f94dabf0bb145be297af86785cbbdd7ed3d92b176dd2536a5f5aa5fd8c613bea778db5d0c729c995d5ba2f2c6d4833ec324098dd8cc54298428a4c35d04af9db69c405dc4fdaf7f781a0015ce31866a59df8d3220fb3c69afa99e3b6bc97104402998c57c674538486c3939678f82a56cde241c4a724f2d5a069a9479cda193a8bf7c231d03628efe06b90773f7c527eecdba787245cbafb724a5f29507e8379453c0e005780b8a89477cdea3d586511b99c9b0e8d46c64b2c9bf445ea43b5d7d802c1c241587c264ee281991fcb88375c00754902560afbdbf73c968b7e949dc12d4f53dce2acfe26444d75ba46e087907d4ac7ea895377c15e2b9f144e047a4c5bfcb17a131ef8ffa96dccddd5b04d700dda9b5a62ef13c45dd93341eabd28417d88f543d5ceb694ecb10a18ae27c7cd8b9e0020b692d2085c3e798cc733dc467b366e65a342f02adb32f73f175f68b628c030d16473b1a338c76d14fcd8b228050e3984b6a016573225e649af41bef11d84d139c014376a924e37b3d8fb0c865d8ae2eaa97a2c4623b76a4f2d42aed931ae450a395467f18eee79d636e3908c00604b13498b19fa6109985b82db43eba11ba054ead9eb7e549c4b3401652dfbf6741a1625f2ad9cc0480b9a50b5b130f752892d751116c960b924b25d9052500f68b452b2a8a2f2cf5ab9ee4d6ee271d1c69d191db2edc268575ee2facbca2bb96d79e5635fe6b5027b025c0623e28f5615162c8805d19f5485a5af1c3226883af45ef220891d3d84996dc651b062faa67a0fd4f917e3014f558d4767cbb60acc609916800a27bc754d6b7506d43b6444603b831c3a304ea9eeab6e3e8a58b561197c442c460b6029b12329f27aab8c531c7b0cd720ff70fc2fb147849ab94ca7ed4bfb0355eaf29abebb7fe6c42d4d1f3a17a72d41bcb7935888b54909ac72df0efd200131d507f2ead1913cdc8088602270fedae385b3dd18c6306cc7dddd78f8e215a76e60ae12ea14435f5732103cbb1b3f09fb93174608e4e5b38a41a8f32922c05665f2815ad7f8a105db7d2df8978d110dad1bed51f9ab3772c6b41f80d11d1dd2c64664905294b6480b8466c7c7fac0acae8b82a948654611defce55118576fa8ae53b321eea47037538f27fd84f7b4fd1c65157a1a24ec5aef718f49fa56f281f73d284fc510d327ef5c3355934a2269f8cb85e81462b97980219761f6db4fa21439d9bc75cc811e8cfb6690fc74de333f0a68395df30ee61abc2815485f51db8db4eb2107475f6f4b6844eaa80d028dd55d4731134b82b3c30ba9838e9fbaea1d6c98ea8a98a014b1bfd5320fdf6294b2d40ecf60ffce69ee04859799a6269ef03bb7d8c36175712bb8fa614a32a32adfd9f3fd499ded3f6cde909a1fa5c5b93641b7cfb05712276264735639335b14bd568070d3ad2f8495677d8d44aad69c26a77df7ea542e12b5b2553b202608f7bd459b01dc87951c76067bdbe1de20b3594a4ccbb5e2b5fcc20ef437db46cd80bf78b46c45a101018aa49f8fb2d6a95c9f0e34703309725a3d614356e71474a56fbaa67fada70a9ff21b16a1ce79ae8150adcd00ea7168dd5c1078ac7723635573b48e5f6225e9b34515365beeef9468517d8f02a72345bf491563a3241d5968be8f0440af4eaf2b255635a584be8d0cb592d3949c885257ee274f09bf11bcf41a6c158795f8d72b6d6720eeaf540ca89f12fec0f289f149147b58a213a67e479d6137e68a0be6102b775fe7ad4536f815d173b2b8c884b26db9fdcab1c7d30775eed4105765a11bd4d443825459358deac5486a4264ea0c051dc7a0fd4285ba21da8495bd1ac1f5f0932a4e1d36cd76576c57851620e7ec4f864336f720e81b46719054af9a96403d6b021d5a9b9d327241d28b64e7a6dc7eb79d361cc4e357788d5f2d1b6a7b380f5de1157305e63aecd44bf91364f0152358e2dd9b8f255c0dd3571665318346da41619104e6cc11a926d57c04d25d3c436c13ba52a2ecb0ce66f7aa27937e3430d95f5dfa169f50a6e7dec95182769f8859abc8f0a72786d73a7ae8f65602d378868946e40eb3d12ef4288b5416176326d3f71d628e874bb3084c5bb301700c053d90a00264810cfc89833f2ee97b31786f6207f5afd30b565c0287fe3a7c47bd163d8b6a6cb1f0730ed95ea8f77952daa9075261b6eee761f894a86910cdd9108bb4614724e175f5d9b248f7338cecadeaf57481c060ac504a69a023045f54cadf2162dcbcd91e5dfd4041acc1c2f8a4b1c13b50b5af5b88f2b1a539946c3c44fc44e1e1f3600afef5844a82497d31eb6598023b7bfca37f87d52780a980661c9f34c3bcbc427fa75a9e0cf91b2d4655ce793cd7d1678b8a5d931b1d05d4e7e1e3fcc691fbff8cbe02d62ab399eebb96742f46726ebb0e0b4c668c715b2268ba9efa7a429e297833a53b65595f345ee3f033006947632786bc538ab03dca5c785c2fe60cf6f6d8c8430af37ff8c0b92169e0b5be5bcd409b00ca328dde15a087ae15e6c683bc889d29f09f0f50926b6f0d20fc9d2760cc5c89956f577f22e7b9fb97b6a66e5f8dfa60b887325b59e254692dc707c66b7fd62dc03c54dd43b7630dd2a2bab7b9757ec3fc2169a8b6cd0ec8aad329afc34f0d310d98a74ddc96cde733159585439921d05df30a23a0725a0b9d422366ae82e4838a4265433e6dc416b3b63808f2530fd60dec486896d0ed5fd62ce4a4d788f137af4da7905b6bb158ebd3d77503d9cc5ce8f803c4e2539e7e19198a755377191e30f1952ed2fd187789a24b58a8a8e257457af0617045c19c7c960967fb364b8abca196dda60ea0458137e735590c4e5b39575d0d790ec98c178189f9a7c43fc0ed3187fe2df19280c6dbcc5dac73287aca1bb5047d9dfa3276058dee0993c31812e7f511240af1f854050b51f98fc08515e9856fe349bab119fa442eb9129546bc6c88a2675f1fe5092f2c89d268085a6cef26cf0ebc27c515c8528dc210d1804bfa5ce5f074e34c53143fdaa0375de690b69021a0b73fd43a95cb836da492b579c704d8fcb0fd0e6de56705dca45b97cc8175f12fec58b98b357698b5429d787631f0a7bd61af0ec1b2e8bec3358631795c0f6989ff1c72943c8987d18bcc7e02228c6f002750e35ffb0dea7f516d9e68b33a125fbd62b179c41e47fc272fb87fc62371c88ce5f66038524be7a291ea97b5bcc423fcdc198259084fc1e469e177575d31f55bf1c552a87d888566c715eaa0ca75b9c365c2c63949886cb7c08e063c76d76c373cf5acb8a3b6663c39ff7d6c47297008fb24f9bd4d6f787f4b140fc52650cb5ba6e99726f13a078256a03a3b65495c88c8009bc88bf9ca6e69d28cfacd3c70966a3cabdb4b0e15603ac21f5a4bee515f820349f13ca0a7fdc0f355e835b30859b3d78ae1032a1167044b3cac225dba511a2bd674abd384b3d11bd3205fb9a993f92b5c45ec300e33069a9ae0d9a774cb2959e2ea62ac0ed06694ca20a9ec0056e6508829c1cc21f25c2a720d462ce15a33ed268362bb6c64d5f7e0cdf6788024d31667b1cd109a0cfe3ca4c72fb942b5ebbb2244dc2ad3d8da40373e45182fd454c7ec5acf0c298d4152da7a1b408593d90bdfdc1dd0009f84f8067fcf9c73d23bef641292f2304e0e0608f79ee71d2ed4b88bb5209fedb2c7f5a01349ed38104d7d5be1f3a77cc6db846c6dd3a05e94e7bd6b201f98ff464243d1c13a923bef088fdb6725376df2e833ee41fe4bda6ac9e14139c955a2d9784caa156c6ff94358d6095442352f6782d5dcdb5718fcc20accd1ce0fbd3da7aec0b7c54e89bcda36245b03fe7d3b8d0d3e0afaef6d76d0580ff4aed3af40dfb45195f6c6c91b58177c6e22c502e36cb6f64a5a414aa43f2a21e553ad2f71b4a7d6f176e642dddf69a0d28d893e5fc8fba17955bf2664d9de5e4cde4a83533885756d956eec1af1c4ad6d0a029f5f5a0a539c47a7ce174c47e80376e1a097f50c437567ea1c67d5773906ecc69d226d3dedab41922f5ad683b4b382598e1a5f068dcd2c696674022434f0de0108417f9c5eaa5dd86ce91429cfd76430b48be5a852dbca9ec8fb505a3a66e8a8a4fec75c2de49c36f356a0b1cfc825ef92ee2e81ef7064196a83165f759ae5f03091dbd8f6b8f13fdd77f567529456c3bbb47b7c929b022b2274a3aca2f2c309173f9347e8fc1c0faa1185dbd1ece6fdc9eba4609938d8365f04e10c04eb40bce9107ba2d4ace1e517299e5c606daac36c00a45f0bde7f0d49a35717b502e97ebf9676ffe48213d3a093f70a40157e600df231e3cfc1d90f68b95e053aa4390e58b65ad31f55473ce3b8434aa698d0b7116fc6eed5734633a725fe9ccf12c5420392f4207e51bb93cc779bc29dbc69a73301f7651ebba2ba13532dedea668193f49b189cab55fde5ab1c60bd4679cd09d5e11bbfd49df07507413edc1629a6705942cc3882cdf70a245cd55b391684b9a94383bf63adb339aac6918f15e15a171fe0fd3489e60e4c369957ceeb2bbb84dee259d1790a02df78edc572c33388fd3f819000e8ff6fa38ab75c6117c2125b085e82d719aa36af4a9a1a14b639121d6abbd4d84edb362310cacdc24e3db5955ec289c74dea1951de5a827565b5b0e0f3d4827a3be636980a0cae24e88311a6bb664537b7aad09c907bca1b654414fb9c9bff70eec9b0468539116efae877e94f386bac68151b11583cd0c0b9c85dd29a7d25bc392fb490d7e74f1f8223bff4b4b73aca11f437fe71abe13b952b45a807fbfd98df747ac81fed328c39c9b004e72c208d0940c3ea009ce00d2b517c6c692feb6e5c1b44bf8d548826e08d0b47084f4f10aeeab81472f9d40e6225dc21db1681716ba540e293804a4643983be9317fe78b02b55075c038bd8cbfca2dc3c65d7fb87cd6e26ec98c16944a28633d88252ae2dcb29e38"}], 0x10e0}, 0x0, 0x2000c004, 0x1}, 0x4d) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x50, r3, 0x10000000) r8 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r9}}, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000340)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x400, 0x3, &(0x7f0000000240)="04710a83ca970e57f56f9ffafc1d5da38b802f6a536e3c07f76823940ee1dc8fedc738dec31e56893c79cd1830d9c3926ed97e530caaaee75ceeb80727fad83078809f8d71b1b4d301454b1f5257e185929d69a7465717501b046161401bab87f01b22a7c7634609a0", 0x2, 0x0, 0x0, {0x3, r9}}, 0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 00:39:11 executing program 7: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000940)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00004004000000002e2f66696c6500cf515704a24a49dde93000161c7bb4e754c7ec41a299211d6259a96e3e38b1ebf7ad2fe9"]) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x90101, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x20, 0x20, 0x0, 0x5e, 0x248e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x200, 0x2}, 0x24c82}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x3, 0x80, 0x4, 0x81, 0x1, 0xf7, 0x0, 0xffffffff, 0xe30c0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x1, 0x62c, 0x3, 0x1, 0xff, 0xfff, 0x2, 0x0, 0x3ff, 0x0, 0x9}, 0x0, 0x6, 0xffffffffffffffff, 0x2) r2 = openat2(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x444002, 0x2}, 0x18) openat(r2, &(0x7f0000000180)='./file0\x00', 0x84400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000000)) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x1050860, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000580)) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000280), 0x561001, 0x0) r4 = fsmount(r0, 0x1, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r4, 0x3312, 0x8) fsmount(r2, 0x1, 0x4) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000002c0)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f00000004c0)) mount$cgroup(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x2812020, &(0x7f0000000400)=ANY=[@ANYBLOB="6e616d653d2f6465762f736e617073686f74002c6e616d653d68756765746c622c616c6c2c6e6f6e652c6370757365745f76325f6d6f64652c78617474722c6e6f7072656669782c636cdfe7af084ab5f43bf36f6e655f6365746c622c66736e616d653d2f6465762f7a65726f002c736d61636b6673666c6f6f723d2e282b2d5e2c6f626a5f726f6c653d5e282c00c01bb33846a64ba66b96d1f8bafc523e011c45bb8386b1254b86bb32f5b5b695499776"]) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000780)) [ 2351.462785] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:39:11 executing program 7: semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfff, 0x800}], 0x1) semtimedop(0x0, &(0x7f00000000c0), 0x0, 0x0) getgid() lchown(&(0x7f0000000400)='./file2\x00', 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="0c0006eaff"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r1, 0x0, 0x0) 00:39:11 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 21) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:39:11 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r0, 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) fsync(r1) fsmount(r1, 0x1, 0x70) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c63d634eff62cade5616368653d6d6d71702c76657273696f6e3d1907009e0983a23e6093847f00f0ee9433961002b86713c9849eb4a8f8"]) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x141043, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) pidfd_getfd(r1, r2, 0x0) [ 2351.576934] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2351.577808] CPU: 1 PID: 17679 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2351.578453] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2351.579215] Call Trace: [ 2351.579469] dump_stack+0x107/0x167 [ 2351.579817] sysfs_warn_dup.cold+0x1c/0x29 [ 2351.580229] sysfs_do_create_link_sd+0x122/0x140 [ 2351.580679] sysfs_create_link+0x5f/0xc0 [ 2351.581063] device_add+0x703/0x1c50 [ 2351.581427] ? devlink_add_symlinks+0x970/0x970 [ 2351.581867] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2351.582361] wiphy_register+0x1da6/0x2850 [ 2351.582766] ? wiphy_unregister+0xb90/0xb90 [ 2351.583185] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2351.583692] ieee80211_register_hw+0x23c5/0x38b0 [ 2351.584156] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2351.584607] ? net_generic+0xdb/0x2b0 [ 2351.584974] ? lockdep_init_map_type+0x2c7/0x780 [ 2351.585436] ? memset+0x20/0x50 [ 2351.585753] ? __hrtimer_init+0x12c/0x270 [ 2351.586148] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2351.586630] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2351.587061] ? hwsim_new_radio_nl+0x967/0x1080 [ 2351.587489] ? memcpy+0x39/0x60 [ 2351.587802] hwsim_new_radio_nl+0x991/0x1080 [ 2351.588223] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2351.588724] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2351.589328] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2351.589948] genl_family_rcv_msg_doit+0x22d/0x330 [ 2351.590402] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2351.591023] ? cap_capable+0x1cd/0x230 [ 2351.591400] ? ns_capable+0xe2/0x110 [ 2351.591749] genl_rcv_msg+0x33c/0x5a0 [ 2351.592106] ? genl_get_cmd+0x480/0x480 [ 2351.592486] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2351.592965] ? lock_release+0x680/0x680 [ 2351.593342] ? __lockdep_reset_lock+0x180/0x180 [ 2351.593779] netlink_rcv_skb+0x14b/0x430 [ 2351.594156] ? genl_get_cmd+0x480/0x480 [ 2351.594532] ? netlink_ack+0xab0/0xab0 [ 2351.594907] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2351.595330] ? is_vmalloc_addr+0x7b/0xb0 [ 2351.595712] genl_rcv+0x24/0x40 [ 2351.596017] netlink_unicast+0x549/0x7f0 [ 2351.596419] ? netlink_attachskb+0x870/0x870 [ 2351.596843] netlink_sendmsg+0x90f/0xdf0 [ 2351.597224] ? netlink_unicast+0x7f0/0x7f0 [ 2351.597626] ? netlink_unicast+0x7f0/0x7f0 [ 2351.598019] __sock_sendmsg+0x154/0x190 [ 2351.598393] ____sys_sendmsg+0x70d/0x870 [ 2351.598771] ? sock_write_iter+0x3d0/0x3d0 [ 2351.599156] ? do_recvmmsg+0x6d0/0x6d0 [ 2351.599523] ? perf_trace_lock+0xac/0x490 [ 2351.599919] ? __lockdep_reset_lock+0x180/0x180 [ 2351.600347] ? perf_trace_lock+0xac/0x490 [ 2351.600737] ? SOFTIRQ_verbose+0x10/0x10 [ 2351.601120] ___sys_sendmsg+0xf3/0x170 [ 2351.601478] ? sendmsg_copy_msghdr+0x160/0x160 [ 2351.601905] ? lock_downgrade+0x6d0/0x6d0 [ 2351.602285] ? find_held_lock+0x2c/0x110 [ 2351.602674] ? __fget_files+0x296/0x4c0 [ 2351.603051] ? __fget_light+0xea/0x290 [ 2351.603417] __sys_sendmsg+0xe5/0x1b0 [ 2351.603769] ? __sys_sendmsg_sock+0x40/0x40 [ 2351.604168] ? rcu_read_lock_any_held+0x75/0xa0 [ 2351.604616] do_syscall_64+0x33/0x40 [ 2351.604958] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2351.605426] RIP: 0033:0x7fdb0d08cb19 [ 2351.605772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2351.607428] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2351.608121] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2351.608775] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2351.609422] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2351.610061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2351.610703] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2351.634331] Module has invalid ELF structures [ 2351.678073] 9pnet: Unknown protocol version  [ 2351.679905] FAULT_INJECTION: forcing a failure. [ 2351.679905] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2351.681661] CPU: 0 PID: 17701 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2351.682659] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2351.683848] Call Trace: [ 2351.684251] dump_stack+0x107/0x167 [ 2351.684788] should_fail.cold+0x5/0xa [ 2351.685353] _copy_from_user+0x2e/0x1b0 [ 2351.685936] __copy_msghdr_from_user+0x91/0x4b0 [ 2351.686616] ? __ia32_sys_shutdown+0x80/0x80 [ 2351.687257] ? __lock_acquire+0x1657/0x5b00 [ 2351.687906] ___sys_recvmsg+0xd5/0x200 [ 2351.688487] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2351.689200] ? __lockdep_reset_lock+0x180/0x180 [ 2351.689874] ? lock_downgrade+0x6d0/0x6d0 [ 2351.690485] ? lock_acquire+0x197/0x470 [ 2351.691058] ? find_held_lock+0x2c/0x110 [ 2351.691663] ? __might_fault+0xd3/0x180 [ 2351.692247] ? lock_downgrade+0x6d0/0x6d0 [ 2351.692876] do_recvmmsg+0x24c/0x6d0 [ 2351.693427] ? ___sys_recvmsg+0x200/0x200 [ 2351.694029] ? lock_downgrade+0x6d0/0x6d0 [ 2351.694640] ? ksys_write+0x12d/0x260 [ 2351.695213] ? wait_for_completion_io+0x270/0x270 [ 2351.695913] ? rcu_read_lock_any_held+0x75/0xa0 [ 2351.696595] ? vfs_write+0x354/0xa70 [ 2351.697143] __x64_sys_recvmmsg+0x20f/0x260 [ 2351.697774] ? ksys_write+0x1a9/0x260 [ 2351.698334] ? __do_sys_socketcall+0x600/0x600 [ 2351.699017] do_syscall_64+0x33/0x40 [ 2351.699559] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2351.700299] RIP: 0033:0x7f5a420d2b19 [ 2351.700839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2351.703464] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2351.704574] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2351.705600] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2351.706629] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2351.707659] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2351.708691] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2351.745238] 9pnet: Unknown protocol version  00:39:29 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x66e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) lseek(r1, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x13a, @private2, 0xffff}, {0xa, 0x4e21, 0x3, @private1}, 0x800, [0x81, 0x1, 0x4, 0x0, 0x10001, 0x2, 0xfffff9dd, 0x4]}, 0x5c) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) 00:39:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xab, 0x20, 0x2, 0x20, 0x0, 0x7fffffff, 0x44000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x609b, 0x2}, 0x4, 0x407, 0x6, 0x6, 0xbc, 0xd, 0x68, 0x0, 0x6, 0x0, 0x1}, 0x0, 0x9, r0, 0xc) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r2, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) ioctl$DVD_AUTH(r2, 0x5390, &(0x7f0000000000)=@hsc={0x1, 0x2, "de50b9a44700f3168133"}) r3 = syz_open_dev$loop(&(0x7f00000005c0), 0x2, 0x48042) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) r4 = gettid() r5 = fork() ptrace(0x10, r5) ptrace$poke(0x4, r5, &(0x7f0000000180), 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = getpgid(r4) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0x6e, &(0x7f0000000500)=[{&(0x7f0000000340)=""/148, 0x94}, {&(0x7f0000000400)=""/207, 0xcf}], 0x2, &(0x7f0000000600)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="d5e37205a14f03cea30a02ec58f009"], 0x28}, 0x42) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xff, 0x81, 0x1f, 0x7, 0x0, 0x5, 0x8, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x1000, 0x8, 0x23b, 0x1, 0x101, 0x3f, 0x5, 0x0, 0x80, 0x0, 0x2}, r6, 0xd, r7, 0x2) 00:39:29 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'trusted.', 'ext4\x00'}, &(0x7f00000000c0)='Q\x00', 0x2, 0x2) mount$9p_tcp(0x0, 0x0, 0x0, 0x104000, &(0x7f00000001c0)) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x104e034, &(0x7f0000000080)={[{@debug_want_extra_isize}]}) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240), 0x2814, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d756e69782c63616368657461673d65787434002c6e6f657874656e642c6e6f657874656e642c66756e633d43524544535f434845434b2c646566636f6e746578743d73746166665f752c736d61636b66737472616e736d7574653d2a2d2c2a5e262c736d61636b6673726f6f743d2c7065726d69745f646972656374696f2c736f61636b66736861743d7472616e733d7463702c2c736d61636b66736861743d2e7b5e2c736d61636b66736861743d65787434002c7375626a5f757365723d95dc2c61756469742c00"]) 00:39:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r1, 0x0, 0x6, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x40) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x5e, 0x7c15c02d21e6d5c5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1b1000, 0x0) ftruncate(r0, 0x1000003) syz_open_dev$sg(&(0x7f00000000c0), 0x4, 0x20000) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x1ff) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) socket$netlink(0x10, 0x3, 0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x7ff}, {0x5}]}, 0x14, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7, 0xbc0d}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 00:39:29 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 70) 00:39:29 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:39:29 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x4ac1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4, 0xffffffff}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a64485f108d23b76be1cc06a8682449c18157c73", 0x14}], 0x1}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x81) r5 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r6}}, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x800263, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, r6}}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 00:39:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)=0x8) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x4) r2 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 2369.158866] FAULT_INJECTION: forcing a failure. [ 2369.158866] name failslab, interval 1, probability 0, space 0, times 0 [ 2369.159302] EXT4-fs (sda): Invalid want_extra_isize 0 [ 2369.160742] CPU: 0 PID: 17715 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2369.162298] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2369.163462] Call Trace: [ 2369.163840] dump_stack+0x107/0x167 [ 2369.164361] should_fail.cold+0x5/0xa [ 2369.164904] should_failslab+0x5/0x20 [ 2369.165433] __kmalloc_node_track_caller+0x74/0x3b0 [ 2369.166124] ? alloc_uevent_skb+0x7b/0x210 [ 2369.166713] ? __alloc_skb+0x4c/0x5b0 [ 2369.167248] __alloc_skb+0xb1/0x5b0 [ 2369.167764] alloc_uevent_skb+0x7b/0x210 [ 2369.168343] kobject_uevent_env+0x99a/0xf90 [ 2369.168964] device_add+0xafe/0x1c50 [ 2369.169494] ? devlink_add_symlinks+0x970/0x970 [ 2369.170157] device_create_groups_vargs+0x207/0x280 [ 2369.170855] device_create+0xdc/0x120 [ 2369.171393] ? device_create_groups_vargs+0x280/0x280 [ 2369.172109] ? init_timer_key+0x12a/0x240 [ 2369.172706] ? ieee80211_alloc_hw_nm+0x1e5/0x2320 [ 2369.173389] mac80211_hwsim_new_radio+0x352/0x4250 [ 2369.174076] ? mark_held_locks+0x9e/0xe0 [ 2369.174656] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2369.175296] ? hwsim_new_radio_nl+0x967/0x1080 [ 2369.175935] ? memcpy+0x39/0x60 [ 2369.176410] hwsim_new_radio_nl+0x991/0x1080 [ 2369.177027] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2369.177762] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2369.178659] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2369.179556] genl_family_rcv_msg_doit+0x22d/0x330 [ 2369.180223] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2369.181125] ? cap_capable+0x1cd/0x230 [ 2369.181677] ? ns_capable+0xe2/0x110 [ 2369.182196] genl_rcv_msg+0x33c/0x5a0 [ 2369.182724] ? genl_get_cmd+0x480/0x480 [ 2369.183272] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2369.183984] ? lock_release+0x680/0x680 [ 2369.184538] ? __lockdep_reset_lock+0x180/0x180 [ 2369.185174] netlink_rcv_skb+0x14b/0x430 [ 2369.185736] ? genl_get_cmd+0x480/0x480 [ 2369.186285] ? netlink_ack+0xab0/0xab0 [ 2369.186832] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2369.187462] ? is_vmalloc_addr+0x7b/0xb0 [ 2369.188026] genl_rcv+0x24/0x40 [ 2369.188488] netlink_unicast+0x549/0x7f0 [ 2369.189054] ? netlink_attachskb+0x870/0x870 [ 2369.189672] netlink_sendmsg+0x90f/0xdf0 [ 2369.190239] ? netlink_unicast+0x7f0/0x7f0 [ 2369.190839] ? netlink_unicast+0x7f0/0x7f0 [ 2369.191421] __sock_sendmsg+0x154/0x190 [ 2369.191967] ____sys_sendmsg+0x70d/0x870 [ 2369.192565] ? sock_write_iter+0x3d0/0x3d0 [ 2369.193149] ? do_recvmmsg+0x6d0/0x6d0 [ 2369.193686] ? perf_trace_lock+0xac/0x490 [ 2369.194264] ? __lockdep_reset_lock+0x180/0x180 [ 2369.194900] ? perf_trace_lock+0xac/0x490 [ 2369.195467] ? SOFTIRQ_verbose+0x10/0x10 [ 2369.196034] ___sys_sendmsg+0xf3/0x170 [ 2369.196583] ? sendmsg_copy_msghdr+0x160/0x160 [ 2369.197216] ? lock_downgrade+0x6d0/0x6d0 [ 2369.197796] ? find_held_lock+0x2c/0x110 [ 2369.198366] ? __fget_files+0x296/0x4c0 [ 2369.198929] ? __fget_light+0xea/0x290 [ 2369.199477] __sys_sendmsg+0xe5/0x1b0 [ 2369.200001] ? __sys_sendmsg_sock+0x40/0x40 [ 2369.200600] ? rcu_read_lock_any_held+0x75/0xa0 [ 2369.201276] do_syscall_64+0x33/0x40 [ 2369.201792] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2369.202483] RIP: 0033:0x7fdb0d08cb19 [ 2369.202988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2369.205449] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2369.206474] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2369.207432] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2369.208392] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2369.209348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2369.210308] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2369.232247] FAULT_INJECTION: forcing a failure. [ 2369.232247] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2369.234682] CPU: 1 PID: 17727 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2369.235694] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2369.236896] Call Trace: [ 2369.237290] dump_stack+0x107/0x167 [ 2369.237826] should_fail.cold+0x5/0xa [ 2369.238392] _copy_from_user+0x2e/0x1b0 [ 2369.238986] __copy_msghdr_from_user+0x91/0x4b0 [ 2369.239665] ? __ia32_sys_shutdown+0x80/0x80 [ 2369.240305] ? __lock_acquire+0x1657/0x5b00 [ 2369.240964] ___sys_recvmsg+0xd5/0x200 [ 2369.241536] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2369.242247] ? __lockdep_reset_lock+0x180/0x180 [ 2369.242930] ? lock_acquire+0x197/0x470 [ 2369.243512] ? find_held_lock+0x2c/0x110 [ 2369.244110] ? __might_fault+0xd3/0x180 [ 2369.244697] ? lock_downgrade+0x6d0/0x6d0 [ 2369.245325] do_recvmmsg+0x24c/0x6d0 [ 2369.245879] ? ___sys_recvmsg+0x200/0x200 [ 2369.246483] ? lock_downgrade+0x6d0/0x6d0 [ 2369.247098] ? ksys_write+0x12d/0x260 [ 2369.247674] ? wait_for_completion_io+0x270/0x270 [ 2369.248388] ? rcu_read_lock_any_held+0x75/0xa0 [ 2369.249068] ? vfs_write+0x354/0xa70 [ 2369.249618] __x64_sys_recvmmsg+0x20f/0x260 [ 2369.250244] ? ksys_write+0x1a9/0x260 [ 2369.250814] ? __do_sys_socketcall+0x600/0x600 [ 2369.251497] do_syscall_64+0x33/0x40 [ 2369.252037] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2369.252786] RIP: 0033:0x7f5a420d2b19 [ 2369.253328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2369.255960] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2369.257067] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2369.258103] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2369.259126] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2369.260153] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2369.261188] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:39:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000dc0)=@ethtool_sset_info={0x19}}) syncfs(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46fe030308010000000000000000003e00010000001a0100000000000040000000000000004c010000000000002000000000003800020004004000040051e5746403000000150c0000000000000900000000000000020000000000000001000000000000000400000000000000010100000000000043791b649f7d7544077720349a3833adb69ba68a72c479d61f48dcf2715d29668c0bf04b497bb6a619f2525a6f331838d8475e946cbcb0fa9f00488619fa9b440ed4c1e3b822687c8151a90c5b2702e7caac5bb89157ea8d75abb907e6fd375a19d79ae23d3b181117b21efa544188bc710db842f5c26d92585b3e4f79431bd7a4b82d481e1901d585d1d5000000000000000000000000000000000000000000000000000000000000000000000000004366b9943662921f00"/1539], 0x603) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @private0, 0x8}}, 0x0, 0x0, 0x2f, 0x0, "aa3262f5718a75c5e4c107b36be5b731cc4ae77e17704e82b2f5a9337ad14b50884654f3309f0ef8bd0753b6aa533ec31376d261e48a66f039d98a9ac4d5d3ad5ba22181cac531a7c335b46ce3d875ce"}, 0xd8) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000240)=ANY=[]}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x6) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00'}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) [ 2369.275980] EXT4-fs (sda): Invalid want_extra_isize 0 00:39:29 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b8000000130001000000000000000000ffffffff000000000000000000000000ff0200000000000000000000ffff000000000000000000000a00403c0000000078630edc00b65621f917d0b1e09eee2edf8be3afc1959d20009f1ce06120723f1ff6c65b0f07dce11d6ed896c57a71da80777802125c2632a4f4e67e6b48cb734bc482b4", @ANYRES32=0x0, @ANYRES32=0x0], 0xb8}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffe3) r4 = dup3(r3, r2, 0x0) r5 = syz_io_uring_setup(0x7e61, &(0x7f0000000240)={0x0, 0xaefb, 0x2, 0x3, 0x0, 0x0, r4}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r8, 0x0, &(0x7f0000001a40)={&(0x7f0000000300)=@ieee802154={0x24, @short={0x2, 0x0, 0xaaa1}}, 0x80, &(0x7f00000017c0)}, 0x0, 0x8abb4d2a8b028460}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r5, 0x0) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r5, 0x8000000) r10 = pidfd_getfd(r0, r8, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r10, 0xc0403d08, &(0x7f0000000140)) syz_io_uring_submit(r9, r7, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r5, 0x58ab, 0x0, 0x0, 0x0, 0x0) 00:39:29 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001300)=ANY=[@ANYBLOB="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"]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r1, 0x6) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000300)={{}, "12852ee246b149ec4e0bc7bacf27cc444919aed26cef0ed88e61066a2602f8b898227884075400e6ab7a433f83d5130151c8dfae7fda7925d882d1bd49a816dbab08b93bc75cce1eda46d097976f4cc5f7cfe4dd50fbe285d8a564d752c42884c08f575250fcab04f62046484c523856295705a3047913d8c70f81ebe9a44583b3145d4883b5d8f4519f7bd1adba5a5fdf31732e2a606019faeb23344939796b3e16ccb29260de78997bc36cf68b66466bd25729dd0b7cde53f76be436e6bdc3bd6a575438acd24472bd98686376edad168e5c9a521d13390910b5093adc504ab0a0c63a5eda15bb29a3b805a6ddd7090f667725c83dd9bb290c2eabd26ca0a95bcd0770bbaeae50ae9dc5ec60a2db6e7d8ccf0cf11d86ab92e95c9859e57b7d6c77e4e80a4f5de84c49423d82065a91198987d5b28a2cf937a12ad1d16e21eba16e6f570b26c2fca9096f252b4ca6d594817141de6bc9ee612f89425037ee314296f7aaa6aa2eabcc3e3739ba934a7ed2f42651f9a3ad30a26b8bd96cac538d080741fafcfd3f384ed555e4b8690f92714a60526787b61756be8f7012d5fb6684b0176ec30eea403c5dde29a01465404a49f63fa29348bf2b125c5ae83e5c71eca9e1517a03c7a624702069d26e08ad61cbbe1098198eef3dbe0f4ab9b5fab5e80940054a62cfdcf624225fa414fbe9e13f5346fbdf9c289888d6e1b9d0dd2a6af4a58c9a466b8e1f3c394950ab04513e8e70bfbbecd5ca92eb58e5ca96c61817bdf3865fd87851da4bb522903939c2e667168cc4f45499db14e4400f984ebf141fbb324f0b1f79b10c352b870bb5230b5762f57562bdcc7e54e6ecbd0fa2b95ac263b7f3275717f928e958691d7c384bf169649ab482bd0dd2a85e3bb34ce3a04a782da6fa8a58abe6aa0fae7faea555e7b6c1d4762217bb1f929f8dcf45bb9b2a8627ae35a6905d275526df5e9bf336688d6769a594c3e6a13531edc89826d0a19c473c4e973fe0725ba9ac219586c8f24ce5cb8ddb8fb5a65c090e17f1bbc2bf1442c5710ee08eb88fbc041415dae75b376a66ab7ccac819596c991d7f39ffaef1e6a6d95735a35bf4cc6d201649fcc11e82981624be868a216f2f0e6fc1bc95e3a96b8e3148872b54bb5bb743dda6735846a3731282628f55effee084ea63aca27466d9af7e3c931a8b1de6a15e268c45846f28c74986e0b8089827b411f112c71da323b26c694441478f997d1f452ace55d47ad2e90156c1433ee49ae9af2fda73b3f89dce074f102a649545656c28202ab7d2f3c1fad6b77c7dd06b4f13c53ec2e79772cb212a45bdeb33a5d93d0c6c6493782407bfe669a55ece90dd8a2e133312985161011ddaf0c537476a1af6f396ebea7f39aa6b4bc75600ae9d8e09ed49e30ac62a640b8b15721eaa620622117bca7b89649e1e29a192ff7b998bffcafb7950ebb928a743fa80fe5eca83f6ee9479ef99834800b6dd0bca9103f2de13998560bd492fa6f4f4de37bcd18d7aa67bc3fa7d6f0696750e71566d2be7e779a2a9734f08a784eff904faca662ab7f39d53030247061375d35bfb110c52cb19dfcadab7e685bf2909b39c79f3a061d2820a79ed4557c2290bdd56b194dd38b02e2e4dcbad35b779517d77a78051c5bb9e68089178e2ec9020c2b3555985285b6f36d74ca5ce30013e8732f376a775bab324a463f020071703cc8eedff9ca0c45f8cea901e30a93fd3c2db06dbcef392aee894565f34aa7b15a3111ae8b59324999075432b1f557af94704a5048444cac1bf0622824af6ab18e4b8d9468d8d4abfb1700ce68bf34509002df3b101186734a00e14d15a5dd830c319242e6b1f3d2be2102e7af5a3a962ffa0505af53ec3de2761ef72f08baf030cd0f37f90a2bc6bedd1da0b2895537922863054871f51df4d253d182200f088178434c9141c9d9977ab39a5a3fadfe3f471440dcd714eb1f6ef993d71a72f5818225e3589830b3e113bc17570ab7d85c321335708357f54a140d02d3c8aa7783201610a2df33a22781786ce0cfd77ad0664117be6caaccb98fd20d285873899663c44e4896e935ed7d710cd35614fa79c4aad322a6af698d95ed49174f1ec7db75dc5b60ba86746a685625daf44d4e0abe8778711d5bedb6c84373e01d7d1f7cab254b8c9c306b25932d143ad90b4964c89911652f9f2dd38d577cbcdf599a4d8900b7ddf154c79ccf26f15ef344e9d680a843f255eb52815614ad9e5406b0062ad3ede64e287a7e8ee8b547e7ba12221b632f9a2a11e86e77635782a5136e6799d1fbb54511acb3039de65bf65fa7187754eb7bf02b01688112e81a559d8eaad867536ebe00bd411b339c9e3659b0d8fd5f3ecaf2fffce388eabc70ce6b9efdc304d1a3f81d828c7f14977b22c84ab72fc678cc120918e267a5f8de182d1d2a818706447ffaa77a650e4a692ae91eb36df2fe4465bf19ed7c41d688f5e6d2dfd4edf8b6adb9924e6a50c0a48ee4369f55edd167cc647cf4f37fe454a3f6497940042fdb06c45f4b3b929066e0315592abd29fb2e84772b56bc23f24bc493812439892db716597ec8c8f3a8750dc85b7fdf6cd97072c3350d2351a3bf6a4af1af83f339d349f8469e588c692f603ab20408b2c3222fa447ad0a70d54b299386dafafcc087ec61cff7f35dc16c6f5a37146c4f21d4bb85bad9440a38c39796be8baca4bad6fd2e9327b68b24254fbcd78bfde06a75afbf3235012529559369a7dd8354848e6c9aeca0139ad35c605fdc750d85d4399061264d05096b78a3b49b2fa6c67ca85eb908395f1f0288c165c544ed253ed696b0a0673f8d554dc206a90e9414b867519902da983a8e140de4314e31a6e8c0e92f3a64b6d34895ef66756b57690a0ab6e9c0e7d5050a43c1ec6bfca67c28c75c37ddf2d48baf8ea69d7c956fa1b36ac2e34e03678a58539a6c30cbd26bb498adaf33dd9c596899618b80b844957782d7b86abb708101e8944bf5da260b040f912564cad6968e410057046558c07c8629e1fd7a7f4e1d66ffc0e0106c104fb979c999a56fbf2bb6051332c71fe92e37213452ad485af96c1135ffc80febca188c2643f471907065904f1f85c9dc454dfd57a720c156a4a5f6b58a5e107df625acf38162d58cc4249346d97a95c9d926545c915f2c6bc8d173153c117e5d857f5975421968e1c55c60ac124cb923111fe16ac253a00971bbe9d0967e0281c4e76720d29185604774cefcc0619b4ce5699912f72bad2e8674199bd972d2e32a2a9b44103a4763e78c149495836c0ac42771d4dd2dd67a1e5d1f92d35cc553e80f5b60ba1320cf19b7c1c76a7faa5ed68f31d195d8e9a7a257ddcb81df965b113ec9a707a1b9b6cb404d2cdff61c23bb715485d81df4dc0491575a82c28e53ef01fe5438ba9e7199e2f981e5199a9ac86513f79261991734387e61931133f85aa1fa574275feec1a64b703e582bc48be1410d2c49c81dbbfd09f435327378cff74f24404b29097a1cd397c90845ad104e2867cea75c097f8347fca5a45c9b79e95ac0e35d56a642e606731a0e8b6383483adec9df9a58c0714183737102c2498c1de139fc479ca5e042490ae19d3860f318253c0e62c58bca7d4aa71cde7708676cbbf5ffc3519a72929b4ca7f384f8c89e4a37e6f5a4aeba8f2d9d982a9abe05ad8123b1dbb2bc8e064c9a068717ebb39a95e3b534eaee3269cf2169b25921ec0bf6c364cab323c92be5237d848a165c828898edda7c4f98d2db928857245eb18a93278ada9a36aab2fd3f0f16441bdb2e44c57a044f7c5344e2a4cb7854e32751546d52ebb02b196c4ff1ad8a7ab7b315a6512b3f7ffd4afb0acdd0c8ec0585039759d9a33101cc028a4a8ace8b4132955efbf8400aefda18d198cfc95aa8b7dac20215934eb4dfd47b1927a2ff8eebfc9ffbc7e2f63d1409666faafd48050c1a9f0e10e8915f2986337bc01ec727295198634611a1d6f55baaeeebf96c9acbc2404b69672f07d50eead240796c197dad25c1e8b67feea1a3f65c549ddbecee5ff26bde65120a64b54042693a6bbcbc1c49b65dc262de7b1b1fb47a3e93566225a7bf0c0b39523b1235d54b2e80afcb8d2b798e47a32a7552d97c50abc73cc000c38c4d5418f510d21c23d9590366d5ded87604e27c801893d022fb5454c5019129e60786f5eae86fbb8a9f7155bde6447aa1ebed65e598e6245deb033b8e945d96106cc6ac24021db90a2fa304a31add61293927738a2731aab673700d7b5117d8eaa5df59a90f622723326975d0f9e753e82bb716824cc5edbc3c6728999e9170c75ba6a4ac888447ce9b6f8929461946e8c63ea49e691dbb75ef48eece664da1e39c4f8bceaa8d14a3349909bab33380e79762d6a25fc1b49f3eebe345644e9073288f0965f524bdf4e7b8112417bd29c1f62735834be838c1553b73e7da9d5645fdea685320b415f151a29f966e8761a621c18703cf75c952a3c226f80c77732b4cdfd215bd00af717fd5948fdb0a48ba71f1f2c3743e7fa45e6407190466f28a41c7aefa96652de6ba0330085f9784df2ae2753854b791254ce89341c9ed07df7caf012f017e1991e2651998011cf673fae9064506dda031615401b63dbdf4ebf3d36e2e3d1470a9ccb78bd89995ed52eef55bbcedf216e2ab875cad325e44b6d3ebd22ffe8cb79b36a71eebbf34e29c06cba3ef978342288777651e3ced73109c073060a0f36846347a8a1153c549aa23a73f55d78c15e47c8f31b1958535a68ad617a686daeadc322e6adf42043a58562ecc1d7f5b9468f22fcd2d3eb6cb4aba97865f098f6408d02c52ad4963009c57afb16daedba301eace4d6b58bec2cb0d40d96c12aa4819cc1fdba49522495be1ccbe83c9a36cf40f5bc272efcd76172f83fc5788b480e8deba20c3355e1d405cb4961a05a619a8255d69923e075690ea6434a05a8a8cdc43dd986ecee55686172fd97671dafa6a3da991d998d49933d803de17271301798a64bad795062409ce705376b21d477c0e117c9d79c38bf4e9e4d0442ca98cb654014532e1acf0309439c16b1612ea929e6235b33945555f52b2ffb5fd409d71cb8c2a8feb9e16bc480f8157a24ba9dbb631e5db393cafef897d404ec7feaf585de2603b98f96d515d9168547c748717436ac7f970b2db860f0acb44a1b72a2fc88b590346759f91795f25ff7cb4f55341beeab8eafb469cebd36e5beac37ed79ae479009ee9965a2de3f3292dc73976f5bf653fe335a561daeb22a3a887a844bc207fea30198f6c4e5507484fb185d61452a20b508b941b2ac517c6ce2b977b5ac4e3d8299fad78527168041623ed30ae7ac594e642109365f9458687115c6a4fc2396ce3e19f1b35cad7525596c75fed918dcf3e879065c16d7ae9ebeff4018f4e29cc350ea2a6d75f2d34fbbdced9aef7530f1ff97c7cefa558c2e92fa4cd07b7fa46c02fc9504868f7f683ad81fec5dd42584de07a1a8fa62dbe7c22f57683421a8f71269f9ed4d52a3e30dee15adfaa9f9289eda0414d3fc156e1340fbdce5246773e535ed241b2ea52d7f3dfa1a73d9985f0b9962b98b9cfc6e2e50b39cddbd04e7e24a56a341b2935e800b7fb66dc960e85c4902130459a89f408a36ba5509eb7341d8e0b80a708a20f3ce09a64794dbe90fb5439f3c4b410c7a3ca55f266fffb6e6127fbcaec22b692712d723998204c86fc5abac93bdd8aae6e3da9507a1f5ac72f9df250247d0f39f4156bb61245193a59f8beaf2222501"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001480)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000240)=0x67bb, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x101, 0x0, 0x0, 'queue0\x00'}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x40010, r0, 0x8000000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) unshare(0x48020200) 00:39:29 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) set_mempolicy(0x2, &(0x7f00000000c0)=0x3, 0x4) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r0, 0x0) ptrace(0x8, 0x0) io_uring_enter(0xffffffffffffffff, 0x22d2, 0x3283, 0x3, &(0x7f0000000000)={[0xca6]}, 0x8) [ 2369.397291] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2369.398736] CPU: 1 PID: 17715 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2369.399747] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2369.400951] Call Trace: [ 2369.401345] dump_stack+0x107/0x167 [ 2369.401883] sysfs_warn_dup.cold+0x1c/0x29 [ 2369.402502] sysfs_do_create_link_sd+0x122/0x140 [ 2369.403196] sysfs_create_link+0x5f/0xc0 [ 2369.403793] device_add+0x703/0x1c50 [ 2369.404353] ? devlink_add_symlinks+0x970/0x970 [ 2369.405034] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2369.405800] wiphy_register+0x1da6/0x2850 [ 2369.406428] ? wiphy_unregister+0xb90/0xb90 [ 2369.407082] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2369.407862] ieee80211_register_hw+0x23c5/0x38b0 [ 2369.408594] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2369.409289] ? net_generic+0xdb/0x2b0 [ 2369.409861] ? lockdep_init_map_type+0x2c7/0x780 [ 2369.410553] ? memset+0x20/0x50 [ 2369.411041] ? __hrtimer_init+0x12c/0x270 [ 2369.411648] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2369.412403] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2369.413074] ? hwsim_new_radio_nl+0x967/0x1080 [ 2369.413741] ? memcpy+0x39/0x60 [ 2369.414231] hwsim_new_radio_nl+0x991/0x1080 [ 2369.414878] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2369.415652] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2369.416616] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2369.417556] genl_family_rcv_msg_doit+0x22d/0x330 [ 2369.418257] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2369.419210] ? cap_capable+0x1cd/0x230 [ 2369.419794] ? ns_capable+0xe2/0x110 [ 2369.420356] genl_rcv_msg+0x33c/0x5a0 [ 2369.420923] ? genl_get_cmd+0x480/0x480 [ 2369.421498] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2369.422254] ? lock_release+0x680/0x680 [ 2369.422831] ? __lockdep_reset_lock+0x180/0x180 [ 2369.423511] netlink_rcv_skb+0x14b/0x430 [ 2369.424099] ? genl_get_cmd+0x480/0x480 [ 2369.424686] ? netlink_ack+0xab0/0xab0 [ 2369.425263] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2369.425932] ? is_vmalloc_addr+0x7b/0xb0 [ 2369.426535] genl_rcv+0x24/0x40 [ 2369.427013] netlink_unicast+0x549/0x7f0 [ 2369.427615] ? netlink_attachskb+0x870/0x870 [ 2369.428268] netlink_sendmsg+0x90f/0xdf0 [ 2369.428869] ? netlink_unicast+0x7f0/0x7f0 [ 2369.429500] ? netlink_unicast+0x7f0/0x7f0 [ 2369.430121] __sock_sendmsg+0x154/0x190 [ 2369.430714] ____sys_sendmsg+0x70d/0x870 [ 2369.431307] ? sock_write_iter+0x3d0/0x3d0 [ 2369.431918] ? do_recvmmsg+0x6d0/0x6d0 [ 2369.432488] ? perf_trace_lock+0xac/0x490 [ 2369.433109] ? __lockdep_reset_lock+0x180/0x180 [ 2369.433782] ? perf_trace_lock+0xac/0x490 [ 2369.434379] ? SOFTIRQ_verbose+0x10/0x10 [ 2369.434985] ___sys_sendmsg+0xf3/0x170 [ 2369.435565] ? sendmsg_copy_msghdr+0x160/0x160 [ 2369.436238] ? lock_downgrade+0x6d0/0x6d0 [ 2369.436854] ? find_held_lock+0x2c/0x110 [ 2369.437473] ? __fget_files+0x296/0x4c0 [ 2369.438068] ? __fget_light+0xea/0x290 [ 2369.438657] __sys_sendmsg+0xe5/0x1b0 [ 2369.439216] ? __sys_sendmsg_sock+0x40/0x40 [ 2369.439840] ? rcu_read_lock_any_held+0x75/0xa0 [ 2369.440557] do_syscall_64+0x33/0x40 [ 2369.441099] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2369.441845] RIP: 0033:0x7fdb0d08cb19 [ 2369.442382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2369.445031] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2369.446135] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2369.447177] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2369.448201] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2369.449238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2369.450268] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:39:29 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 23) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2369.502906] FAULT_INJECTION: forcing a failure. [ 2369.502906] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2369.504579] CPU: 0 PID: 17849 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2369.505390] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2369.506333] Call Trace: [ 2369.506644] dump_stack+0x107/0x167 [ 2369.507070] should_fail.cold+0x5/0xa [ 2369.507521] _copy_from_user+0x2e/0x1b0 [ 2369.507979] __copy_msghdr_from_user+0x91/0x4b0 [ 2369.508523] ? __ia32_sys_shutdown+0x80/0x80 [ 2369.509025] ? __lock_acquire+0x1657/0x5b00 [ 2369.509536] ___sys_recvmsg+0xd5/0x200 [ 2369.509982] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2369.510542] ? __lockdep_reset_lock+0x180/0x180 [ 2369.511074] ? lock_downgrade+0x6d0/0x6d0 [ 2369.511552] ? lock_acquire+0x197/0x470 [ 2369.512008] ? find_held_lock+0x2c/0x110 [ 2369.512496] ? __might_fault+0xd3/0x180 [ 2369.512953] ? lock_downgrade+0x6d0/0x6d0 [ 2369.513442] do_recvmmsg+0x24c/0x6d0 [ 2369.513873] ? ___sys_recvmsg+0x200/0x200 [ 2369.514344] ? lock_downgrade+0x6d0/0x6d0 [ 2369.514826] ? mark_held_locks+0x9e/0xe0 [ 2369.515306] ? wait_for_completion_io+0x270/0x270 [ 2369.515875] __x64_sys_recvmmsg+0x20f/0x260 [ 2369.516378] ? ksys_write+0x1a9/0x260 [ 2369.516808] ? __do_sys_socketcall+0x600/0x600 [ 2369.517342] do_syscall_64+0x33/0x40 [ 2369.517768] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2369.518354] RIP: 0033:0x7f5a420d2b19 [ 2369.518784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2369.520871] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2369.521729] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2369.522534] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2369.523348] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2369.524159] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2369.524968] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:39:29 executing program 0: r0 = creat(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4712d520085aba68) fchmod(r1, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x3) r4 = dup2(r3, r2) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r4, 0x5, 0x1000, 0xf0ab}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xfe, 0xff, 0x9, 0x1f, 0x0, 0x100, 0x40, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x3, 0x3f}, 0x1c4, 0x7, 0x9, 0x9, 0xffff, 0x9, 0x4, 0x0, 0x7ff, 0x0, 0x6}, 0xffffffffffffffff, 0xc, r5, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000502000000000000000000000000000000000000004000"/72], 0x48) socket$netlink(0x10, 0x3, 0x0) 00:39:29 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x4ac1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4, 0xffffffff}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a64485f108d23b76be1cc06a8682449c18157c73", 0x14}], 0x1}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x81) r5 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r6}}, 0x0) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x800263, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, r6}}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 00:39:29 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1004, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fstat(r0, &(0x7f0000000240)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="3e40c8e89bfda4b10000d9a4d1f6c8fcf98e75bbf9624a5fd593a06ec8b18dec825f90b8d41bfa1c66094c85060e79836ad44bfc0245c602d90afd5289f2ada29b6464cd5b9db3bd46863ee5ba6a1660d9f15a710e8bd852a62b2b5f815c470b871f7c6610bdee7a541c1001e80f9de5b9960d72f4c70708b51aad3ec98c4d85d0fe25751da2ffe5"], 0xf) fallocate(r1, 0x3, 0x0, 0x18000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = dup2(r3, r2) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@rc, &(0x7f00000000c0)=0x80) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x3, 0x5, &(0x7f0000000680)=[{&(0x7f0000000140)="3bdebffa062125c86c95d0", 0xb, 0x4}, {&(0x7f0000000480)="b4df9cdb7f6a473887ea6bf0e82efb2390ae6ccf42df17084bebb3bd80772200d6d17ddf62644218e17eb99589ef61b207e9febf7545d57e62fe6a819037035b86c982f4f63ebd021267546963ad509275ba604ad9edef6ace56292a5ef5c3336b93145df7ad94fe95428399706eaaf98d67a642f668eb335194961a4a6f62a94527fa0855f21b6746b2", 0x8a, 0x6}, {&(0x7f0000000540)="05dbcda1e3e63388112d956755d239cede1e7726ae7e3313a58b72f959e58e9a6528650e0deaeec513978a58fd34d57e19d666", 0x33, 0xcb6e}, {&(0x7f0000000580)="f8d41d5f0fd66b5051321cbc8610662e9166ef8ad8119d7b9dc77615ed733e78da4e653f999168a71a7c0722f0874478718b842636a66fe30076d017f55ee15afc9040b39e7f61879a8df43755a1ef9828e18147294f973ec4b81ea97652f5ae6eac228b92d941f460754f6d4487216bc27e3fdd474480139c28bafe95bc8e2c", 0x80, 0x6}, {&(0x7f0000000600)="49d18c9485f64df2f3d69b07731a37fe5c287f5338c63bc8049346949baae560d35cd700c587ae3998b7cfa8d152dbb18236a8317ea7f46298f7fd54f6fe2ad9844391ba4d29be5a387a8b1249596cf69cfe4b5a63759f4aa8bac102f07c5df60fecfc3067e4c656de00f3ff745054a8b6b784d013a0", 0x76, 0x100}], 0x10018c6, &(0x7f0000000180)=ANY=[@ANYRESHEX=r3]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x105142, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000080), 0x6, 0x0) dup3(r3, r6, 0x80000) sendfile(r5, r4, 0x0, 0x7ffffff9) 00:39:29 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 24) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:39:29 executing program 7: syz_emit_ethernet(0xa2, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x14, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x14, 0x21, 0x0, 0x3, [0x6, 0x0, 0x401, 0x6]}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x20, 0xb1, 0x0, 0xa, [0x4, 0x156, 0x7fff, 0x7, 0x6, 0xffffffff, 0x5]}, @generic={0x94, 0x3, "18"}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x1, {0xfffffffd}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}}}, 0x0) syz_emit_ethernet(0x11c, &(0x7f0000000140)={@local, @local, @val={@val={0x9100, 0x5, 0x1, 0x1}, {0x8100, 0x2}}, {@mpls_mc={0x8848, {[{0x84e5}, {0x1}, {0x80, 0x0, 0x1}, {0x401}, {0x7f}, {0xcfb, 0x0, 0x1}, {0xb410, 0x0, 0x1}], @ipv6=@dccp_packet={0x6, 0x6, "ff6bd6", 0xc2, 0x21, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x36}}, {[@srh={0x3c, 0x6, 0x4, 0x3, 0x7, 0x20, 0x8001, [@mcast1, @private1, @ipv4={'\x00', '\xff\xff', @multicast2}]}], {{0x4e21, 0x4e20, 0x4, 0x1, 0xd, 0x0, 0x0, 0x2, 0x0, "7a6c88", 0x7f, "13c1cc"}, "aaffe3ab7fd815bf482baa99b842a07c47036d235733e9eb63c35dce40ae95ada0d24262c0c9fc5fba442798b9408d86d47aa26fd442b4881530f7bdd410d97f9b005a617409bb845abbf651b02f771b8f5bc1921f4e7cf85c70f72a69df7147bb7713daf3156ce712568e438bd08e6275a0a07c7f4ad31847e4"}}}}}}}, 0x0) 00:39:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000dc0)=@ethtool_sset_info={0x19}}) syncfs(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/1539], 0x603) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @private0, 0x8}}, 0x0, 0x0, 0x2f, 0x0, "aa3262f5718a75c5e4c107b36be5b731cc4ae77e17704e82b2f5a9337ad14b50884654f3309f0ef8bd0753b6aa533ec31376d261e48a66f039d98a9ac4d5d3ad5ba22181cac531a7c335b46ce3d875ce"}, 0xd8) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000240)=ANY=[]}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x6) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00'}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) [ 2369.720928] FAULT_INJECTION: forcing a failure. [ 2369.720928] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2369.722322] CPU: 0 PID: 17872 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2369.723010] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2369.723802] Call Trace: [ 2369.724146] dump_stack+0x107/0x167 [ 2369.724585] should_fail.cold+0x5/0xa [ 2369.724969] _copy_from_user+0x2e/0x1b0 [ 2369.725363] __copy_msghdr_from_user+0x91/0x4b0 [ 2369.725824] ? __ia32_sys_shutdown+0x80/0x80 [ 2369.726247] ? __lock_acquire+0x1657/0x5b00 [ 2369.726677] ___sys_recvmsg+0xd5/0x200 [ 2369.727067] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2369.727553] ? __lockdep_reset_lock+0x180/0x180 [ 2369.728011] ? lock_acquire+0x197/0x470 [ 2369.728398] ? find_held_lock+0x2c/0x110 [ 2369.728800] ? __might_fault+0xd3/0x180 [ 2369.729183] ? lock_downgrade+0x6d0/0x6d0 [ 2369.729595] ? io_schedule_timeout+0x140/0x140 [ 2369.730046] do_recvmmsg+0x24c/0x6d0 [ 2369.730412] ? ___sys_recvmsg+0x200/0x200 [ 2369.730815] ? lock_downgrade+0x6d0/0x6d0 [ 2369.731214] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 2369.731736] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2369.732254] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2369.732797] ? wait_for_completion_io+0x270/0x270 [ 2369.733261] ? rcu_read_lock_any_held+0x75/0xa0 [ 2369.733709] ? vfs_write+0x354/0xa70 [ 2369.734071] __x64_sys_recvmmsg+0x20f/0x260 [ 2369.734487] ? ksys_write+0x1a9/0x260 [ 2369.734853] ? __do_sys_socketcall+0x600/0x600 [ 2369.735299] do_syscall_64+0x33/0x40 [ 2369.735665] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2369.736156] RIP: 0033:0x7f5a420d2b19 [ 2369.736530] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2369.738274] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2369.739011] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2369.739701] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2369.740384] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2369.741064] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2369.741741] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:39:29 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x84) process_vm_readv(r1, &(0x7f0000000540)=[{&(0x7f00000018c0)=""/31, 0x1f}], 0x1, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/94, 0x5e}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x14, r3, 0x1, 0x0, 0x25dfdbfe}, 0x14}}, 0x4000000) syz_io_uring_submit(0x0, 0x0, &(0x7f00000005c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r2, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x80, &(0x7f0000000480)=[{&(0x7f00000000c0)="12e9460850c37b8a25ebf84d16bd2fb406307355494e636d7d3e60f5394fac61c54347caba8bec02a9908a6996df475ee83046814acf2bdb99ca2f2c523988b97460ba54864a188e887d943ab575e536e16956fc11bef7850d6d35ec8d3b52ff68fae290c4e514de36c96f", 0x6b}, {&(0x7f0000000140)="fead71c166a9a9a3f420a25ba9f810266c3592b6ddea2d8ef656a054793ca9d7fd25be7e34067bd49dd32dba15b98f96edf9e2c65bba88fa0dea1bad8ec89d7f07a3ad3c2e0dde4770696938d26e8f50c84bbd0207dd958c1747dc066e4ebfe3a21ad2f244bb62e3a93586ab2f3a6f6b6e8fefb4d4e2248ea427991f9221416048cd", 0x82}, {&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000000200)="002db91e33796f30f0b2026076ade1c8cad5c938cc05efce7ebc1aa00d20a30a8d0ea1f443c014065e8a5bcd5a943478000e96de1e96a4435dafbad211", 0x3d}, {&(0x7f0000000240)="74a6731cbbea8a779571fa9abc8f8d4bb9ad043a611fb9d6e11d7b978af381fd33dd72a3620e0fba30c3da", 0x2b}, {&(0x7f0000000280)="ee81e94387aca37896285f20877c3180c289c699723a09c7c4258b45644e25023795c64fe749f9d56f78057442e27929e7be62349b0ccb85b870b01c4e0803b024a4105684f7a71ebc4e876c0a6f3a5c9db9bef858398684b630c3cfde393026096031a77e80839b01966888dedc6efcb951373f7313c7a82e32", 0x7a}, {&(0x7f0000000300)="c30fe585c58c159462ad5f3f0b401fd6a64793327441de7f254170b25294199fc1d1393862a88d1ea9f66bb0433a385c9757a072d1099d39b21b2cc00119a7d34222a759c0a787e728c1ec207a4cd3e71ff08c5c29ac8b20f3dca14a404e", 0x5e}, {&(0x7f0000000380)="57ff377b417403a44fa6c3e9ae44c3c7f3d4d213cf7461ceb789d6538cfb3720a4686d23f1051fa46595138bb297e55dcd299d9a5a967588e5582e6e6eca240961db7bb2246da3379917cfb7a946dffcd3361ae6c38eced105a73c01d43a91a3111cfa3e10f3b502c4ef16fc9602165d63a8aca9ecbd65720c88f131f865823ab50ba92444c5df", 0x87}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000000440)="3aa32b284d8dfa946c6579e676c8154396af9fefcb9adccaaee00fc5f9d250704e13af1ba5a7e4a502045f05a5514c", 0x2f}], 0xa}, 0x0, 0x4000}, 0x4) 00:39:29 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 71) 00:39:29 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001600010d000000000000000040000000"], 0x14}}, 0x0) syz_io_uring_setup(0x20a, &(0x7f00000002c0)={0x0, 0x63, 0x4, 0x2, 0x1d8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000080)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 2369.891280] FAULT_INJECTION: forcing a failure. [ 2369.891280] name failslab, interval 1, probability 0, space 0, times 0 00:39:29 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 25) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2369.893761] CPU: 1 PID: 17879 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2369.894962] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2369.896141] Call Trace: [ 2369.896547] dump_stack+0x107/0x167 [ 2369.897076] should_fail.cold+0x5/0xa [ 2369.897628] ? create_object.isra.0+0x3a/0xa20 [ 2369.898285] should_failslab+0x5/0x20 [ 2369.898838] kmem_cache_alloc+0x5b/0x310 [ 2369.899439] create_object.isra.0+0x3a/0xa20 [ 2369.900078] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2369.900826] __kmalloc_node_track_caller+0x1a6/0x3b0 [ 2369.901564] ? alloc_uevent_skb+0x7b/0x210 [ 2369.902184] __alloc_skb+0xb1/0x5b0 [ 2369.902726] alloc_uevent_skb+0x7b/0x210 [ 2369.903375] kobject_uevent_env+0x99a/0xf90 [ 2369.904154] device_add+0xafe/0x1c50 [ 2369.904800] ? devlink_add_symlinks+0x970/0x970 [ 2369.905503] device_create_groups_vargs+0x207/0x280 [ 2369.906339] device_create+0xdc/0x120 [ 2369.906894] ? device_create_groups_vargs+0x280/0x280 [ 2369.907641] ? init_timer_key+0x12a/0x240 [ 2369.908260] ? ieee80211_alloc_hw_nm+0x1e5/0x2320 [ 2369.909116] mac80211_hwsim_new_radio+0x352/0x4250 [ 2369.910015] ? mark_held_locks+0x9e/0xe0 [ 2369.910678] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2369.911352] ? hwsim_new_radio_nl+0x967/0x1080 [ 2369.912155] ? memcpy+0x39/0x60 [ 2369.912657] hwsim_new_radio_nl+0x991/0x1080 [ 2369.913295] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2369.914059] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2369.915006] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2369.915957] genl_family_rcv_msg_doit+0x22d/0x330 [ 2369.916669] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2369.917628] ? cap_capable+0x1cd/0x230 [ 2369.918215] ? ns_capable+0xe2/0x110 [ 2369.918762] genl_rcv_msg+0x33c/0x5a0 [ 2369.919317] ? genl_get_cmd+0x480/0x480 [ 2369.919892] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2369.920645] ? lock_release+0x680/0x680 [ 2369.921220] ? __lockdep_reset_lock+0x180/0x180 [ 2369.921894] netlink_rcv_skb+0x14b/0x430 [ 2369.922480] ? genl_get_cmd+0x480/0x480 [ 2369.923121] ? netlink_ack+0xab0/0xab0 [ 2369.923760] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2369.924684] ? is_vmalloc_addr+0x7b/0xb0 [ 2369.925283] genl_rcv+0x24/0x40 [ 2369.925767] netlink_unicast+0x549/0x7f0 [ 2369.926492] ? netlink_attachskb+0x870/0x870 [ 2369.927213] netlink_sendmsg+0x90f/0xdf0 [ 2369.927879] ? netlink_unicast+0x7f0/0x7f0 [ 2369.928623] ? netlink_unicast+0x7f0/0x7f0 [ 2369.929326] __sock_sendmsg+0x154/0x190 [ 2369.929930] ____sys_sendmsg+0x70d/0x870 [ 2369.930617] ? sock_write_iter+0x3d0/0x3d0 [ 2369.931228] ? do_recvmmsg+0x6d0/0x6d0 [ 2369.931915] ? perf_trace_lock+0xac/0x490 [ 2369.932703] ? __lockdep_reset_lock+0x180/0x180 [ 2369.933422] ? perf_trace_lock+0xac/0x490 [ 2369.934039] ? SOFTIRQ_verbose+0x10/0x10 [ 2369.934721] ___sys_sendmsg+0xf3/0x170 [ 2369.935288] ? sendmsg_copy_msghdr+0x160/0x160 [ 2369.935961] ? lock_downgrade+0x6d0/0x6d0 [ 2369.936580] ? find_held_lock+0x2c/0x110 [ 2369.937184] ? __fget_files+0x296/0x4c0 [ 2369.937781] ? __fget_light+0xea/0x290 [ 2369.938356] __sys_sendmsg+0xe5/0x1b0 [ 2369.938911] ? __sys_sendmsg_sock+0x40/0x40 [ 2369.939540] ? rcu_read_lock_any_held+0x75/0xa0 [ 2369.940250] do_syscall_64+0x33/0x40 [ 2369.940805] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2369.941674] RIP: 0033:0x7fdb0d08cb19 [ 2369.942392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2369.945231] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2369.946327] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2369.947575] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2369.948737] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2369.949759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2369.950781] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2370.010122] FAULT_INJECTION: forcing a failure. [ 2370.010122] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2370.011260] CPU: 0 PID: 17887 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2370.011819] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2370.012501] Call Trace: [ 2370.012731] dump_stack+0x107/0x167 [ 2370.013022] should_fail.cold+0x5/0xa [ 2370.013331] _copy_from_user+0x2e/0x1b0 [ 2370.013663] __copy_msghdr_from_user+0x91/0x4b0 [ 2370.014032] ? __ia32_sys_shutdown+0x80/0x80 [ 2370.014384] ? __lock_acquire+0x1657/0x5b00 [ 2370.014752] ___sys_recvmsg+0xd5/0x200 [ 2370.015073] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2370.015465] ? __lockdep_reset_lock+0x180/0x180 [ 2370.015832] ? lock_downgrade+0x6d0/0x6d0 [ 2370.016173] ? lock_acquire+0x197/0x470 [ 2370.016499] ? find_held_lock+0x2c/0x110 [ 2370.016829] ? __might_fault+0xd3/0x180 [ 2370.017146] ? lock_downgrade+0x6d0/0x6d0 [ 2370.017498] do_recvmmsg+0x24c/0x6d0 [ 2370.017813] ? ___sys_recvmsg+0x200/0x200 [ 2370.018141] ? lock_downgrade+0x6d0/0x6d0 [ 2370.018480] ? ksys_write+0x12d/0x260 [ 2370.018796] ? wait_for_completion_io+0x270/0x270 [ 2370.019183] ? rcu_read_lock_any_held+0x75/0xa0 [ 2370.019560] ? vfs_write+0x354/0xa70 [ 2370.019864] __x64_sys_recvmmsg+0x20f/0x260 [ 2370.020206] ? ksys_write+0x1a9/0x260 [ 2370.020518] ? __do_sys_socketcall+0x600/0x600 [ 2370.020899] do_syscall_64+0x33/0x40 [ 2370.021195] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2370.021609] RIP: 0033:0x7f5a420d2b19 [ 2370.021912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2370.023348] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2370.023948] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2370.024512] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2370.025074] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2370.025635] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2370.026193] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2370.096893] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2370.097622] CPU: 0 PID: 17879 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2370.098169] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2370.098837] Call Trace: [ 2370.099052] dump_stack+0x107/0x167 [ 2370.099354] sysfs_warn_dup.cold+0x1c/0x29 [ 2370.099695] sysfs_do_create_link_sd+0x122/0x140 [ 2370.100072] sysfs_create_link+0x5f/0xc0 [ 2370.100405] device_add+0x703/0x1c50 [ 2370.100719] ? devlink_add_symlinks+0x970/0x970 [ 2370.101093] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2370.101527] wiphy_register+0x1da6/0x2850 [ 2370.101873] ? wiphy_unregister+0xb90/0xb90 [ 2370.102236] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2370.102678] ieee80211_register_hw+0x23c5/0x38b0 [ 2370.103081] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2370.103463] ? net_generic+0xdb/0x2b0 [ 2370.103783] ? lockdep_init_map_type+0x2c7/0x780 [ 2370.104165] ? memset+0x20/0x50 [ 2370.104450] ? __hrtimer_init+0x12c/0x270 [ 2370.104784] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2370.105196] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2370.105565] ? hwsim_new_radio_nl+0x967/0x1080 [ 2370.105936] ? memcpy+0x39/0x60 [ 2370.106201] hwsim_new_radio_nl+0x991/0x1080 [ 2370.106562] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2370.106982] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2370.107512] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2370.108030] genl_family_rcv_msg_doit+0x22d/0x330 [ 2370.108434] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2370.108958] ? cap_capable+0x1cd/0x230 [ 2370.109288] ? ns_capable+0xe2/0x110 [ 2370.109596] genl_rcv_msg+0x33c/0x5a0 [ 2370.109905] ? genl_get_cmd+0x480/0x480 [ 2370.110227] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2370.110657] ? lock_release+0x680/0x680 [ 2370.110980] ? __lockdep_reset_lock+0x180/0x180 [ 2370.111359] netlink_rcv_skb+0x14b/0x430 [ 2370.111691] ? genl_get_cmd+0x480/0x480 [ 2370.112013] ? netlink_ack+0xab0/0xab0 [ 2370.112329] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2370.112707] ? is_vmalloc_addr+0x7b/0xb0 [ 2370.113033] genl_rcv+0x24/0x40 [ 2370.113299] netlink_unicast+0x549/0x7f0 [ 2370.113626] ? netlink_attachskb+0x870/0x870 [ 2370.113990] netlink_sendmsg+0x90f/0xdf0 [ 2370.114319] ? netlink_unicast+0x7f0/0x7f0 [ 2370.114668] ? netlink_unicast+0x7f0/0x7f0 [ 2370.115006] __sock_sendmsg+0x154/0x190 [ 2370.115331] ____sys_sendmsg+0x70d/0x870 [ 2370.115667] ? sock_write_iter+0x3d0/0x3d0 [ 2370.116009] ? do_recvmmsg+0x6d0/0x6d0 [ 2370.116319] ? perf_trace_lock+0xac/0x490 [ 2370.116673] ? __lockdep_reset_lock+0x180/0x180 [ 2370.117046] ? perf_trace_lock+0xac/0x490 [ 2370.117380] ? SOFTIRQ_verbose+0x10/0x10 [ 2370.117714] ___sys_sendmsg+0xf3/0x170 [ 2370.118025] ? sendmsg_copy_msghdr+0x160/0x160 [ 2370.118402] ? lock_downgrade+0x6d0/0x6d0 [ 2370.118733] ? find_held_lock+0x2c/0x110 [ 2370.119066] ? __fget_files+0x296/0x4c0 [ 2370.119388] ? __fget_light+0xea/0x290 [ 2370.119709] __sys_sendmsg+0xe5/0x1b0 [ 2370.120010] ? __sys_sendmsg_sock+0x40/0x40 [ 2370.120363] ? rcu_read_lock_any_held+0x75/0xa0 [ 2370.120754] do_syscall_64+0x33/0x40 [ 2370.121057] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2370.121468] RIP: 0033:0x7fdb0d08cb19 [ 2370.121773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2370.123214] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2370.123823] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2370.124400] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2370.124966] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2370.125531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2370.126100] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:39:44 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 72) 00:39:44 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x38, &(0x7f00000063c0), &(0x7f0000006400)=0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) r4 = syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x40, 0x8, &(0x7f0000000900)=[{&(0x7f0000000380)="9873b0226edcc979ed45ab0fce56ca58b3c93571041e5faa54200aa4e069d107fb9cfd36b92c24b025d061745c60aa3574c3c6f2c9a9886940b7b415d9de9690ec50bfddd4ef108b9b999fad1b6d58762df1994d70a5f2f47adb92a3861c0810d89ce2f7a8d047b214f9f9fc2e28d6621d66d75f44189bf82d4269c0bfad6bb2456ca985fae09154bc6408424e9a6f410bd16d4ab3b20f84b20914d349247ae63936e7b3963e621cba18ff2c7a3d88df38983f", 0xb3, 0x200}, {&(0x7f0000000440)="07d77361113bca26c69d413db7fe4d007429feb10c87ce3523d2791415ddd4618a0461551afefafa4a4ed1e77ecef86b08c88c4a7bb41eb4e8bebc37b57e1c90ecd619336750486a4cbbfaeaa83cbe063ba7475079bfba929a8c5ba483000811abe4613c688a91c4f9fe0888aabff68d0fd5f401868ad62f55f20d1d3008c49e4f01a651b4165e142b0e0b54177cd9b4845645b3cfe4f2cecacc557a", 0x9c, 0x40}, {&(0x7f0000000500)="f1f8f8950a2243eeea0a6c27ce21ca5c000adc4d67133a06faa90d26142ae43f80b387fc4b15498d0335b8d202ced5f12b92920fec16294a995545aad68074bb78598954e3a3f9872e8df7e70af17261e335cb5f161778db0344a9c6337f295b7f9cad8d1bc33564e42a9a6a4786080eb20e0c8987663d9d714274982d6a8c37e00170a4f7142e9c2a0dcb1e5f153ad4b5fe545bbe578c6cd88aeebcb8f803650a10e046070c392f12ee13ba56b58b7a23c85c453fd066d1bb934c49c678d6b3ef5f5a0f19d72fbccae5bf6d321545afa31ab6f49cab68f2d576f9f5bfa8ef5b31", 0xe1, 0x4}, {&(0x7f0000000600)="92431fbe88e6740cb1125bb25aa3d86057a95608750ade27800660aa934543c0b56f25f5811963271662fd16f4b57663f98fead5f9d51c665a36c3097218380a676f056dd14a9fa706727d3184b5550142180f976992ba26b10866821f78b2c3e94770b2034cad6655c5c92f46d81ed51ad11313f01ac90e43dbde9ba7c82c72d50072d19c959c8f33dee1c62813f177cda4ea47d6facb74b83808ec1adc22a1a5b4910f086e765da52bb522b47cc638b0fe56f099454e70bc699493beda12a56b05042b4598309ca574d37093818ea06baef6", 0xd3, 0x9}, {&(0x7f0000000700)="8ef9867d87651fbb07764877845e8124822c892dec0c902c6fc4ce872f43a99e6404c5842936eb417ec1810923a47ae51d510c6d8968f0232ff5d8bb4dc4551b5e16ac454b141e5de5fe", 0x4a}, {&(0x7f0000000780), 0x0, 0x2}, {&(0x7f00000007c0)="1a0956bd82eeb9db5bfb1f7d5f3659869fc0cafa5ca73d898bb5178f4941ce06bf071423ffb6061a9d8b3cd8ccd1daf69d66dd1d629f187fd233d79a82121a88fe3162612e9e5e4d5ad45189c709e086f8e135ba77c918202846afe1ce261be32687fc81d51c43bbdb2cdb72a1f4ad8677ec16acebf6064b47f5034426bbf6eb5f678f7d2aeeb72e7f99c6ae03f4c5a8e661e10ca632a687c9abaa36b616e914cb37ab6ef4b0395302ee34c8e573ca05193d7036c679d551d3165fc41bf8a7945434e0d5af655f", 0xc7, 0xfffffffffffffff8}, {&(0x7f00000008c0)="5c4bced9085ce541fef9235c52f002c0dafe37b9856f2eb45a2c", 0x1a, 0x862a}], 0x800, &(0x7f00000009c0)={[{@nocompress}, {@dmode={'dmode', 0x3d, 0x90eb}}, {@check_strict}, {@map_acorn}], [{@euid_lt={'euid<', 0xee01}}, {@fsname={'fsname', 0x3d, '%'}}, {@fowner_eq}, {@uid_lt}, {@measure}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, 'ext4\x00'}}, {@fowner_eq}]}) openat(r4, &(0x7f0000000ac0)='./file1\x00', 0x20000, 0x106) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)) ftruncate(r5, 0xffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x240000000, 0x3) sendfile(r0, r1, 0x0, 0x20d315) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRES64=r1], 0xfdef) 00:39:44 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001300)=ANY=[@ANYBLOB="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"]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r1, 0x6) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000300)={{}, "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001480)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000240)=0x67bb, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x101, 0x0, 0x0, 'queue0\x00'}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x40010, r0, 0x8000000) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) unshare(0x48020200) 00:39:44 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 26) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:39:44 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) pwritev2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000040)="d2ea107012fefbc6d52a2bbc785d62567bd8dc5fcb13332c32b8d5b610419c1903eba6555512a761b19574da77fb7c4f537be988731f0e85c5c60b6be0f7843180a80ed29e93516a4bd431b4c5a69f5cf2cf523fa583db98313c9bfa7228605fd4f9f66fb95886497ce4be70816660cd7a4f2b72cef08efed723cef183f7f3a03e5655ad22eb3138dd3a3ce33aca342ab742dcaf4886cce8f8aaf906c5e6d6e89dcd5692f765f8af6a1b1758e906988c4e70d4c734f2a3bfb6f9", 0xba}, {&(0x7f0000000100)="78a063a835f6d7d1c9beed42900e0b8d6eab67c0bb5662d0e990258d19de04ac3a8e1a89a3311d6e741b39bb89395975194703c8aeae1780c8e62502008a8de93db636cdbd1677494f4fa6559726098590e357a1d5b3fa70abfed09bcdfe33cf5c5e01089f64a8d815c850212b8973f223eb81dd2729d1d96afe6a66fee2fbda2c8e0b93c83b312ef450d4891d65f8081969a63c0d88e66a43179cbe66ec15089b5639", 0xa3}], 0x3, 0x3f, 0x5, 0x1e) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 00:39:44 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x81, 0x101000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000180)) 00:39:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="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", 0x732}], 0x1) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r1 = eventfd(0x9) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) dup2(r2, r3) sendfile(r1, r2, &(0x7f0000000800)=0x200, 0x100000000) 00:39:44 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000340)='-:\x00', 0x0, 0xffffffffffffff9c) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x1000002) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x100000f, 0x1f012, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x60201, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x20, 0x3f, 0x3, 0x0, 0x0, 0xffffffffffffff99, 0x2d0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x40, 0x8, 0x2, 0x2, 0x100, 0x20, 0x4, 0x0, 0xb6, 0x0, 0x7}, 0x0, 0xb, r1, 0x0) [ 2384.861052] FAULT_INJECTION: forcing a failure. [ 2384.861052] name failslab, interval 1, probability 0, space 0, times 0 [ 2384.862855] CPU: 0 PID: 17895 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2384.863874] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2384.865090] Call Trace: [ 2384.865494] dump_stack+0x107/0x167 [ 2384.866041] should_fail.cold+0x5/0xa [ 2384.866618] should_failslab+0x5/0x20 [ 2384.867184] __kmalloc_node_track_caller+0x74/0x3b0 [ 2384.867926] ? alloc_uevent_skb+0x7b/0x210 [ 2384.868574] __alloc_skb+0xb1/0x5b0 [ 2384.869131] alloc_uevent_skb+0x7b/0x210 [ 2384.869735] kobject_uevent_env+0x99a/0xf90 [ 2384.870397] device_add+0xafe/0x1c50 [ 2384.870961] ? devlink_add_symlinks+0x970/0x970 [ 2384.871673] device_create_groups_vargs+0x207/0x280 [ 2384.872416] device_create+0xdc/0x120 [ 2384.873000] ? device_create_groups_vargs+0x280/0x280 [ 2384.873766] ? init_timer_key+0x12a/0x240 [ 2384.874389] ? ieee80211_alloc_hw_nm+0x1e5/0x2320 [ 2384.875114] mac80211_hwsim_new_radio+0x352/0x4250 [ 2384.875845] ? mark_held_locks+0x9e/0xe0 [ 2384.876464] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2384.877161] ? hwsim_new_radio_nl+0x967/0x1080 [ 2384.877850] ? memcpy+0x39/0x60 [ 2384.878349] hwsim_new_radio_nl+0x991/0x1080 [ 2384.879013] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2384.879805] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2384.880792] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2384.881760] genl_family_rcv_msg_doit+0x22d/0x330 [ 2384.882480] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2384.883443] ? cap_capable+0x1cd/0x230 [ 2384.884039] ? ns_capable+0xe2/0x110 [ 2384.884612] genl_rcv_msg+0x33c/0x5a0 [ 2384.885188] ? genl_get_cmd+0x480/0x480 [ 2384.885784] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2384.886557] ? lock_release+0x680/0x680 [ 2384.887149] ? __lockdep_reset_lock+0x180/0x180 [ 2384.887845] netlink_rcv_skb+0x14b/0x430 [ 2384.888451] ? genl_get_cmd+0x480/0x480 [ 2384.889051] ? netlink_ack+0xab0/0xab0 [ 2384.889646] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2384.890319] ? is_vmalloc_addr+0x7b/0xb0 [ 2384.890933] genl_rcv+0x24/0x40 [ 2384.891420] netlink_unicast+0x549/0x7f0 [ 2384.892029] ? netlink_attachskb+0x870/0x870 [ 2384.892704] netlink_sendmsg+0x90f/0xdf0 [ 2384.893309] ? netlink_unicast+0x7f0/0x7f0 [ 2384.893955] ? netlink_unicast+0x7f0/0x7f0 [ 2384.894595] __sock_sendmsg+0x154/0x190 [ 2384.895193] ____sys_sendmsg+0x70d/0x870 [ 2384.895800] ? sock_write_iter+0x3d0/0x3d0 [ 2384.896429] ? do_recvmmsg+0x6d0/0x6d0 [ 2384.897015] ? perf_trace_lock+0xac/0x490 [ 2384.897647] ? __lockdep_reset_lock+0x180/0x180 [ 2384.898338] ? perf_trace_lock+0xac/0x490 [ 2384.898948] ? SOFTIRQ_verbose+0x10/0x10 [ 2384.899555] ___sys_sendmsg+0xf3/0x170 [ 2384.900131] ? sendmsg_copy_msghdr+0x160/0x160 [ 2384.900833] ? lock_downgrade+0x6d0/0x6d0 [ 2384.901448] ? find_held_lock+0x2c/0x110 [ 2384.902063] ? __fget_files+0x296/0x4c0 [ 2384.902674] ? __fget_light+0xea/0x290 [ 2384.903259] __sys_sendmsg+0xe5/0x1b0 [ 2384.903828] ? __sys_sendmsg_sock+0x40/0x40 [ 2384.904462] ? rcu_read_lock_any_held+0x75/0xa0 [ 2384.905190] do_syscall_64+0x33/0x40 [ 2384.905747] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2384.906499] RIP: 0033:0x7fdb0d08cb19 [ 2384.907050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2384.909743] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2384.910869] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2384.911914] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2384.912972] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2384.914023] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2384.915066] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2384.922021] FAULT_INJECTION: forcing a failure. [ 2384.922021] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 2384.924310] CPU: 0 PID: 17898 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2384.925327] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2384.926523] Call Trace: [ 2384.926923] dump_stack+0x107/0x167 [ 2384.927464] should_fail.cold+0x5/0xa [ 2384.928024] __alloc_pages_nodemask+0x182/0x600 [ 2384.928713] ? lock_chain_count+0x20/0x20 [ 2384.929323] ? __alloc_pages_slowpath.constprop.0+0x2130/0x2130 [ 2384.930209] ? perf_trace_lock+0xac/0x490 [ 2384.930823] alloc_pages_vma+0xbb/0x410 [ 2384.931424] wp_page_copy+0xee7/0x1f00 [ 2384.932013] ? print_bad_pte+0x5a0/0x5a0 [ 2384.932618] ? lock_downgrade+0x6d0/0x6d0 [ 2384.933235] ? vm_normal_page+0x162/0x2e0 [ 2384.933874] ? count_memcg_event_mm.part.0+0x10f/0x2f0 [ 2384.934650] do_wp_page+0x27b/0x1390 [ 2384.935220] handle_mm_fault+0x1cc7/0x3500 [ 2384.935865] ? simple_copy_to_iter+0x54/0x70 [ 2384.936539] ? __pmd_alloc+0x5e0/0x5e0 [ 2384.937133] ? vmacache_find+0x55/0x2a0 [ 2384.937739] do_user_addr_fault+0x56e/0xc60 [ 2384.938388] exc_page_fault+0xa2/0x1a0 [ 2384.938965] asm_exc_page_fault+0x1e/0x30 [ 2384.939584] RIP: 0010:__put_user_nocheck_4+0x3/0x11 [ 2384.940328] Code: 00 00 48 39 d9 73 54 0f 01 cb 66 89 01 31 c9 0f 01 ca e9 21 c8 1d 02 90 48 bb fd ef ff ff ff 7f 00 00 48 39 d9 73 34 0f 01 cb <89> 01 31 c9 0f 01 ca e9 02 c8 1d 02 66 90 48 bb f9 ef ff ff ff 7f [ 2384.943040] RSP: 0018:ffff8880626179c8 EFLAGS: 00050206 [ 2384.943830] RAX: 0000000000000028 RBX: ffffffff831056d0 RCX: 0000000020002030 [ 2384.944880] RDX: 1ffff1100c4c2fc3 RSI: ffffffff830fb29a RDI: 0000000000000005 [ 2384.945936] RBP: ffff888062617dc8 R08: 0000000000000001 R09: ffff88800f0635df [ 2384.946982] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000020002030 [ 2384.948028] R13: 0000000020002000 R14: 0000000000000062 R15: 0000000000000004 [ 2384.949090] ? sock_common_getsockopt+0xb0/0xb0 [ 2384.949773] ? ____sys_recvmsg+0x2aa/0x590 [ 2384.950411] ____sys_recvmsg+0x2dd/0x590 [ 2384.951031] ? kernel_recvmsg+0x80/0x80 [ 2384.951633] ? __import_iovec+0x458/0x590 [ 2384.952256] ? import_iovec+0x83/0xb0 [ 2384.952829] ___sys_recvmsg+0x127/0x200 [ 2384.953423] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2384.954145] ? __lockdep_reset_lock+0x180/0x180 [ 2384.954846] ? _raw_spin_unlock_irq+0x27/0x30 [ 2384.955522] ? lock_acquire+0x197/0x470 [ 2384.956110] ? find_held_lock+0x2c/0x110 [ 2384.956723] ? __might_fault+0xd3/0x180 [ 2384.957316] ? lock_downgrade+0x6d0/0x6d0 [ 2384.957937] ? io_schedule_timeout+0x140/0x140 [ 2384.958636] do_recvmmsg+0x24c/0x6d0 [ 2384.959196] ? ___sys_recvmsg+0x200/0x200 [ 2384.959814] ? lock_downgrade+0x6d0/0x6d0 [ 2384.960435] ? ksys_write+0x12d/0x260 [ 2384.961029] ? wait_for_completion_io+0x270/0x270 [ 2384.961746] ? rcu_read_lock_any_held+0x75/0xa0 [ 2384.962431] ? vfs_write+0x354/0xa70 [ 2384.962992] __x64_sys_recvmmsg+0x20f/0x260 [ 2384.963631] ? ksys_write+0x1a9/0x260 [ 2384.964190] ? __do_sys_socketcall+0x600/0x600 [ 2384.964901] do_syscall_64+0x33/0x40 [ 2384.965575] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2384.966384] RIP: 0033:0x7f5a420d2b19 [ 2384.966930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2384.969592] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2384.970701] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2384.971742] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2384.972795] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2384.973823] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2384.974860] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2385.002957] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2385.004255] CPU: 0 PID: 17895 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2385.005274] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2385.006498] Call Trace: [ 2385.006898] dump_stack+0x107/0x167 [ 2385.007447] sysfs_warn_dup.cold+0x1c/0x29 [ 2385.008079] sysfs_do_create_link_sd+0x122/0x140 [ 2385.008789] sysfs_create_link+0x5f/0xc0 [ 2385.009401] device_add+0x703/0x1c50 [ 2385.010097] ? devlink_add_symlinks+0x970/0x970 [ 2385.010798] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2385.011582] wiphy_register+0x1da6/0x2850 [ 2385.012220] ? wiphy_unregister+0xb90/0xb90 [ 2385.012883] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2385.013675] ieee80211_register_hw+0x23c5/0x38b0 [ 2385.014393] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2385.015102] ? net_generic+0xdb/0x2b0 [ 2385.015668] ? lockdep_init_map_type+0x2c7/0x780 [ 2385.016375] ? memset+0x20/0x50 [ 2385.016878] ? __hrtimer_init+0x12c/0x270 [ 2385.017500] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2385.018255] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2385.018932] ? hwsim_new_radio_nl+0x967/0x1080 [ 2385.019605] ? memcpy+0x39/0x60 [ 2385.020099] hwsim_new_radio_nl+0x991/0x1080 [ 2385.020776] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2385.021554] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2385.022529] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2385.023491] genl_family_rcv_msg_doit+0x22d/0x330 [ 2385.024201] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2385.025177] ? cap_capable+0x1cd/0x230 [ 2385.025775] ? ns_capable+0xe2/0x110 [ 2385.026329] genl_rcv_msg+0x33c/0x5a0 [ 2385.026895] ? genl_get_cmd+0x480/0x480 [ 2385.027489] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2385.028259] ? lock_release+0x680/0x680 [ 2385.028855] ? __lockdep_reset_lock+0x180/0x180 [ 2385.029541] netlink_rcv_skb+0x14b/0x430 00:39:44 executing program 5: unshare(0x2a040600) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x81200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000000), 0x20, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) unshare(0x60020000) close(0xffffffffffffffff) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x2b0040, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x4000010, r0, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) unshare(0x22020000) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) [ 2385.030137] ? genl_get_cmd+0x480/0x480 [ 2385.030887] ? netlink_ack+0xab0/0xab0 [ 2385.031472] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2385.032142] ? is_vmalloc_addr+0x7b/0xb0 [ 2385.032761] genl_rcv+0x24/0x40 [ 2385.033254] netlink_unicast+0x549/0x7f0 [ 2385.033860] ? netlink_attachskb+0x870/0x870 [ 2385.034521] netlink_sendmsg+0x90f/0xdf0 [ 2385.035125] ? netlink_unicast+0x7f0/0x7f0 [ 2385.035762] ? netlink_unicast+0x7f0/0x7f0 [ 2385.036389] __sock_sendmsg+0x154/0x190 [ 2385.036983] ____sys_sendmsg+0x70d/0x870 [ 2385.037583] ? sock_write_iter+0x3d0/0x3d0 [ 2385.038198] ? do_recvmmsg+0x6d0/0x6d0 [ 2385.038767] ? perf_trace_lock+0xac/0x490 [ 2385.039384] ? __lockdep_reset_lock+0x180/0x180 [ 2385.040061] ? perf_trace_lock+0xac/0x490 [ 2385.040686] ? SOFTIRQ_verbose+0x10/0x10 [ 2385.041291] ___sys_sendmsg+0xf3/0x170 [ 2385.041864] ? sendmsg_copy_msghdr+0x160/0x160 [ 2385.042539] ? lock_downgrade+0x6d0/0x6d0 [ 2385.043150] ? find_held_lock+0x2c/0x110 [ 2385.043757] ? __fget_files+0x296/0x4c0 [ 2385.044351] ? __fget_light+0xea/0x290 [ 2385.044944] __sys_sendmsg+0xe5/0x1b0 [ 2385.045500] ? __sys_sendmsg_sock+0x40/0x40 [ 2385.046127] ? rcu_read_lock_any_held+0x75/0xa0 [ 2385.046845] do_syscall_64+0x33/0x40 [ 2385.047403] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2385.048158] RIP: 0033:0x7fdb0d08cb19 [ 2385.048707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2385.051364] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2385.052467] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2385.053523] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2385.054561] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2385.055589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2385.056636] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:39:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x0) quotactl(0x5, &(0x7f0000000300)='./file0\x00', 0xee00, &(0x7f0000000340)="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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000140)}, {&(0x7f0000001340)=""/157, 0x9d}], 0x3, &(0x7f0000001400)=""/198, 0xc6}, 0x0) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40005, 0x5}, 0xa30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(&(0x7f00000002c0)='./file0\x00', 0x2800, 0x80) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) write(r3, &(0x7f0000000240)="01", 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000, 0x0, {0x1}}, 0x5) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r1, 0x0) syz_io_uring_complete(r4) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r5, &(0x7f00000000c0)=""/65) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) sendfile(r0, r2, 0x0, 0x20d315) [ 2385.175000] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 00:39:59 executing program 6: futex(&(0x7f0000000000), 0xd, 0x0, 0x0, &(0x7f0000000040), 0x5000000) 00:39:59 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x1, 0x10, 0x0, 0x8}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r4 = syz_io_uring_setup(0x3a78, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000380)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r0, 0xffffffff, 0x7fffffff, 0x9, 0x17, 0x0, {0x3}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r4, 0x8000000) syz_io_uring_submit(r7, r6, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) syz_io_uring_submit(r1, r6, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@can}, 0x8) fallocate(r3, 0x0, 0x0, 0x5) dup2(r3, r0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:39:59 executing program 7: setresuid(0xee01, 0xffffffffffffffff, 0xee00) setfsuid(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000001000000180000001ef50abd00c5ce542408d0922e01ca4fad080c682906f4b7894c0fb8a343311225b6850000ed57e2f2f0a5422164ee3eec3c8a78e30dec2886f947", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='./file0\x00']) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioprio_set$uid(0x3, r1, 0x7) 00:39:59 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 73) 00:39:59 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) shutdown(r0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000006000000080003006fe84d39924b4608d41bbab38ecf0f7d53123af0d010b1000927201193da1de2e3ab16fd9ea9fc4a5b2106d932bb7847e0368f20bd5491ee2312a0f150c2ff2abc8460020fb115e3182287bef9b518e1f9677903f804aed1bcf8856e254815848407d7b6f94e06a7143211b93e5ec8da64c474fd0e2778b5da90954e7710eca0a1cd674798b130e43412b30fdef8be1fc17f48ec3ce8db96aae523b1d60eedae35eb5d22465c616b557485", @ANYRES32=r2, @ANYBLOB="0800050006000000"], 0x24}}, 0x0) syncfs(r0) add_key(0x0, 0x0, &(0x7f0000000000)='t', 0x1, 0xfffffffffffffffb) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b8000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c011900000000000019000000", 0x7b, 0xb800}], 0x0, &(0x7f0000011700)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_STA_WME={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x2c}}, 0x0) 00:39:59 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x505103, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x41}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000008c0)={&(0x7f0000000240)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0}, 0x404c008) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x189481, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000040), 0xda, 0x0, &(0x7f0000000900)="eb6acf4e73b20833fb809010afd6745847984fea5feeedfe4b95eba4cbcfe385484f9ef6dea7eaedb95f0305a20c5778a64f295746699d368024089c00db6708339127a951e8487a97572b3e6f2c2b0c89fa65ae6b89a5fce3e6bc47c598e7bc680099882f13022c1b4b72a5f9884945eca7b3045d38f7a3d338e9d30b4806d1568d7d93ec0b30c9af9fcc6a626162430e456a55e3a20592d8edc0830ffeb97937d66bc9b7de1bc49dd87404b7afd51071bc93d816af6b093b0a5e096ce63befa661eed0275dbde921eb0f214afb68677e1e112dfb355ced079e"}) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = socket$netlink(0x10, 0x3, 0x0) ftruncate(r4, 0x1) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f0000000500)=""/215, 0xd7}, {&(0x7f0000000a00)=""/236, 0xec}, {&(0x7f0000001e00)=""/102400, 0x19000}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/146, 0x92}, {&(0x7f0000000600)=""/132, 0x84}], 0x7) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x2013c1a, 0x0) unshare(0x48020200) 00:39:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r1, &(0x7f00000002c0)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0x39, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x4000004) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140e7cd3b600", @ANYRES16=r3, @ANYBLOB="2f77000000000000000001000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) timer_gettime(r1, &(0x7f0000000280)) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000300)={{r5, r6+10000000}, {0x77359400}}, &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000002e2f66696c65300099a8c8ebc764274f82eefe413b66322295fd370801bee9262d8edf82b3f904e32e301b52926931c50555cf627bdd57e1db910c9811a485b4e104189f2370d05669a20783e76369ed858646d0720148d092d7e29062af79963b592bd9c180797dfb6c33238191243cae2e1d20eddfd6f8f2390b6c4c0a965934ef28c752ab71"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:39:59 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 27) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2400.072251] FAULT_INJECTION: forcing a failure. [ 2400.072251] name failslab, interval 1, probability 0, space 0, times 0 [ 2400.074449] CPU: 0 PID: 18033 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2400.075434] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2400.076609] Call Trace: [ 2400.077008] dump_stack+0x107/0x167 [ 2400.077530] should_fail.cold+0x5/0xa [ 2400.078080] ? create_object.isra.0+0x3a/0xa20 [ 2400.078751] should_failslab+0x5/0x20 [ 2400.079313] kmem_cache_alloc+0x5b/0x310 [ 2400.079890] ? find_held_lock+0x2c/0x110 [ 2400.080484] create_object.isra.0+0x3a/0xa20 [ 2400.081136] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2400.081898] kmem_cache_alloc+0x159/0x310 [ 2400.082510] skb_clone+0x14f/0x3d0 [ 2400.083037] netlink_broadcast_filtered+0xa08/0xdc0 [ 2400.083773] netlink_broadcast+0x35/0x50 [ 2400.084382] kobject_uevent_env+0x93d/0xf90 [ 2400.085028] device_add+0xafe/0x1c50 [ 2400.085574] ? devlink_add_symlinks+0x970/0x970 [ 2400.086261] device_create_groups_vargs+0x207/0x280 [ 2400.086980] device_create+0xdc/0x120 [ 2400.087531] ? device_create_groups_vargs+0x280/0x280 [ 2400.088280] ? init_timer_key+0x12a/0x240 [ 2400.088898] ? ieee80211_alloc_hw_nm+0x1e5/0x2320 [ 2400.089596] mac80211_hwsim_new_radio+0x352/0x4250 [ 2400.090305] ? mark_held_locks+0x9e/0xe0 [ 2400.090910] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2400.091576] ? hwsim_new_radio_nl+0x967/0x1080 [ 2400.092255] ? memcpy+0x39/0x60 [ 2400.092747] hwsim_new_radio_nl+0x991/0x1080 [ 2400.093397] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2400.094154] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2400.095091] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2400.096015] genl_family_rcv_msg_doit+0x22d/0x330 [ 2400.096722] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2400.097663] ? cap_capable+0x1cd/0x230 [ 2400.098242] ? ns_capable+0xe2/0x110 [ 2400.098783] genl_rcv_msg+0x33c/0x5a0 [ 2400.099330] ? genl_get_cmd+0x480/0x480 [ 2400.099906] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2400.100657] ? lock_release+0x680/0x680 [ 2400.101249] ? __lockdep_reset_lock+0x180/0x180 [ 2400.101914] netlink_rcv_skb+0x14b/0x430 [ 2400.102495] ? genl_get_cmd+0x480/0x480 [ 2400.103073] ? netlink_ack+0xab0/0xab0 [ 2400.103641] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2400.104303] ? is_vmalloc_addr+0x7b/0xb0 [ 2400.104910] genl_rcv+0x24/0x40 [ 2400.105384] netlink_unicast+0x549/0x7f0 [ 2400.105986] ? netlink_attachskb+0x870/0x870 [ 2400.106635] netlink_sendmsg+0x90f/0xdf0 [ 2400.107239] ? netlink_unicast+0x7f0/0x7f0 [ 2400.107872] ? netlink_unicast+0x7f0/0x7f0 [ 2400.108490] __sock_sendmsg+0x154/0x190 [ 2400.109081] ____sys_sendmsg+0x70d/0x870 [ 2400.109681] ? sock_write_iter+0x3d0/0x3d0 [ 2400.110297] ? do_recvmmsg+0x6d0/0x6d0 [ 2400.110867] ? perf_trace_lock+0xac/0x490 [ 2400.111485] ? __lockdep_reset_lock+0x180/0x180 [ 2400.112161] ? perf_trace_lock+0xac/0x490 [ 2400.112774] ? SOFTIRQ_verbose+0x10/0x10 [ 2400.113375] ___sys_sendmsg+0xf3/0x170 [ 2400.113950] ? sendmsg_copy_msghdr+0x160/0x160 [ 2400.114626] ? lock_downgrade+0x6d0/0x6d0 [ 2400.115238] ? find_held_lock+0x2c/0x110 [ 2400.115845] ? __fget_files+0x296/0x4c0 [ 2400.116445] ? __fget_light+0xea/0x290 [ 2400.117031] __sys_sendmsg+0xe5/0x1b0 [ 2400.117593] ? __sys_sendmsg_sock+0x40/0x40 [ 2400.118224] ? rcu_read_lock_any_held+0x75/0xa0 [ 2400.118941] do_syscall_64+0x33/0x40 [ 2400.119487] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2400.120233] RIP: 0033:0x7fdb0d08cb19 [ 2400.120787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2400.123432] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2400.124532] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2400.125572] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2400.126598] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2400.127628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2400.128655] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2400.139273] FAULT_INJECTION: forcing a failure. [ 2400.139273] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2400.141683] CPU: 1 PID: 18045 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2400.142694] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2400.143909] Call Trace: [ 2400.144307] dump_stack+0x107/0x167 [ 2400.144860] should_fail.cold+0x5/0xa [ 2400.145436] _copy_from_user+0x2e/0x1b0 [ 2400.146025] __copy_msghdr_from_user+0x91/0x4b0 [ 2400.146722] ? __ia32_sys_shutdown+0x80/0x80 [ 2400.147381] ? __lock_acquire+0x1657/0x5b00 [ 2400.148041] ___sys_recvmsg+0xd5/0x200 [ 2400.148618] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2400.149341] ? __lockdep_reset_lock+0x180/0x180 [ 2400.150021] ? _raw_spin_unlock_irq+0x27/0x30 [ 2400.150695] ? lock_acquire+0x197/0x470 [ 2400.151287] ? find_held_lock+0x2c/0x110 [ 2400.151890] ? __might_fault+0xd3/0x180 [ 2400.152481] ? lock_downgrade+0x6d0/0x6d0 [ 2400.153100] ? io_schedule_timeout+0x140/0x140 [ 2400.153784] do_recvmmsg+0x24c/0x6d0 [ 2400.154328] ? ___sys_recvmsg+0x200/0x200 [ 2400.154943] ? lock_downgrade+0x6d0/0x6d0 [ 2400.155572] ? ksys_write+0x12d/0x260 [ 2400.156148] ? wait_for_completion_io+0x270/0x270 [ 2400.156873] ? rcu_read_lock_any_held+0x75/0xa0 [ 2400.157557] ? vfs_write+0x354/0xa70 [ 2400.158118] __x64_sys_recvmmsg+0x20f/0x260 [ 2400.158749] ? ksys_write+0x1a9/0x260 [ 2400.159310] ? __do_sys_socketcall+0x600/0x600 [ 2400.159996] do_syscall_64+0x33/0x40 [ 2400.160530] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2400.161307] RIP: 0033:0x7f5a420d2b19 [ 2400.161856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2400.164510] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2400.165647] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2400.166700] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2400.167736] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2400.168781] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2400.169823] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:40:00 executing program 6: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x74) close_range(r0, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28) creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)={0x0, 0x80}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000240)=@updsa={0x148, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x0, 0x33}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}}}, @offload={0xc}]}, 0x148}}, 0x0) fcntl$dupfd(r4, 0x406, r1) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x24}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x111000) fsetxattr(r6, &(0x7f0000000400)=@random={'system.', 'system_u:object_r:hald_keymap_exec_t:s0\x00'}, &(0x7f00000004c0)='delalloc', 0x8, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200), 0x3) 00:40:00 executing program 7: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000000c0)='./file2\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1001000a00}, {&(0x7f0000000080)="5c0fb6d1ad645b242bc18e621267b081aeffe4928e8265d39f1584efdf0ea4a0017e", 0x22, 0x21}, {&(0x7f00000001c0)="3aa838e2e62fa64af4c2c654e9c9bc667467a16599fd1ae7821b7df4e7284f75141fa935349170567006db8f142e9635dc87e3910af2dfe8100e40f9c37439d86afbdd20d35f20cb0ee3ac5bc25cb47c05a736ac816271cf", 0x58, 0x4}, {&(0x7f0000000300)="47a22385b10b2bd5f6344587da1369e8d0f986ca084565b9212f2e272f9ca65a6b0e229a43a2ce01ae785d90160af09042603fa329b65f01273e6526d7af1f1f4d6e5427c5a7ed6802bcfbc881d97fe2a4496ede1813c9655c9e06656d9945ca30c749e21e639406549966df83a004c3a04c9bc90f7c8a6c9dc7b8f9144f7f9c87d54333bae740c27cbafd805984666db596ab0682aa7d201197e5f25f2a51d61c219075b5d54ab87ba8be4c551b5ecfad1c6e3f76b4eab00f180a9a823ae4774849eb09082cbc61a626d79e50089a89db33f95f8cf3bbce4ac8f005b981bff204", 0xe1, 0x200}, {&(0x7f0000000400)="efa6a9b95315fd432652715f1d68496aa0013ab528c35125354498aea5ab8f13bcaa70025c9315ba8003297ebda6960949938ead4c8064a1b0b0aca2422625df3155248bf316485e2b3fcfc67532f8242a3969dcae7c100ad9fcb2882075e845346fe3d874ee737277256c40c4c43de3316a8820db493152527a464219be1ce6eb161e10dd62b787aa3cd3c3a6b66a42d84f1b0d19e8d18d7522c257c0243259f9caffcad5010c75a05809c2c817266109", 0xb1}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000001) 00:40:00 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 28) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2400.241757] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2400.243175] CPU: 1 PID: 18033 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2400.244175] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2400.245384] Call Trace: [ 2400.245781] dump_stack+0x107/0x167 [ 2400.246331] sysfs_warn_dup.cold+0x1c/0x29 [ 2400.246957] sysfs_do_create_link_sd+0x122/0x140 [ 2400.247654] sysfs_create_link+0x5f/0xc0 [ 2400.248254] device_add+0x703/0x1c50 [ 2400.248821] ? devlink_add_symlinks+0x970/0x970 [ 2400.249508] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2400.250282] wiphy_register+0x1da6/0x2850 [ 2400.250901] ? wiphy_unregister+0xb90/0xb90 [ 2400.251556] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2400.252343] ieee80211_register_hw+0x23c5/0x38b0 [ 2400.253063] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2400.253761] ? net_generic+0xdb/0x2b0 [ 2400.254330] ? lockdep_init_map_type+0x2c7/0x780 [ 2400.255035] ? memset+0x20/0x50 [ 2400.255529] ? __hrtimer_init+0x12c/0x270 [ 2400.256149] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2400.256920] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2400.257597] ? hwsim_new_radio_nl+0x967/0x1080 [ 2400.258267] ? memcpy+0x39/0x60 [ 2400.258760] hwsim_new_radio_nl+0x991/0x1080 [ 2400.259411] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2400.260183] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2400.261155] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2400.262118] genl_family_rcv_msg_doit+0x22d/0x330 [ 2400.262836] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2400.263798] ? cap_capable+0x1cd/0x230 [ 2400.264386] ? ns_capable+0xe2/0x110 [ 2400.264945] genl_rcv_msg+0x33c/0x5a0 [ 2400.265515] ? genl_get_cmd+0x480/0x480 [ 2400.266103] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2400.266877] ? lock_release+0x680/0x680 [ 2400.267453] ? __lockdep_reset_lock+0x180/0x180 [ 2400.268141] netlink_rcv_skb+0x14b/0x430 [ 2400.268754] ? genl_get_cmd+0x480/0x480 [ 2400.269342] ? netlink_ack+0xab0/0xab0 [ 2400.269926] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2400.270603] ? is_vmalloc_addr+0x7b/0xb0 [ 2400.271222] genl_rcv+0x24/0x40 [ 2400.271708] netlink_unicast+0x549/0x7f0 [ 2400.272315] ? netlink_attachskb+0x870/0x870 [ 2400.272980] netlink_sendmsg+0x90f/0xdf0 [ 2400.273592] ? netlink_unicast+0x7f0/0x7f0 [ 2400.274235] ? netlink_unicast+0x7f0/0x7f0 [ 2400.274858] __sock_sendmsg+0x154/0x190 [ 2400.275447] ____sys_sendmsg+0x70d/0x870 [ 2400.276058] ? sock_write_iter+0x3d0/0x3d0 [ 2400.276686] ? do_recvmmsg+0x6d0/0x6d0 [ 2400.277274] ? perf_trace_lock+0xac/0x490 [ 2400.277903] ? __lockdep_reset_lock+0x180/0x180 [ 2400.278590] ? perf_trace_lock+0xac/0x490 [ 2400.279197] ? SOFTIRQ_verbose+0x10/0x10 [ 2400.279796] ___sys_sendmsg+0xf3/0x170 [ 2400.280378] ? sendmsg_copy_msghdr+0x160/0x160 [ 2400.281057] ? lock_downgrade+0x6d0/0x6d0 [ 2400.281671] ? find_held_lock+0x2c/0x110 [ 2400.282278] ? __fget_files+0x296/0x4c0 [ 2400.282876] ? __fget_light+0xea/0x290 [ 2400.283464] __sys_sendmsg+0xe5/0x1b0 [ 2400.284022] ? __sys_sendmsg_sock+0x40/0x40 [ 2400.284653] ? rcu_read_lock_any_held+0x75/0xa0 [ 2400.285396] do_syscall_64+0x33/0x40 [ 2400.285946] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2400.286688] RIP: 0033:0x7fdb0d08cb19 [ 2400.287240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2400.289887] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2400.290996] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2400.292030] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2400.293064] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2400.294086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2400.295127] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:40:00 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xab, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x125001, 0x0) preadv(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000180)=""/156, 0x9c}], 0x2, 0xfff, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x2c, 0x26, 0x101, 0x0, 0x0, {}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xa0}, 0x0) [ 2400.358958] FAULT_INJECTION: forcing a failure. [ 2400.358958] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2400.360923] CPU: 1 PID: 18064 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2400.361962] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2400.363219] Call Trace: [ 2400.363959] dump_stack+0x107/0x167 [ 2400.364504] should_fail.cold+0x5/0xa [ 2400.365085] _copy_from_user+0x2e/0x1b0 [ 2400.365681] __copy_msghdr_from_user+0x91/0x4b0 [ 2400.366365] ? __ia32_sys_shutdown+0x80/0x80 [ 2400.367106] ? __lock_acquire+0x1657/0x5b00 [ 2400.367822] ___sys_recvmsg+0xd5/0x200 [ 2400.368404] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2400.369370] ? __lockdep_reset_lock+0x180/0x180 [ 2400.370102] ? lock_downgrade+0x6d0/0x6d0 [ 2400.370717] ? lock_acquire+0x197/0x470 [ 2400.371425] ? find_held_lock+0x2c/0x110 [ 2400.372043] ? __might_fault+0xd3/0x180 [ 2400.372719] ? lock_downgrade+0x6d0/0x6d0 [ 2400.373508] do_recvmmsg+0x24c/0x6d0 [ 2400.374140] ? ___sys_recvmsg+0x200/0x200 [ 2400.374746] ? lock_downgrade+0x6d0/0x6d0 [ 2400.375490] ? ksys_write+0x12d/0x260 [ 2400.376088] ? wait_for_completion_io+0x270/0x270 [ 2400.376939] ? rcu_read_lock_any_held+0x75/0xa0 [ 2400.377836] ? vfs_write+0x354/0xa70 [ 2400.378391] __x64_sys_recvmmsg+0x20f/0x260 [ 2400.379096] ? ksys_write+0x1a9/0x260 [ 2400.379716] ? __do_sys_socketcall+0x600/0x600 [ 2400.380529] do_syscall_64+0x33/0x40 [ 2400.381173] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2400.382053] RIP: 0033:0x7f5a420d2b19 [ 2400.382596] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2400.385689] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2400.386830] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2400.387984] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2400.389192] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2400.390432] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2400.391462] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2400.452968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2400.493017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2400.529981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:40:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, 0x18, 0xc21, 0x0, 0x0, {0x80}, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}, 0x28}}, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8100) 00:40:00 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x2}}, './file1\x00'}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0xffffffffffffffff, 0x0, r2, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r3 = dup2(r1, r0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x2ac, 0x0, &(0x7f0000000380), 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) 00:40:00 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32c70d3b, 0x86040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10200, 0x8, 0x0, 0x8, 0x0, 0xfffffffc, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0xa) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f00000002c0)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/thermal', 0x84d40, 0x1c0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000080)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000100)="92d6cb30da949dc329d501692f0728894c", 0x11, r0}, 0x68) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r4}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private2, 0xfffffc01}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x45, 0x0, 0x0, 0x0, 0x5e, 0x21104, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x0, 0x3, 0x1004, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) 00:40:00 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 29) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2400.710523] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2400.713236] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2400.738201] FAULT_INJECTION: forcing a failure. [ 2400.738201] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2400.740300] CPU: 1 PID: 18180 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2400.741335] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2400.742543] Call Trace: [ 2400.742942] dump_stack+0x107/0x167 [ 2400.743483] should_fail.cold+0x5/0xa [ 2400.744055] _copy_from_user+0x2e/0x1b0 [ 2400.744651] __copy_msghdr_from_user+0x91/0x4b0 [ 2400.745344] ? __ia32_sys_shutdown+0x80/0x80 [ 2400.745994] ? __lock_acquire+0x1657/0x5b00 [ 2400.746651] ___sys_recvmsg+0xd5/0x200 [ 2400.747227] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2400.747948] ? __lockdep_reset_lock+0x180/0x180 [ 2400.748631] ? lock_downgrade+0x6d0/0x6d0 [ 2400.749259] ? lock_acquire+0x197/0x470 [ 2400.749842] ? find_held_lock+0x2c/0x110 [ 2400.750447] ? __might_fault+0xd3/0x180 [ 2400.751032] ? lock_downgrade+0x6d0/0x6d0 [ 2400.751668] do_recvmmsg+0x24c/0x6d0 [ 2400.752226] ? ___sys_recvmsg+0x200/0x200 [ 2400.752844] ? lock_downgrade+0x6d0/0x6d0 [ 2400.753463] ? ksys_write+0x12d/0x260 [ 2400.754042] ? wait_for_completion_io+0x270/0x270 [ 2400.754752] ? rcu_read_lock_any_held+0x75/0xa0 [ 2400.755432] ? vfs_write+0x354/0xa70 [ 2400.755986] __x64_sys_recvmmsg+0x20f/0x260 [ 2400.756618] ? ksys_write+0x1a9/0x260 [ 2400.757186] ? __do_sys_socketcall+0x600/0x600 [ 2400.757875] do_syscall_64+0x33/0x40 [ 2400.758423] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2400.759176] RIP: 0033:0x7f5a420d2b19 [ 2400.759727] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2400.762389] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2400.763496] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2400.764537] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2400.765594] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2400.766640] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2400.767683] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:40:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x71, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) fallocate(r2, 0x0, 0x0, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) shutdown(r0, 0x0) 00:40:18 executing program 7: perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x10d01, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x200}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @in_args={0x6}}, './file0\x00'}) sendfile(r1, r2, 0x0, 0xffe3) dup3(r2, r1, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$TCXONC(r3, 0x540a, 0x3) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r4, 0x80047210, &(0x7f0000000000)) unshare(0x48020200) 00:40:18 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r2, 0xffffffffffffffff) r3 = dup(r1) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000080)=0x401, 0x4) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "2736d7f91bc6c5cc297b99fe47d50cc3bfffd5a525cf2e7e198ab7dda9d27a905376bfacd84aa1494dfc78c1ca9becf213afad486e809c9ed4e15aa02959d3a98b3ad63de68af9810303bc20cc7a94bd950de1d4b2649bf2dfb8e8e28ff7283b9f8bc4c3c3a15a580130975d48f31137723b1870f7b327e1217dc565dd1490d04a177648e1b20f3e62f6e959211ed90c797aef3633af271c865500c0070b5e87e25d63536f1eea120cfcddc1885dff0aa1d9ed48914b24b5bb4a8152abaaf0c21b917b0ec0bdc751687b38ca7070f7fd4a3fbd29a362654f218ad2a0859e8d642199c3a27752f1042a5e2e3fd49a"}, 0xf9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f0000007940)=[{{0x0, 0x200000, 0x0}}], 0x500, 0x20000022, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x128) creat(&(0x7f00000001c0)='\x00', 0x208) creat(&(0x7f0000000200)='./file0\x00', 0x0) 00:40:18 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:40:18 executing program 1: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000500)={{}, 0x0, 0x10, @inherit={0x0, 0x0}, @devid}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x800000, 0x0, 0x0, 0x1ec}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x20800, 0x0) poll(0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x8000000) shutdown(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203, 0x0, {0x1}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) io_uring_enter(r0, 0x2b62, 0x0, 0x2, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0xffff) perf_event_open(0x0, 0x0, 0x4, r4, 0x3) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xffe3) dup3(r6, r5, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0xffffffffffffff28, 0x8, 0x1, 0x4, 0x9, 0x0, 0xffff, 0x20c00, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x330, 0x1, @perf_config_ext={0x93, 0x80}, 0xc0, 0xfffffffffffffff8, 0x0, 0x3, 0x0, 0x7ff, 0xed5, 0x0, 0x10000, 0x0, 0x1}, 0x0, 0xa, r6, 0xb) 00:40:18 executing program 0: keyctl$chown(0x4, 0x0, 0xee01, 0xee00) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000280)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000380)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "e776948c30407f746b4bce4fe1dfd22cfc491372bfef696cb8114417300486c7dc67510f255163554a8b1c56f99015cff18dde6bfd24cab6fc6fe129421a032a", 0x17}, 0x48, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, &(0x7f0000000400)=@chain={'key_or_keyring:', r2}) r3 = add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x2800, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') r4 = request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='keyring\x00', r3) keyctl$describe(0x6, r4, &(0x7f0000000580)=""/199, 0xc7) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:40:18 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) getpeername(r2, &(0x7f0000000180)=@ax25={{0x3, @netrom}, [@rose, @netrom, @bcast, @netrom, @remote, @rose, @remote, @bcast]}, &(0x7f0000000200)=0x80) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = signalfd4(r1, &(0x7f0000000080)={[0xffffffff]}, 0x8, 0x80800) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r6, {0x3}}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000280)) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91, 0x0, 0x9}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 00:40:18 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 74) [ 2418.311292] FAULT_INJECTION: forcing a failure. [ 2418.311292] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2418.312719] FAULT_INJECTION: forcing a failure. [ 2418.312719] name failslab, interval 1, probability 0, space 0, times 0 [ 2418.314050] CPU: 1 PID: 18302 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2418.316594] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2418.317812] Call Trace: [ 2418.318196] dump_stack+0x107/0x167 [ 2418.318738] should_fail.cold+0x5/0xa [ 2418.319285] _copy_from_user+0x2e/0x1b0 [ 2418.319884] __copy_msghdr_from_user+0x91/0x4b0 [ 2418.320547] ? __ia32_sys_shutdown+0x80/0x80 [ 2418.321203] ? __lock_acquire+0x1657/0x5b00 [ 2418.321849] ___sys_recvmsg+0xd5/0x200 [ 2418.322428] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2418.323124] ? __lockdep_reset_lock+0x180/0x180 [ 2418.323810] ? lock_downgrade+0x6d0/0x6d0 [ 2418.324410] ? lock_acquire+0x197/0x470 [ 2418.325003] ? find_held_lock+0x2c/0x110 [ 2418.325591] ? __might_fault+0xd3/0x180 [ 2418.326177] ? lock_downgrade+0x6d0/0x6d0 [ 2418.326792] do_recvmmsg+0x24c/0x6d0 [ 2418.327348] ? ___sys_recvmsg+0x200/0x200 [ 2418.327937] ? lock_downgrade+0x6d0/0x6d0 [ 2418.328558] ? ksys_write+0x12d/0x260 [ 2418.329135] ? wait_for_completion_io+0x270/0x270 [ 2418.329847] ? rcu_read_lock_any_held+0x75/0xa0 [ 2418.330510] ? vfs_write+0x354/0xa70 [ 2418.331065] __x64_sys_recvmmsg+0x20f/0x260 [ 2418.331682] ? ksys_write+0x1a9/0x260 [ 2418.332245] ? __do_sys_socketcall+0x600/0x600 [ 2418.332921] do_syscall_64+0x33/0x40 [ 2418.333473] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2418.334200] RIP: 0033:0x7f5a420d2b19 [ 2418.334753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2418.337337] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2418.338452] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2418.339454] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2418.340459] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2418.341475] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2418.342477] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2418.343524] CPU: 0 PID: 18298 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2418.344547] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2418.345771] Call Trace: [ 2418.346181] dump_stack+0x107/0x167 [ 2418.346736] should_fail.cold+0x5/0xa [ 2418.347314] ? __kernfs_new_node+0xd4/0x860 [ 2418.347958] should_failslab+0x5/0x20 [ 2418.348519] kmem_cache_alloc+0x5b/0x310 [ 2418.349137] __kernfs_new_node+0xd4/0x860 [ 2418.349748] ? perf_trace_lock+0xac/0x490 [ 2418.350366] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 2418.351070] ? __lockdep_reset_lock+0x180/0x180 [ 2418.351770] ? lock_acquire+0x197/0x470 [ 2418.352362] ? find_held_lock+0x2c/0x110 [ 2418.352978] ? sysfs_do_create_link_sd+0x82/0x140 [ 2418.353696] kernfs_new_node+0x18d/0x250 [ 2418.354299] kernfs_create_link+0xcb/0x230 [ 2418.354927] sysfs_do_create_link_sd+0x90/0x140 [ 2418.355614] sysfs_create_link+0x5f/0xc0 [ 2418.356223] driver_sysfs_add+0x179/0x290 [ 2418.356835] device_bind_driver+0x15/0xd0 [ 2418.357456] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2418.358182] ? mark_held_locks+0x9e/0xe0 [ 2418.358805] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2418.359488] ? hwsim_new_radio_nl+0x967/0x1080 [ 2418.360164] ? memcpy+0x39/0x60 [ 2418.360656] hwsim_new_radio_nl+0x991/0x1080 [ 2418.361327] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2418.362103] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2418.363071] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2418.364035] genl_family_rcv_msg_doit+0x22d/0x330 [ 2418.364758] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2418.365722] ? cap_capable+0x1cd/0x230 [ 2418.366311] ? ns_capable+0xe2/0x110 [ 2418.366872] genl_rcv_msg+0x33c/0x5a0 [ 2418.367439] ? genl_get_cmd+0x480/0x480 [ 2418.368032] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2418.368807] ? lock_release+0x680/0x680 [ 2418.369405] ? __lockdep_reset_lock+0x180/0x180 [ 2418.370100] netlink_rcv_skb+0x14b/0x430 [ 2418.370698] ? genl_get_cmd+0x480/0x480 [ 2418.371289] ? netlink_ack+0xab0/0xab0 [ 2418.371873] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2418.372558] ? is_vmalloc_addr+0x7b/0xb0 [ 2418.373167] genl_rcv+0x24/0x40 [ 2418.373656] netlink_unicast+0x549/0x7f0 [ 2418.374258] ? netlink_attachskb+0x870/0x870 [ 2418.374926] netlink_sendmsg+0x90f/0xdf0 [ 2418.375545] ? netlink_unicast+0x7f0/0x7f0 [ 2418.376185] ? netlink_unicast+0x7f0/0x7f0 [ 2418.376806] __sock_sendmsg+0x154/0x190 [ 2418.377403] ____sys_sendmsg+0x70d/0x870 [ 2418.378000] ? sock_write_iter+0x3d0/0x3d0 [ 2418.378631] ? do_recvmmsg+0x6d0/0x6d0 [ 2418.379204] ? perf_trace_lock+0xac/0x490 [ 2418.379819] ? __lockdep_reset_lock+0x180/0x180 [ 2418.380506] ? perf_trace_lock+0xac/0x490 [ 2418.381129] ? SOFTIRQ_verbose+0x10/0x10 [ 2418.381732] ___sys_sendmsg+0xf3/0x170 [ 2418.382309] ? sendmsg_copy_msghdr+0x160/0x160 [ 2418.382983] ? lock_downgrade+0x6d0/0x6d0 [ 2418.383601] ? find_held_lock+0x2c/0x110 [ 2418.384206] ? __fget_files+0x296/0x4c0 [ 2418.384815] ? __fget_light+0xea/0x290 [ 2418.385410] __sys_sendmsg+0xe5/0x1b0 [ 2418.385981] ? __sys_sendmsg_sock+0x40/0x40 [ 2418.386626] ? rcu_read_lock_any_held+0x75/0xa0 [ 2418.387360] do_syscall_64+0x33/0x40 [ 2418.387914] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2418.388668] RIP: 0033:0x7fdb0d08cb19 [ 2418.389220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2418.391893] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2418.393009] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2418.394046] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2418.395079] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2418.396120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2418.397156] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:40:18 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 31) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:40:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x2, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000002c0)}, {&(0x7f0000000640)="fa86821a45a621e9665e5feb6d1fbb3b628864ac3c009ad15aed5e378bccbc1c479e2b21191bbc476825b0585b2266f98e807a790733d6dae6b2120e79b1e85043d18a25be43a44b902c265ce9be4801eabdbdd6ef23c5fa0a5d0bc11c72bf148aebd61cab2a65c72cbe16cc47e45c77e3ab1b999ea5fec1e1c908a625d7bbded12fa5ddfe27ec3f2355d95353d990d6319024067964fa3c9b420b14afeb0d53d56c042287619f8a8f1ce74a66aa8dc9bc41fe0d97761c2a17134b7365c512871f25a9c988efdd9f76e855791c07eddc2271938cbf916576660119dc2a28103b721e1b7963341c56bd03cda24c1e0916a8744a8342b76c8c56ec61814e98303bc04ba20514198db3cbafcc74a461a92470eb6daf34a9812c0e2e37c744db13f9810d19bc412b2cb72ee1ee5f1adf827297080081bcd760a92d06e3eb25717aab7c7d8bc7d381adfa9adccb8da6ae9acde97d07ed9fe7a15ce2f65cfc53f6f8fd18872dc7c62da005447315ee2fbf7f73e6ce67ab321ab847bdb92e44edffce722162ada0067bb023b21432352dcddc7a1454dfecef806d0c00f477421d9f21a422436b7464ad3dd290851222543a2b4fd5de36698433fd3f6ecfa5f79bf9811507aae46185119994ae4c2fea28e38e9a7962bf1e49d9761bb839adb8432760ed9691df799c192a542410ad85975461d23fc9aa071ad469e2cbcc83ba17f4f4313201f297d5afc7e552d026af868bca5da80522ae103938a1c75a2cd96cdb39583a9e7db973711660713ace572a42f60221714ddb43b4f8320174e9b93557eb6127a1746d1ab1b88c81c9123685bd7109f3c970b061868ae42f7d0c377d4e8895546b984d94c1d008ba41e2c91c0f315a857d3369c761fffaf2a3aba0bbebdbc61112f081c7ef62206c6e11896653f95df39bdcb5d3dd5597d5c422ace7161d204b9f799e2f93ccfd392751610066a00b61e0195a9829a847309b462f94134eb63bacfae293e9fb2afd859ceddcf77065c02244820783d27b5eb7f354c1e3c160ca1e40bd4635189a70918c0091d4fe927dba9759de9655c69730255c71a4a8373f43ec3168b95ff9ffb217e964a5beb173310f8a0ef2d9def99d438b759812ea8251ceab9dedd9ae891dd349e05ab85bc9cd2a3d4ad9e87d628a17f9803a7d68213deab110600ab536ce1635d83e6d93d67125b624873d0e78e34b60cfb5f8325495cf85c9ef3a5693fbf2b0982773f980c11bcdf615edde36f20926a52f08b3679f3a7595f3182edce103c6803e5d73ce1194ac59279890274f5937fae1ff75da7e63af3681d7ef73a152c95a82e3069e538d1985d1efaef49523a557f863b9938fa7e088382eecbb458a75ee13873584a3572cfd4b30b8e32bc98aecaa6a92c86ec34bfeb8a7858f91ed20219e5dd6b4a90a2f3eb342188fe8d4aa9fb37821d6e82ffb071c69e64baa5279979cf47d1576ac706465f9cec9a4aab2e2e6bbc65c5793949ba886882b28876c6e03338b4d41701784140992e736d5177141474eeda947c757752d0c8e0f10ae4ee20dbd32cb4404867a42d581b9892e2acc6fa095c909fa66ec6c8fdf9f93d1eb9912a0377744dfbe019001b1c0d55f8cd27fad97fe7a8f3f0d755e19054934699b322a24b57a7e298d2619a2c69a381d6ba08514437eae5d11b4195a3986def46beaf33f4a2ec436c165066c7fd8cf18e217377236a021da55d9aaf0d65f3fb58953e937c6f96f418733219066e64661c9da994874241f1b606c9d26f5b52fdee5075d2da4239728534f7d4ab23dd5363ebea9752e473ac20ab17c40e049d41140beda01f042c724af64998292d9e78de652302910593f595f90f653659286aa534c7ce9a0d99a186e23e53f1e7c494f3063feaa8dffb64d9dae7a24743767eb6fd3c5098403265ead3bc43cb36c8153f6194c001efcacbee573418899a3eed4e97ee2d1a45318ec3fcb662d232a086afe8495f20523e1cd98b01a1e8509b5ba442e497ac23cc468278ad8e831feca6fe70453670e678bde33425de8b8fc73768bff76f739f9a3369b202dfda5995594ec9e3f890fcff7b47018f8025f3071f68bdc98f98e049636c8340f9cfafd046fbd3cbb88723c8e635ab61003932c6785bf3da8abdc207d47b3f093ed7f2db011de5be2dc90545a18ff42c31e9c7c97571a455cfc0348cd0bb2b9a5116386a1cd75fa5169a8d1ca00539c20df0d08c8fa151bd7d4813d568b8a1874221cef7e3115e614eaacebd852bff4b3762c3f9ee7ad0618a8b5bc3d6a90b63d63f81fd71b6491aaad38800a42c793876f8f2d031e48732fc2ad8f6112b7b33de6324c86d48fafda396539efc073c8f68eb58f980b9e89d1d7621da8f5d72a9851f49d7bf702931bf2c2899339963318e7f8df4cac7ca4361fab13ed052009c41771e72640e62b953f00345f90a32bffcc907684efa78dd5b7cdee8ef94571c9b8d7bebc4476397397731d43a3ac264e15e62e66a0a1e7607002f0651c8a7358d69ecb4ad3254451ec2a8b7e8ffbcd4bcc735e211cfcd19b2c0a558a1b7d05af43f76c947a6f52b8939d252322e55ca97c71a33b2a215e31186218135234752c86c6536992d4ae634bf8a058b7f8273e69d84ccd64397213b80e43132ba23c3e65b30176dda6567c47f0f07f481b0cf61eadcd3017d93e929aef00a5baa76115194976bae971799d3f1bede9c1a2ae06a278b9f6d9200b997b13ff515de35807150bfedec86f9c345ed6196b45a3514f0c885c89ebcbc79ca0f5e8e740755b70cc54793342c5c9a5551b58d2d27962925dba5fbb10bec9fd3a9218209f5b095822f698e182733c7fdbdaafbc27a95f904fc28d780172bfb335d338866a2e840e7f13b09e4ea4f54f6fd88ece995fe75b10d21142d6d39b3b8be5cdc119af29caf066c9f20eba3c5baafc0209fa3376070f7369632056084c4697335beb57f5f9a4797613f966dce6a354f07c6d084478bfb32ed829cf7d59406c76e70ca78b15bd96885dabc01b4ea40d685b136e655bdae14b59902202537f8fbdfc3201c01e5aa44e9ba6112ba73b6bba01f856c74122211171d005484d1f7c727873d916d12392f6ea0cbf34f54566ec52105297cf3454a9e58ccf8744e91b1383fbfbe1b5472c5f77ed7c7574d521002bafd3fccafff957987cb6f58c52e57d6a8986b648c4aa41344bbf9803637381d9946752980db28fa47f0c4413e1f883a5935242b184ec3d847b948eb276bf66721c9e476c075f5f5c1af3db14fa82c593efa323ffccf8f951290269db3cbf455d6444aff55a67ebb8999b8ff328998bfc4f6cfd2edfcd30add959ca9fbf63dbd70811a50ae0d3e016b5e1c74de993ba0c06e0601a178afe02fe6e216983cbea05e3daf358891cb8a4597d5b4859fa9783d9191ea8524676c6c9e3da96f0a4b3e0e18eab3c8ffee079bc0442440a537e0c356e824e08768ba4467e689445c0d529719b1780a96f5f5b237ed3ed04897a17f44d90fc8336ca878be34bce34d99b5c9e08f2ff62145c77512b0e1064d6c6bad310e9161375b44009f55434a740ce3e0d388d59c07ea01a555659131762c5dfbded6f68a30b9058131b40a3e9fb64c849e5a14f39e075294f42312fa75fa6a7e8770e13c08193a222e49831305354980d523581ba2cb30910f2ffa36e55e0e5b96e9dd2ecf3486d2bd61a6aced855b3a5aefc4df16c463120980d0072f8e945068d20251d90712ebbaa3036257762536cee3c71ed29cdd4d599aaac4f518d04b50ca5e3bf520ec75e95d805445c0492b74f212d1bbba9971cd12f202e24009e37d68850b60611d9e098ebe698fbcfeb157ae74202364fb573c4d7a900bca8e2d1fdb0d51731cd0b1b3ecd78fa6ce58e865aa86adece905ba98e36cb5ef1d5cd5d5f274da3b0af02887cd3497b1ed7bf109a520c3725e78446514273b01ab941172309b0ebb768acda894c9f7a03b5d63154bca4bc4df11c279b5f2abffd7e60c42a9ae87b995863a5c5b60651a88a567ae4410e0c18190f581770eb16adbdde1ec49afa2bfb60fec9a8f66217ef2e754d0c06ab847c97c87a70eafc63517de905e85f81392ff0c2c6af4a83bfd96b05e34dfa28847ded8c2296bf2bb9ea0b52f78fed0969e67af6d63f75e66c95aff2496402004baa0aa862ed89019ed05853ffb57e00fb4c6983f1e670ef8409fc09b0dce16823961cc6baa7e5d47a5308d6cc7695fecd00384d23952d5b74ebc28bbdc4553af1cfd527897686277392f0bea7a402fbb15594593f8425276f12d1b75c099bb74b842a6c07cbc0dd9dfa2b0d2e93e85a83c3c92d02aee5873386432add2ea3b2204b128c2bae775028f51baa23c25040da87d57d00736a93045a591c68b729fdfdd711a98eb3d51bdd17625e6664fa5584c1592204ac4c182ce4ebca16ab1d5b78cc16b55522bc0ec5ddcfec62bc74aab615d5aae3bb14d4f7c71ac6cfa6379962af584004f7dff2e36680537cf261bbaa17201070bac7f07e0e8219a42c11a7351df08be8d6e3e33c4d7b6860e737eff49417367f7d5857d9f483fe02fb026f6c427d891cffe6e3e86e4f0296d101fff994c5d771ebde0a4cdca774c408e782279ad50ee7cd427dac02f0779863a8158c009733bd617ccb837724a70ec8d21eb75bedb12a6fa5544c70b1088ee55952bd5d5d0a05f2b159d96de6418715d6eb90d2793df1da58e644db6815278e04bae3ed562dcaf92772bc0e83a104cc2d2f0f6ae37f0c363ec884da28b77b9004cdadadda992562fd513ab4d773f8b871327a6b459f744620fc32e52603ee1f5b0812e079f13fa1c137117bb301401f6030f8a832fd4543e6d3d27627dff16a8fb233ba12fd06bbfe309a6ebcfb38be006dd3c3267827e0a6dd9d3ceca0dd3f263da3961cb934df39fad36bc2c8746692bb6b8b5c92a76a7abba956de88e6627d3c9e5d0443396683a6bd5374335090fa867ce620e86e311697f5582f9e03b2115169a290ab4d5db4af135bf43adc9b63f4bf96a9fa2146621b9bdbcb235d8cc9ce6a20dfde989b5e2a5d487962e56f4d7de9da2318b1eac72bade143b2b71c14a3ebc9209cd21f35ccd2066725da7dc8f68ab814dfa451209a04accc2b4607c8de85a4c42203325eaeda569284c117475051d71ae265e6409a4b65c20607e113f4f64498484e5ace5482760f033292d27b54256ca59fb7f2ea2c2d25d7c3915f3bb8cd253270b0d6ea2e2b9290961b678d8a4463a1b1dbd6db48fdcc23603213852f2ce62a2573f8d2c18907034cfa9a9f09b94b72dcf0edffd8a2572484e81049d04036404ebb3e7283c31dae2f1dfcdfebf79e093b1859660c3da7f025b14ba49e9cf691a3352195a57871d3ca155a476f592d79823040f1fc8ec45421138a5788d7cd2877799e3b101fd9cd1f5ffb3611e8aafbdd7f7f4698ac4b1033e76e4612afb295038ff51308545508bb9f9f3c3dc0d7086a159de1cfc27eff88829254f622ecd141211da3122954dbf319267f3a7255ee91a986aa1e8b5e20691a6a04adafe21fd41740190732a6491bddcca3c76f828a22a640122feb8b3791364db569ab53379ec629aff8b0cf2aa4f0c16ea59b4c3269ae785bc556e30e209be8153b64de8804af2d108f2071c5dbd1658ef074cb5b7146702bb8e78df523a703ac8083aa8b149d28ff7a8ba49744e51909f1023e7b83348f10e8aba30e18bfd02f99fef5a4c53948f4d4c939dfaf261f1f68c4151e714913bfd292184e12f152fddd8c136258bc2b14", 0x1000}], 0x2, &(0x7f0000000500)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}], 0x18}}], 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x20, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001d80)={'ip6tnl0\x00', &(0x7f0000001d00)={'syztnl2\x00', 0x0, 0x4, 0x6, 0x80, 0x4, 0xa, @remote, @ipv4={'\x00', '\xff\xff', @local}, 0x8, 0x700, 0xfffffff7, 0x7}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000380)={{0x1, 0x1, 0x18, r4, {0x7fff}}, './file0\x00'}) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000005940), r7) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005e40)={0x0, @l2={0x1f, 0x1000, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x1, 0x1}, @xdp={0x2c, 0x4, r5, 0x38}, @ax25={0x3, @bcast, 0x5}, 0x3, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000005e00)='veth1_to_bond\x00', 0x5, 0x6, 0x4}) sendmsg$ETHTOOL_MSG_RINGS_SET(r9, &(0x7f0000006000)={&(0x7f0000005440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005fc0)={&(0x7f0000005ec0)={0xf8, r10, 0x908, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x40000}, @ETHTOOL_A_RINGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}, @ETHTOOL_A_RINGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x33cddcfdaeb899b8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x8}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xfff}]}, 0xf8}, 0x1, 0x0, 0x0, 0x50046}, 0x800) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x20, r8, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}]}, 0x20}}, 0x0) sendmmsg$inet6(r1, &(0x7f00000056c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x6, @local, 0x3}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)="fa6911d846b12abe065dc41587763e32c78beaa9ee32d92f61513b3687df50c56f35a287a39de383e9b1e1dcb3e87b4efcd017c60ff9f5f134e068e68fc533080c76ba91da0e4bb6c31ff13dd39648567a663abdbce7a89055a2a5ac5022809563d99642c36b73a39275d21284c343c2234048272a5ea87e43279e7ac3d97fed2073ce2464bf8a", 0x87}, {&(0x7f0000000140)="4fa7e6ecad64cf984ede8ff4e8a0956cd4bdf0290feadcfe5041cadc034f581348d93cfb91bc183dad520b4ab132576ccb03e712059ad0fbdc23e05fb3ee0766ec3894efa5eff9f0df1801eddfb9dc63c9029cdacd9a54660cc65a5b0f15d6fd7938a99c147ee2a70b06452cf9824adc1535684ee302f73e5efdbf1d5fac614bd7e69daf94eea039f39bc179d39553035ff1c98d", 0x94}, {&(0x7f00000002c0)="9d6de90bb27132ae41798fc5f2c0b00fac55b8693bbd47442063dda6ba5724795861808b1646058c03158b4618a0a6b68b56d4aece27ccd40702fcd69732feb99964e90f1f04c14fc4a4fd4552d35a0cf661fb0a9094c4866d6bee4c9b21ce38bd53d502e1ea435bcc731832c7912905cd71b34e792fb255a548a2930085d2a827076642d135aca671cb12b4601b1c83083efcb06fe837a6920e", 0x9a}], 0x3, &(0x7f0000001640)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x2f, 0x2, '\x00', [@enc_lim={0x4, 0x1, 0x23}, @hao={0xc9, 0x10, @remote}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x4, 0x0, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x29, 0x0, '\x00', [@ra={0x5, 0x2, 0x8}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x0, 0x10, 0x2, 0x8, 0x0, [@dev={0xfe, 0x80, '\x00', 0x33}, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @local, @loopback, @empty, @private2, @mcast2]}}}], 0x138}}, {{&(0x7f0000000240)={0xa, 0x4e24, 0x1, @local, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000380)}, {&(0x7f00000003c0)="86855de77d807fb1f7cd0a4d4a14de4d04d4a09d1a3e89b2a09b0fc8639c86d98c2e2a981d8a7214cafa8aa442531be84e66128bfb2bdc95174390af7d0499ed137d75674a1ed7c8e91e9e508362cff8d21f23c3b202de66d09ea0bf5e4cc29930f2d147e21b39db57ff38e3e5c44dea628b4e4c1d1b3535f67ff61a4b026723127aad79a59295fb2fe7d3c459cafe3b8e1df6050d1436632b79e82d79652dc7f30d86b652169de9d62a4e2a85fa", 0xae}, {&(0x7f0000000540)="be5c621a3f5a330b0cc00b4256c010e41b803ec9decad40f96a3b1bb19cf6c900906411a56170449f3f9626ada0f552cb158cdb4489d7d427188db27749ccbbb6c73aff0c163da7935c7cd6f0a4539d8756339af4c285acdafe6b77de24ef930d162731de6cf63b3ef0b694a09313df966207784b8ed1ea141d403632515596ee031898ae618fa346497f78d4e068d1bfca88c1ac01e9c4626f0e567e7405635579ed845f0d92eec6376ffd10f7915fe5f23384ff81b7e0c8629f6940d1ae96504fad444b8b36bda10999dccf5e452acb150f349636d098f027657165592fbe799e81868f22eb7c968a426995cace87eeae9691e40dbc88d", 0xf8}], 0x3, &(0x7f0000001780)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x33, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x80}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xffff}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x68}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001800)="8bc843514d29a93bf79c569efd947078a848fad0a733f548935c887defbbf7321d17f307e8cbc5bb48c9c2df14e2939c333653b17ca008a7ce650408f29ea6c0d217f43c37410093a6e7d0781b95f2613a360519ec48dc2fdae1d4265c0c65b59c5047b34f27a6", 0x67}, {&(0x7f0000001880)="551297c5f95bf60d47e1b711a5f2dc744a18600febdcf29d8d066796c7dc923f1b59c5a1d0fcf7b0c114af5c7de99efd3d77d8abbc191c4f8d931ae6a7188f9d175fb6cc7d6564b5dcf1e7dd32b9bf3d4b1f26f8854c20b2f35caf43a5795d0132373fbb18d568b8288968547e08a2ae9c6cfca6ac672df0a5a7a360104f4c9196eb92c16e22f462371adeb12ee2a4eb4d44aa0496f546a961016f16d923f5035422a67c7a753b4f220e4f89b8c631fdaa6ad561c0e961d6c160fe6f2603cf4aae9e1bd8912280479cee2992c383", 0xce}], 0x2, &(0x7f00000019c0)=[@rthdr={{0x38, 0x29, 0x39, {0x87, 0x4, 0x2, 0x5, 0x0, [@empty, @ipv4={'\x00', '\xff\xff', @loopback}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1000}}, @hopopts={{0xc8, 0x29, 0x36, {0x2c, 0x15, '\x00', [@generic={0x80, 0x42, "748e87a8951dc3d94fd63d7777bb4f1ae212dd03bf1776723e2e23c47c5127f1ea1b5516239641badd9ac3a91a705461c7983e055c02282855c00761fbca46ec56e3"}, @pad1, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, @calipso={0x7, 0x50, {0x3, 0x12, 0x0, 0x101, [0x100, 0x1ff, 0x9, 0x3, 0x5, 0x3, 0x100000000, 0x11, 0x1]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00', r5}}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffff801}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x170}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001b40)="d88e9e8fa85284c516d589aa2a05e6c75b6f330965595cf64d86ad666228bc43674eab8e152c890bf644ef3890d5449810656f9a0c7cb2cb9acf245046375819dd3d19e16254ac6e93a672d36997a9f130df62975ab47275523c0287f02a11dc0756473bc7b149577cc763b7427817241ca32bf117441a7cf1bf0a7c5442cc73efb865fdc9a4a579e8b2bce1b9d54301b444d28f4d11760e4677572247a388978def335d2e70986cc265b018558620c462f80a34cb1ac63980f5dd6367c54880759efec7a4f0674347eac960f714b4", 0xcf}], 0x1, &(0x7f0000001dc0)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r6}}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x88, 0x4, '\x00', [@generic={0x4a, 0x1d, "b6ef0f493600e5892c14b4be53ac91ffc2c0bdeb72f1e2f79b85ad3f91"}, @ra={0x5, 0x2, 0x7fff}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @rthdr={{0x48, 0x29, 0x39, {0x87, 0x6, 0x0, 0x3, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty]}}}], 0xc8}}, {{&(0x7f0000001ec0)={0xa, 0x4e24, 0x10001, @mcast2, 0x3}, 0x1c, &(0x7f0000003300)=[{&(0x7f0000001f00)="1e6e8ad8a1840055a02366c117f92a8822adf2311a9b0906291fd6", 0x1b}, {&(0x7f0000001f40)="7c66b28bf6d58a0577bf19d624a4e417669d", 0x12}, {&(0x7f0000001f80)="41ed549977ec31bc4155a9dd09f5373f2d47447d2a21a38725c59f57e580057c8598e93767770eb7ba9981f15565208e80508671fabc0a82892d5ab6d964194165ec0a063efb73345a3c0d298a3036466506e76628ca536fea23ce69798be8a6f64d538b7d054afa416a885bba8ffa0e7fb308085a55d55082de9589985fbcdd8abc66e20ed78c5c9fae1afbd451a29fe910d36dbee0256a5d3bde20c401214e5cd440e2a3ba7bdb2fb3dd755a813bd2579141223fea0e1ae3f98910e342b005829490bf01f4c161c7e7ed71cdaec32df71c0978a473e6dc16288f9c8b70cbdc1e7f1357", 0xe4}, {&(0x7f0000002080)="1497a07991843c9422456d1d22fa303bfbdd39eb4e4417fce3729ceebdba3830fa41480f087ee16e4fd501f8d0eeb9b8a5acf9bba7a7ad9ab128e0042636ff65a53c6a972ea5f7f613c3", 0x4a}, {&(0x7f0000002100)="7f0bffa545aaccdf1fc5fd", 0xb}, {&(0x7f0000002140)="019ec681ddcee482378f81f42b53c15bca6d6e0344f3a9f93bd5cd7b987a8d50cf475d3d7e53c85804dcfa317b30db098cefcc5759ef6b8e3deff653adc71557a6d38be1705e7d956cd029734e74fb69159476dc95880ab672f55f5f33ddb0fe542b2224798c3d7364b58ed8d98b06b02f8d539a0eb38a348513933b88b2dab44a31267dbe26120bc3552d9a31c04fb99576482e0976201b947e708f6f81186a0dec7040f9931ca7443e3a14b5cb9456f7c8eb7dc08dbe0395a2705f479fb6014bdf74d2ace6d9600701753ea44d84f90d0d3a83efb3781809411adf3ebb34fd5f345eb0f3a4", 0xe6}, {&(0x7f0000002240)="d7c515387352ace159c65a6526bc3594205052e9282e5f06f6359fe1e24a58263391abbcd317575dc0b79da681b3fbe9d5e354d86c4016f54159a0c0854953d744ca05bac6c2d2cdfa6901c4a41867b0e95dffae00c9c541f466da0f1389ed80935416e22d179bc8a18f9663fa8cd84b463443b4b46105705390e910f0c517e0fd2696a599e397657df6759464af0bdddd40777fcfd85a3cad929e954f1d138f40a28e490765e2bda586fcce4005a7955cb4e977bb7cb59ba34ed48aa9253b1668d0132e5892ebd7cccc95ab57cffac809405c6312a0d5389b826759f0419b79f023ab329e31f8238ac982ed8fe06270eb44254426e215b90e02fbe5b79b6589d6f0de0c35d73e7604a8448c09cdab04ad4791f257f266034a46106ffdc736c6185de5742e954b820027709abf1c36a66b4b8e8e2e6f051517f9e897e7cac20467b651a4ae6e38e7e3fb12456c7f04fa7ef265b6e3a6c6f904f9cea6010eb09555e1531272fdb9d0c1ff667f54be56cca05852a2331318398f236d65477cc368cd3a5f96750f2b73de57d5ddbae900ecad79be1133e9b3dfc2bb75c95cbcb3e8d80fbca85ad964490805eb8e00de5b0285934f555f5f0cb64886f75a4cd67277becf035d7325924a1180e45d9460973076c803f0df57e617faf04622e8cb33b057e21ae769c2d0628c35911ae424c6ae0d2bac5e0c537b294a0888a9ff9aa3b79e8575e694e0778b023c0c7105d22fe4fa655f5f259fe52ae645a2d8a9b111ea3ec2fd5d86adea2fefc8079e2e005dd83678a4842b30e02bf6d2d456741f24381baaefdb13287c134f9be89b10ffd3031f46f40cd9abce6d4593eeb761d3a1dbc0942ad9098f871fbf5e5ff46336a2d0e6a7cb7b41d103b00660e148caace5895e4c1425b98b71d9f12cc9ee184365984b2212ccd68c046ccd7e185b260dc044b7b33485d306b6ad48c38019e1c46c9d45d7bdbd711f1a59b0e214ff18ed5eee579b757d6dfb28ae45dfe9f1e62421b8ac0283b7be7996e6dbfb90d422ac4095570d6e9cd476bd640d7084aad1f3a911f1ce61e9bfc3ff7df52acbe037f7b307519b75b3c3ef1020b046d6c8aea630ff6c87fd31624a7b1bd9d7c7b59640e898b50d94b8f11077b1f67bf0f9a7a37a1b2b9a250ffd5be686b25622f7dfc97a4dfbe2ab42b523536bf479bf6437d7900f7c41ef15bd28e28b154a80a0367589a9f3fd5329e41722d3158a20f8840dd74f23518682cc7092d266d0ce5cbc99fdbb2ecb1cfa118c5303d876fba065005350d4ecda4395bfa088d2dac4b1b8da48cc4f9cc6c13b0f73e768e0c485da2b083f371d6a172b99ffbaa7176a81279259c17f98ea2fba2bf0db58166268bd6eb9ff47aa3ea9918635b7d1b244316eaa8ceff20b98f9c6eaec753db0d84bbe2399ee0e151ea28688567f1f8239e16685db8120ad76bcc2240d0782e1b9cbbe92fa389aa1f1d413d0a559a6a8a0229e211deecf6fe57157f5958d9bbe345c152e715f60b9fe7310d82771a23c9ed8c5db54d1fd45818fd2cdbe72bc4370061ca6788778a740b796314d9d737d23bffedb8e2e95f22783f535b3e4c721bc8672665a830f535d78c9ca420818b763c9aa96f8161120ae0c2fb79f819b6d6efc5d19713434d250472af2b84ad6accd6fc089396ffac3c7ee6c11d2ef23bb75d4b18cde671343a99f6d097cb97b569726587c07c8d362f673a6b3b9bf19060ccdb7ca6340694a142b00bddcf63b395f2c15a2f7184b5cd0f835025f27e49ba15c74d343d81105d86f85cb57b9f4560bff587e6850a1439af1a83c359f439f9b1ba5d3232059dd6ae7dcdd7dbde997e1d1b91d8051d4101e5ed03b7eeb38909a8747c0d9caf05227a4eaeddb70892c92570855c4c86ccf55d2eacd3d34e127e66fcc6eed45a05e2e4053d14ab39d8723a8fecfadc923ed5b04a7a651fde44a45d2652fdbfbb693248acd71518dbb8fd753c75bff0f90a30b4f89407b388408b00b6d24b123b03730ac68153d51d8bd654ec5d7666c16df15066b7e5dadc4961004465099b5b0e9d985164e9ce83aa45bac4a3a35d165666d8eb78fdc91449c4f1b3330cb2a1a59e4c2e439861f8fe763c866b585910b854525b854c1b46d36dac42d68f3cc04269f65b8d58b3201a94c5a37bd9f9275d7c6137ef8b2bf99b8dbe62a60bd9f6d0b5ac68aa7f6ddb6ae21c2adff94a2b9430d2513ccb9d5d44c009f3f731cc8fc13baafe405f2509e7cc10831d4afccd5894bee8ed66319216177507ba144d3de8a71db5b404d5cb71a084df5a7f00df3161af16560d8cd955652e23af908486a14c26ed44dfff8a6846ce4f3831daa6b9b057b7f63ffed4bf0ebec8138ba60c88e171b27b1b21e7522e076e6c2f6af6832c702792687f99448c481f43e5fdf145797ab37b81cd02ae7550fe0d57e2fa8d86ccfbaca326409f72ace13a4bd4524c2df3658f997f549a765f9b22b47dd4ac966137983bb218dfee3c0e1d7eaba635ccd6f17709e98613aa69a4d66d7ed90cc140b778ac5afee767dfee61524b3d61f77341dfbb22d1631df346232299001647f017a44660fe3c27bd98c103ffeedce6e0ee2efc3f50f33781541378b6724cc0cefb1442cd7eb3fd936db74acc1d1adf8d1b9e690576f2c61d0cfe3f2e516797b191891e090fc5236ad2018c849eb5dfef6cfe21ec26476270cffbb4add58897292a953383889400cb4a4cc4d0efd9240ef695ad38819de48f4424601262f1e6102e865e693455c92ade5d307960e97731ad3c4da2480b8f1c351a10882cd705b3f5189b6001a6fb9bb3ebbd035c2cc633a410b58eef4e14af12912b44ee930116877d3321bfdfab2d31e644ff7157b75cf29b7d593dff24ca9984844019a786238ee751d632e723fedebe61c88d669512b5a147200534923c8391ce78a1943ad2fc3fa8df6c9654c12652e5c43eae526633a0063f6f7478ae28e12a14b8432f32662a4a4302ce9f8a57e3504908dc431c4c53d762d80379a10f37b07229998c177c96ba52a104a138c318d825ff1704006c10f6e963e1d14e3adb5bb828cf88311c389b8f30e6415677f1c8347f1133857989ca3d7b54a483e88549823974880cfc6cc74f4ea912fc3968619e0b1a0fabc4335c29dae4da98755d5e1faad2889d87aac926f7bd39a2bbc59e972968fdf308c51825c858753ad3e5c663cd1c848e39d40f8a4dee0cdcc2ae4727ddd004b391929f2a73ede7099961513b82adc7deef6b1b06adca37441e8f727595831239af00a45474a84821fc26915c46143390bf68c787cf77d17376cf6610c4cf87a05295aefd69d2f5fff3eac0ba70c51f9a0e7f622f1f4da076cba78cc05a751a20b97013c056bd284450c5622945ca2d0a84e8bec64a4fe368026182edd4111ccde727b99bb5bef7f75be5a1e83c37072ba4a281e5259baf6a1f4ecb3a850fb076501877ec726877a579f0b84a813fd02ea9bc4748e168f8123b335156ad1901939b55624e3214b61fea6886c2f592dba124e23c6bfefe4fbcaa01d1ecc58ac1f59ba996ff7e5a3df9ae7073742fb09228883c58a0b9c913bf87a8c6b63ce11b7b13e71c9128326d410122c0ba29b3f03349effbd3704d08b556c9dac214f9df651b3d1d63122cd66c5e2f079f4c9b4717523a60b60b7043fc1db939fd891c47e7a174e7a6d5d426f414a21454b3c5e61f2d95b76edd04f037d638ea3202281202257bc8a01e44184a0b4ff79667d0a899080b5646a78abc06f2c28dff9feadcd2abcc18c3faec8c66f9d0da24821ee408fd8ff716321a702e4a31a9d0869ead4adbbae1e1699e49d85b4963838da4422690aa5b8abb11f2cf98ca39b126c45c1c82711f2f5c6b09f749eba57ae039207e3a55b80342e34d7928b29e85da09a337b22bcb905dc04c8a87f5ba0abc5dbbee3e2728c7d5bfb0a5fb76b4e28553460ba25279c3f56e4d0c44d13af02ab4fe17d7eb266b3a3b2ea6b972c0cbc4296fc466a619d6b84ae58e02a4e985a4ad97571fd45405104bdf9221fcc621084a9e4fdc6a60390e80bb17e1d41cf70a0d9a71cbb0ff3594d2b0e9a26bc9e224c88977a1bcb03b4cb40e899937746cdfda07017d4072766a558826c97dc58d298a0a4799bc6fcafeffacb82d942ec403d38b9c3b6353d83bdc6ff3366ff19ee419bf369eac7d50f9380a74190afc2a95a628bbca3dea013f1a15057fe809be0897d4fb96b46ab237e3665394fae38f7b43ced1054147697f3fc31c68dcd9798bfd0707a5f3f16db23adaa96eca9acacce12557ea4410e13c0d3a6bc943304f0a6cc41bf6a613ab304d652aa6b3b136125581ffb7f99b5b3ced70883f9637d8093c58996d4a29587ff04b190f4045b66e9fda94a6931208c4f8078f8fe491bf1066933300a6d3c26f4e458e12a560f5e19a73168c350b19f2224042c0a88a49e82588ae58e84217680223c21c6315f3a614fbd367ad8020785579655373f98966bf3f123e8aa384a340c1e655c11d122860916c820a726b4b32ebba716781b7d04bbb2d01231a29bc62d074955ab4a564da28dccc561b4a65e97fd0acf34d0e42b7a85e2792de084557541055678e718ea120ed06ecfb123cf3ea591612ea737a58166aad1e053245fba6bced32f15b886005f4979d1a3378325914eb08ab21697a3bf112dc257a8f75d595a53cd6cdf35c8364b65220cecd231cfde4d064d7fa6e721470d728f7b646e4ca73d501281139aa92ef155d6c4bcd6973cb9dd62fc001d79cb062337fd911828f8549ef5e0cdc44d15a397ea9821ff44104c787e64937a62578f60900884f2e8513fba8b50ee63d60997f438c5286a8dd34dd2eea1d05d952897174487b5dd38c1a3d099e36fe065ef6828fc3d082e2f3d31bf2255cb6b07dc6e23380fc065acd9e8e6e8bb57acd86edf058af0c7d5c72e06f3ce96dee41da997c81680e7473191811502cd849b9159eaa09485dcd7e2d8e1af4a80b98f8caa966b7ea01e9ac17ed44e6ee56f5e451de00f6311ea5feed1cded1e56547a6a4a104fe036b72a6722fd72340c79225f63efcdd6484947b457dbeeadf55c8482a19210468a22376a1f8c86fe02bc94f7755b830983789634d974d5e9d2518314096d0831fa71676c84e6668a310e569c1d0c1536f7d037d5bd2c588f9cad0f83b776dd4aef6e73a9af4c60d9a4bdb275e2f145145fe08c76e2b4bd3b1e1677faaaab2d7c37cad9fa82d8a939d79f7aa8ff59b7a493072dd6370abec29f4ca310705ca54ff122600f5994401d3bfdfdd4cb2d20c25b33c491b7618d856a14e19166f2017c0a1203f68d5f652e30e59c1b97829acf9bd87d9c69d01aab6dc176be790323eac891fb3d3eeab2d2d08ad058ac51bd1f32ced941d7f7efcc73a1222f584e83ab2a3ef2a9437d18446bf8e2462fabc5f53fceb5353656ce575f87fe05d890cf512bbe8a4d0bcfc20798076a54f070433415c9c8c9cc4d34bda484223fc955afa7693de4650809898e70d2b1cc8edb1040b42003b51d0e997c21d4ce67cadf63bd2e542a91288a9837c464e35be9d983ca1d203e52f7b699df808cdffa825480c178ce2c33b333c63e4eb9c0a5ec0082f1390e6116b4603aa539f51846ae2290b435ac2f262bd6009f8f649ab8b407473d71f066705cd113a5b1b55f55642bbe29474d1c15d171eddd73cdeaea295b2ac7a574a0d644604d07fe8d7bc4b3afc6218579103e403a6afd1b4e266527a20061f2f7c1396ffe0c089e3c92acc7cf89cce0987bb22abedfab23", 0x1000}, {&(0x7f0000003240)="0f5dd97372ff0520b0364bae2350158bdef7c146dd86ff46b74b589bdcfa1958ef7825552e03a0632ebb1a43c1289315eb5cefe352b08a469e1abc1a2c03c9401fd9b9c092c82bb533f628dfe3ea3cfbdddebc47f8df8725b29042a6f64434315797b6ac077509826c16388d9449e784edfa200eed558b5ddf7db49c9c15845455055e033a0f0206a7891c988fd1cec9", 0x90}], 0x8, &(0x7f0000003380)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xa50}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffe}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x99b1}}], 0x60}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003400)="e59a15bcbcabb863642b4146a9401d09d3c3feca8eac0bf4eac8959657d762917f6f22afed9925a779357a1d6a545a29b34f4749fffc094abe5f97c2ccf2f18353061acdaf1c48059c105ddae892e500a42a3214b7434abf05b1e08211dae48575f5938015647b94bf6cad0d79c75d1e5a236817d1f7c55c52b9935c1363eee72a41df4de08deacd91804066a87c22b22cf2623e8de730bb4e32218fa385e3fe84726f324b3a93d8c5316ba7", 0xac}, {&(0x7f00000034c0)="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", 0xfb}, {&(0x7f00000035c0)="16f7e304a522a57efa5de4ee51106369e9b18215f4cc09d41cc49c474d3985e77c18e50af4f1cf6c72e0f829138934e51481e661fcbd72672e685ceaff742764c53f906dd3a7023711fb77a73c7c3b606c2dc6258c0829383c8d5074b44ef3cb6289fde5326ac0b0", 0x68}], 0x3, &(0x7f0000003680)=[@rthdr_2292={{0x78, 0x29, 0x39, {0x3b, 0xc, 0x0, 0x6, 0x0, [@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, @private2, @mcast2]}}}], 0x78}}, {{&(0x7f0000003700)={0xa, 0x4e22, 0xfffffff9, @mcast1, 0xffffffff}, 0x1c, &(0x7f0000003c80)=[{&(0x7f0000003740)="9799b93129a7381dc9b61aadf61b8489500d89a1e03f8632130f69fec848fb", 0x1f}, {&(0x7f0000003780)="c4dd3f8aa18ab22ec4002676e3639f8b19d1731a7aad284df8a9ebc23160f9a2efc836bd1930a3d57501e460f3d46468f810011561525a4c9c6dd89726380af98e1c509c5f892ac7070ca67e0c9e009a791755daa94de9d5644226e942d25d57407179697a31b107c7add9c33a4b5997e9b78f0c8e17ac48c3c402dc06f33ccbe9c0a813e41f0f5c82dadbe2088912da6a829a807675ddadcd1ac0fa8599df800d4e12c0aa18fa8198ffe43bf32a4bda13f7951642b860bc0bc33dfa4be019da949d6bf022c8ddad33120683ce2ad57994c95a0909c82b7e1255f531be16baade71b25276159016197a1800fcbd7bbc3ddfc8f", 0xf3}, {&(0x7f0000003880)="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", 0xff}, {&(0x7f0000003980)="267aea971f4dcbf304a693438b32c92e4b918c646f9b3fb31866bbd63d9c3427d66a35272a383902c3bc78aecc1e864e34bc6405a01613ee574f34ef2babc46fd5ace2ee6d46ac6ff8cafc", 0x4b}, {&(0x7f0000003a00)="695c2affae406a5502f3bd60e2860f65", 0x10}, {&(0x7f0000003a40)="6f0ab53b18e71a4b422841faab61e878c4ac886ec01888e321184ae33953bae8a6cfd737c13fab52b55ec9f21d401c0ea6557fca49c07d74e932f823e644c9110460905d8d7e7bb700747041a1140fcd8515db47ec781feecc8c7821ef345537b9c1528427484d30f3a0ddcda696f42941bd36ec07f3416bc60b8520eaef41644f559ed8394edcd4fa4fbd073adfb7e54f3ba898bfe1d1e56489f41dda82f8ce3cf20dfad0ef9b5834907a25ec2eb34a0ab5dec16b27dfea99bcd6fceceed5f2888bd8458976d4508456dd9f1a4a6739ddee045200b1cdcc", 0xd8}, {&(0x7f0000003b40)="77f79c98a42aee221c5bc4fa097d7695492c0c5b1055bbaec628098a6b88a13af252930cade06dfc56c0a1d430eff5b7268a8a9ef06d5bd599f678f69ee8655091a4e8960652663fb571ec12862ca8d1ce9bc5829c55f57eeaed88dfff0d60a57c349a49afca865a743464412075c684074ec0ea8bca17eb84b3fb811958716da466", 0x82}, {&(0x7f0000003c00)="72903669b5ff261cbd029d7ee32eef62dd9089ee40b1c6ede1b51a4873b458e9b637a28e706cdb5f0197977c4e8e1a0ace74d723c5d3feb4e6b3c50b10fbbe4eb5f827853e", 0x45}], 0x8, &(0x7f0000003d00)=[@flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit_2292={{0x14}}], 0x30}}, {{&(0x7f0000003d40)={0xa, 0x4e23, 0x8001, @remote, 0x5}, 0x1c, &(0x7f0000005100)=[{&(0x7f0000003d80)="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", 0xfa}, {&(0x7f0000003e80)="73989c2ca14792d86a7c976a2c5c8a24e866c3e46dbbf18aa32845c1a91472c35fe873bd3f8c0a0efb81855cec8a49e05f3fe39ed99a7a54833984b08047be1b5a55b0557117c23d8bd9ae46227006a6edd6c8195b91736729118b66", 0x5c}, {&(0x7f0000003f00)="3e91c8654d9ec2eb3ef82ae787c0a0c65879990e2a0bb09746418d74631bc369c1d75064ff89ee1cf0eb2c0a8bce21c8094c35f27b49f13ea5b65960b0524b581197ba226173c5d306b56c194a7b636c2f29922b10029c55e3dd31b170e394c40ff007d6829d543a6c8bb09eb5d20deb12dcf226dcd1d23f8d849aab364f900e568b1600093faba36a3755e38460245be37196fb5b80d2663bd39afaf612247b4227aeab3dae76c7e45f1b1fb4950e41a1118de010e0fa3048100d0a08d708bc8bbb80e2", 0xc4}, {&(0x7f0000004000)="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", 0x1000}, {&(0x7f0000005000)="525d3128b3801d4d0a742011447101a87b23f7091dfd24047da045df687db076a7c5449ff542410f3d3a76a8447cff5709a0e77f882fbf38c95a92a3570507d4db8c5fe9e9ecf1d8973eec436f1af483204e91764b6c4e8831760213443f0a62b79a7e1db034ecb38f61f53c57db144522fa5cfc2e3a496a500864b7e266a34407d96271658c2a6b730f2a997d70cf64b5387f16a3e77119823c2a105b6937d33a286e6c572299cf6c28ab7b53f57a3ccfded3b414822e43def680335f78322859b3e36ab7d5c71079a696c8bd758b6e17a8d16f8b1914ee7192ec72abcd209d20c68e", 0xe3}], 0x5}}, {{&(0x7f0000005180)={0xa, 0x4e20, 0xfffffe4e, @private2, 0xc00000}, 0x1c, &(0x7f0000005340)=[{&(0x7f00000051c0)="7e363f528685ec6f5dff6f05bb64bf50f3f39c6c8f7e25fd26bb13617343b514afa4ac82194ddf75498831d581c810f05d143cffc7906ed6dc710a625601dfd47618fb0b116fa22897a0e943c626de56ae6e544e5d68792ee0c899d9c674480657e02d034f20eec8453dc9156196c32bbfae03b826a40003ea6e4fccf23cc219b618159c0f729e107265d0657b9b5797ba97ea00679a0e31f71ecbbe312abf5208caa677e8c49f600ee16ca553df5b65a6aba21a87ee345e256f0f44662bb637522583cfd1936f546498", 0xca}, {&(0x7f00000052c0)="8eb901ba32e626493869ef15f67d559db768e37e64402e37b01546fe8abaf653bf9e2f115ad4ae65a663e2184d1977e23393db00d1bc80503e6013d4c38099805d0c53866fb62a0d25991c087068581b07471222c90f199dd25d884a3db1", 0x5e}], 0x2, &(0x7f0000005380)=[@dstopts_2292={{0x70, 0x29, 0x4, {0x89, 0xa, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x400, [0x0]}}, @generic={0x81, 0x25, "649ee6e0c35052f586c9c99cc4e473e9cbce7f99c05e11f451d8d2b6d7ea79c6a79dc09681"}, @enc_lim={0x4, 0x1, 0xff}, @enc_lim={0x4, 0x1, 0x5}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x7, [0x9758]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, r13}}}], 0xb0}}, {{&(0x7f0000005480)={0xa, 0x4e22, 0x7, @private0, 0x8f0}, 0x1c, &(0x7f0000005540)=[{&(0x7f00000054c0)="88ec05b722c686b964d140114c98a4116fc77c7691e458a98b5cb5e19d2778e447b54dddfbe377776b8c4c8a656ac5cb1cdf3c903d7563deee73c0b7f9387e3ea7bb9cfdaa90a75bb090c36831c34b375e81b37a61d8ec51ad1ed9b67d7c5ba89b09e4301cf618d5165ff8", 0x6b}], 0x1, &(0x7f0000005580)=[@rthdrdstopts={{0x118, 0x29, 0x37, {0x3c, 0x1f, '\x00', [@calipso={0x7, 0x48, {0x3, 0x10, 0xf1, 0xfff, [0x54c9, 0xffffffffffffffe9, 0x0, 0x101, 0x6, 0x54, 0x2, 0x7]}}, @generic={0x3}, @pad1, @ra={0x5, 0x2, 0xe0}, @generic={0xc0, 0xa5, "811feb1f955b8ac4944567ae651d330bf338bee4ecd2208f4c4966a0fd4170f4ab3d15e1d08ad04c202791723302b4d4db7845c3a8d7e9f9ebe0e153d9d3bb49aed8aed34bb61b22bda368115470b10f99dcc6b695728fef0f16310501086d9a025f242a7ab7534de82af2af5bc09393c8450e4053cc17f425c0f571fcf0abc37055ee82b9eb43602cea3b92335c0586a15d45860b99b8f35dcb0ca7383963139c1a7d0e3a"}]}}}], 0x118}}], 0xa, 0x8000) [ 2418.608883] FAULT_INJECTION: forcing a failure. [ 2418.608883] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2418.610656] CPU: 1 PID: 18418 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2418.611622] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2418.612776] Call Trace: [ 2418.613169] dump_stack+0x107/0x167 [ 2418.613691] should_fail.cold+0x5/0xa [ 2418.614242] _copy_from_user+0x2e/0x1b0 [ 2418.614817] __copy_msghdr_from_user+0x91/0x4b0 [ 2418.615475] ? __ia32_sys_shutdown+0x80/0x80 [ 2418.616099] ? __lock_acquire+0x1657/0x5b00 [ 2418.616731] ___sys_recvmsg+0xd5/0x200 [ 2418.617300] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2418.617990] ? __lockdep_reset_lock+0x180/0x180 [ 2418.618669] ? lock_downgrade+0x6d0/0x6d0 [ 2418.619269] ? lock_acquire+0x197/0x470 [ 2418.619833] ? find_held_lock+0x2c/0x110 [ 2418.620419] ? __might_fault+0xd3/0x180 [ 2418.620996] ? lock_downgrade+0x6d0/0x6d0 [ 2418.621610] do_recvmmsg+0x24c/0x6d0 [ 2418.622150] ? ___sys_recvmsg+0x200/0x200 [ 2418.622740] ? lock_downgrade+0x6d0/0x6d0 [ 2418.623340] ? ksys_write+0x12d/0x260 [ 2418.623899] ? wait_for_completion_io+0x270/0x270 [ 2418.624587] ? rcu_read_lock_any_held+0x75/0xa0 [ 2418.625275] ? vfs_write+0x354/0xa70 [ 2418.625812] __x64_sys_recvmmsg+0x20f/0x260 [ 2418.626417] ? ksys_write+0x1a9/0x260 [ 2418.626956] ? __do_sys_socketcall+0x600/0x600 [ 2418.627615] do_syscall_64+0x33/0x40 [ 2418.628142] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2418.628858] RIP: 0033:0x7f5a420d2b19 [ 2418.629420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2418.631983] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2418.633077] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 00:40:18 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mount$bind(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140), 0x0, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) [ 2418.633091] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2418.633102] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2418.633114] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2418.633125] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:40:18 executing program 6: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x4) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0xfffffffffffffedb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = io_uring_setup(0x1b1f, &(0x7f0000000180)={0x0, 0x2167}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "e3a834080000610100000000000000ffffffff"}) r5 = dup2(r4, r3) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000240)) splice(r2, 0x0, r1, 0x0, 0x2, 0x0) 00:40:18 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 75) 00:40:18 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x804, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x3, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12010002020000082505a1a440000102030109023e000101c1e015090400fb0321550d24ff0000cb0351775d8bc25e8409017d09050302"], &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x45, &(0x7f0000000080)={0x5, 0xf, 0x45, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x73, "27d7474d5e78b47fb717d5d3f77cfbac"}, @ssp_cap={0x18, 0x10, 0xa, 0x47, 0x3, 0x3, 0x880, 0x3704, [0xbe00, 0xffc000, 0xde]}, @ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0x5, 0xf00, 0x3, [0x3f00, 0x3e8f]}]}, 0x1, [{0x2, &(0x7f0000000280)=@string={0x2}}]}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x1d, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x24}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4040, 0x42) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e24, 0x8, @mcast1, 0x400}, 0x1c) [ 2418.874749] FAULT_INJECTION: forcing a failure. [ 2418.874749] name failslab, interval 1, probability 0, space 0, times 0 [ 2418.874773] CPU: 0 PID: 18495 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2418.874784] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2418.874791] Call Trace: [ 2418.874816] dump_stack+0x107/0x167 [ 2418.874838] should_fail.cold+0x5/0xa [ 2418.874861] ? create_object.isra.0+0x3a/0xa20 [ 2418.874884] should_failslab+0x5/0x20 [ 2418.874903] kmem_cache_alloc+0x5b/0x310 [ 2418.874930] create_object.isra.0+0x3a/0xa20 [ 2418.874950] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2418.874976] kmem_cache_alloc+0x159/0x310 [ 2418.875007] __kernfs_new_node+0xd4/0x860 [ 2418.875025] ? perf_trace_lock+0xac/0x490 [ 2418.875045] ? kobject_put+0xb9/0x270 [ 2418.875067] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 2418.875085] ? __lockdep_reset_lock+0x180/0x180 [ 2418.875115] ? lock_acquire+0x197/0x470 [ 2418.875132] ? find_held_lock+0x2c/0x110 [ 2418.875159] ? sysfs_do_create_link_sd+0x82/0x140 [ 2418.875185] kernfs_new_node+0x18d/0x250 [ 2418.875212] kernfs_create_link+0xcb/0x230 [ 2418.875236] sysfs_do_create_link_sd+0x90/0x140 [ 2418.875258] sysfs_create_link+0x5f/0xc0 [ 2418.875282] driver_sysfs_add+0xf5/0x290 [ 2418.875305] device_bind_driver+0x15/0xd0 [ 2418.875332] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2418.875355] ? mark_held_locks+0x9e/0xe0 [ 2418.875395] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2418.875410] ? hwsim_new_radio_nl+0x967/0x1080 [ 2418.875433] ? memcpy+0x39/0x60 [ 2418.875458] hwsim_new_radio_nl+0x991/0x1080 [ 2418.875483] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2418.875524] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2418.875542] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2418.875570] genl_family_rcv_msg_doit+0x22d/0x330 [ 2418.875594] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2418.875613] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2418.875629] ? cap_capable+0x1cd/0x230 [ 2418.875666] ? ns_capable+0xe2/0x110 [ 2418.875691] genl_rcv_msg+0x33c/0x5a0 [ 2418.875715] ? genl_get_cmd+0x480/0x480 [ 2418.875741] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2418.904211] ? check_memory_region+0x198/0x1f0 [ 2418.904879] netlink_rcv_skb+0x14b/0x430 [ 2418.905483] ? genl_get_cmd+0x480/0x480 [ 2418.906059] ? netlink_ack+0xab0/0xab0 [ 2418.906639] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2418.907294] ? is_vmalloc_addr+0x7b/0xb0 [ 2418.907890] genl_rcv+0x24/0x40 [ 2418.908370] netlink_unicast+0x549/0x7f0 [ 2418.908976] ? netlink_attachskb+0x870/0x870 [ 2418.909634] netlink_sendmsg+0x90f/0xdf0 [ 2418.910237] ? netlink_unicast+0x7f0/0x7f0 [ 2418.910867] ? netlink_unicast+0x7f0/0x7f0 [ 2418.911492] __sock_sendmsg+0x154/0x190 [ 2418.912068] ____sys_sendmsg+0x70d/0x870 [ 2418.912671] ? sock_write_iter+0x3d0/0x3d0 [ 2418.913283] ? do_recvmmsg+0x6d0/0x6d0 [ 2418.913860] ? perf_trace_lock+0xac/0x490 [ 2418.914465] ? __lockdep_reset_lock+0x180/0x180 [ 2418.915143] ? perf_trace_lock+0xac/0x490 [ 2418.915737] ? SOFTIRQ_verbose+0x10/0x10 [ 2418.916336] ___sys_sendmsg+0xf3/0x170 [ 2418.916899] ? sendmsg_copy_msghdr+0x160/0x160 [ 2418.917578] ? lock_downgrade+0x6d0/0x6d0 [ 2418.918184] ? find_held_lock+0x2c/0x110 [ 2418.918796] ? __fget_files+0x296/0x4c0 [ 2418.919388] ? __fget_light+0xea/0x290 [ 2418.919965] __sys_sendmsg+0xe5/0x1b0 [ 2418.920517] ? __sys_sendmsg_sock+0x40/0x40 [ 2418.921148] ? rcu_read_lock_any_held+0x75/0xa0 [ 2418.921864] do_syscall_64+0x33/0x40 [ 2418.922422] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2418.923158] RIP: 0033:0x7fdb0d08cb19 [ 2418.923704] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2418.926323] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2418.927433] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2418.928466] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2418.929496] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2418.930540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2418.931575] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2418.951102] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2418.952875] CPU: 1 PID: 18495 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2418.953801] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2418.954889] Call Trace: [ 2418.955251] dump_stack+0x107/0x167 [ 2418.955756] sysfs_warn_dup.cold+0x1c/0x29 [ 2418.956329] sysfs_do_create_link_sd+0x122/0x140 [ 2418.956993] sysfs_create_link+0x5f/0xc0 [ 2418.957545] device_add+0x703/0x1c50 [ 2418.958072] ? devlink_add_symlinks+0x970/0x970 [ 2418.958695] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2418.959432] wiphy_register+0x1da6/0x2850 [ 2418.959998] ? wiphy_unregister+0xb90/0xb90 [ 2418.960617] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2418.961340] ieee80211_register_hw+0x23c5/0x38b0 [ 2418.962020] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2418.962664] ? net_generic+0xdb/0x2b0 [ 2418.963207] ? lockdep_init_map_type+0x2c7/0x780 [ 2418.963842] ? memset+0x20/0x50 [ 2418.964304] ? __hrtimer_init+0x12c/0x270 [ 2418.964865] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2418.965584] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2418.966199] ? hwsim_new_radio_nl+0x967/0x1080 [ 2418.966839] ? memcpy+0x39/0x60 [ 2418.967285] hwsim_new_radio_nl+0x991/0x1080 [ 2418.967894] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2418.968606] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2418.969512] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2418.970374] genl_family_rcv_msg_doit+0x22d/0x330 [ 2418.971038] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2418.971906] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2418.972643] ? cap_capable+0x1cd/0x230 [ 2418.973204] ? ns_capable+0xe2/0x110 [ 2418.973727] genl_rcv_msg+0x33c/0x5a0 [ 2418.974256] ? genl_get_cmd+0x480/0x480 [ 2418.974786] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2418.975501] ? check_memory_region+0x198/0x1f0 [ 2418.976110] netlink_rcv_skb+0x14b/0x430 [ 2418.976667] ? genl_get_cmd+0x480/0x480 [ 2418.977205] ? netlink_ack+0xab0/0xab0 [ 2418.977754] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2418.978358] ? is_vmalloc_addr+0x7b/0xb0 [ 2418.978921] genl_rcv+0x24/0x40 [ 2418.979355] netlink_unicast+0x549/0x7f0 [ 2418.979921] ? netlink_attachskb+0x870/0x870 [ 2418.980509] netlink_sendmsg+0x90f/0xdf0 [ 2418.981082] ? netlink_unicast+0x7f0/0x7f0 [ 2418.981648] ? netlink_unicast+0x7f0/0x7f0 [ 2418.982230] __sock_sendmsg+0x154/0x190 [ 2418.982754] ____sys_sendmsg+0x70d/0x870 [ 2418.983311] ? sock_write_iter+0x3d0/0x3d0 [ 2418.983864] ? do_recvmmsg+0x6d0/0x6d0 [ 2418.984399] ? perf_trace_lock+0xac/0x490 [ 2418.984964] ? __lockdep_reset_lock+0x180/0x180 [ 2418.985599] ? perf_trace_lock+0xac/0x490 [ 2418.986147] ? SOFTIRQ_verbose+0x10/0x10 [ 2418.986713] ___sys_sendmsg+0xf3/0x170 [ 2418.987231] ? sendmsg_copy_msghdr+0x160/0x160 [ 2418.987866] ? lock_downgrade+0x6d0/0x6d0 [ 2418.988420] ? find_held_lock+0x2c/0x110 [ 2418.989002] ? __fget_files+0x296/0x4c0 [ 2418.989543] ? __fget_light+0xea/0x290 [ 2418.990088] __sys_sendmsg+0xe5/0x1b0 [ 2418.990597] ? __sys_sendmsg_sock+0x40/0x40 [ 2418.991196] ? rcu_read_lock_any_held+0x75/0xa0 [ 2418.991870] do_syscall_64+0x33/0x40 [ 2418.992387] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2418.993103] RIP: 0033:0x7fdb0d08cb19 [ 2418.993621] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2418.996048] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2418.997082] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2418.998037] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2418.998999] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2418.999952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2419.000908] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:40:34 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 76) 00:40:34 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002880)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7}}]}, 0xc4}}, 0x0) fcntl$notify(r1, 0x402, 0x80000000) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$802154_dgram(r0, &(0x7f0000000180)={0x24, @long={0x3, 0xfffc}}, 0x14) bind$802154_dgram(r0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x42a40, 0x18) r2 = socket(0x23, 0x800, 0xba) connect$802154_dgram(r2, &(0x7f0000000100)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0302}}}, 0x14) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x105480, 0x0) open_by_handle_at(r3, &(0x7f0000000280)=@isofs_parent={0x14, 0x2, {0x0, 0x4, 0x8, 0x9, 0x0, 0x1ff}}, 0x20) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002880)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7}}]}, 0xc4}}, 0x0) fchmod(r4, 0x2e) 00:40:34 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 32) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:40:34 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x7ffffffff000, 0xf0ff1f00000000) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0xffff}, 0x1c) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x41) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x1000, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000100001000000000000000000000500008024386a562b500000000c00008008000d00ac141400000000"], 0x28}}, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = syz_open_dev$mouse(&(0x7f0000000400), 0x7fffffff, 0x2d0401) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0x1b}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x95}, 0x40000) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r4 = openat2(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x800, 0x1b9}, 0x18) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000240)=0x7100, 0x4) pread64(r3, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="0000abe02400030021206cda3b5e5672b89aeddb2a535fbd0706006dff0043a9d7cceb232fb81bf74ebdd05b7677", 0x2e}, {&(0x7f0000000680)="7fd41c04550300020000000000000000010046e92ed2616f72657d044129471d4fd47924fd0900e09e0068deec02", 0x2e}], 0x2) 00:40:34 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0xb, 0x2, 0xfffffffd, 0x151}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = io_uring_setup(0x3, &(0x7f00000008c0)={0x0, 0x0, 0x1, 0x7, 0xad, 0x0, r1}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x7, 0x2007, @fd=r5, 0xff, &(0x7f0000001e00)="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", 0x1000, 0x1, 0x1}, 0x40) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f00000001c0)=@sco}, 0x0) r6 = eventfd2(0x8, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r6, 0xc010f508, &(0x7f0000000040)={0x3, 0x2}) io_uring_enter(r1, 0x76d3, 0x80, 0x1, 0x0, 0x0) r7 = fsmount(r4, 0x0, 0x8) execveat(r7, &(0x7f0000000180)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000e80)='\xb7\xec\x94\xab\x16\xadP\xa4\xb0\x12;\x9ff\x10\xbe\x9d\x1f\xc6\x01\xf9\x93\xc4d\xbeA\xf4\xfd\x112\xbe\x9c\x9b\xff\xa4\xf5u\xef^\xf3\xbd\"-\xb1V2/\xa8}TOZ\xa6\x89\xd8\xb1;\xbe\xd4\v\x97\x18\xcb}\x18A\xdd\x04\xd5\xb7\xc1\x10\xb9\xb5_\xab9\xbd\x9em\xa4\x9f\x8b\xe4z-\x8f<\x96 \x82\xe4|/\xa3\x1c\xbf\xc4\b\xf3\xfc\xccW_\xa9\xbeE\x99\xcfL\xdb\r\f\xf0@,!\xe5\x01\xee\xe0[Z/Q\r\xfa\xf6|\x81K\xb8\x82\x98\b0\x05\x00\xf9\xa0\x82\xe8\xb9\xaf\xe5\x1e\x1b\xe1\x1fM\\\x7f\xa2\xe2y\xde\x95Y\xb60\x9bHS\x84\xa3\xa7\xd6\xd5x\xde\xfa\x1c(\x16e\x8c\x02\x00&\xdbPj]\x8c6\x815\x95\xa4\x7f\xe6\x96\x9dC\xc6v\x1cW\x01\a\x94\x970\x18~fX\xee\xa2\xae\x17\xc0\xd2H\\\xdfx/\'\xdc\xbc\x99\xbc\x03\xe6\x1c1t\x88\xb2\xcb2\xe2\xd3 N\xe6D\x98C\xefT\xb2\xbf\xa8\x9c4j\xd2\xff\xd2\xa7\xb0C\xab\x7f\v{\a\x05.\x7fB\xd0\x1a\xe7\xd0\v*^u\xf9\xfc\xdc\xb7\xc0\x82\'N,mt\xa7k\x86\x19', &(0x7f0000000bc0)='\x00\x80C\x107\xa64\xee\xbd*\xd4o\x8a?[\x98\xf29\xee\xc7\x90\x97\xaa\xc3\xc8Zq\xf3\x91\x04[S\\B2m=V\x89\x99\x96Q\xcaA\x18\xaf\xaf:\xf1\xab\x80\"\x7f\xb3\x18\xfe\xd7\xbd\xcd\xcdIf\xae\xb5\x87\xb8#\xe1\xbe\xec\xf0\t\xa1\xf7\xa7\xb1\x9d\xc7\xc2\xf0\x02\xaf\xc4\xd0@\xc2\x12\'\xb9\x9a\xea\x90e%\xe6\xd2E\x19E/\xc6\x17gB0Qim\x82u\x0fZ\xa9\x14\xf5\xc7X\xa9\x00\xb7\xaf\xcfouN\xbd\xb2\t^\xbe&~\xa7l\xfa\x036\x1c\"\x80\xfc/\x9b\x95\xf1!K\xc5{\xe7\xfdB[\xca\x87\x9bc\x98dg\x1a\xa1\xaa\xb4\x19\x7f\xa7\x90y\x9fq\xf5\x8a\xa9 \xa6\xdd\xf0+gb\xa6g\\\xec\tz\x06\xdf\x1a\x9c\xc9\xf7\xcc\x85\xb4G\xe9\xd3D\xf4\x8c\n\x17\xd5\x00\xf18\xb3T', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='\x00', &(0x7f0000000a00)='\x009\x1c\xaf\x14\xe6\xeb\xe9\xf1\xccO@\xbd\xfc\xbdN\xfa\x93Z\x94\xfd\xc6]\xc3\x81g\x95\'\xb7\xf2\xe8\xbf\xd3\xf3\"\xf0Z\x93T\xa1\xc6\x10\x01\xba\xf0\x11\x01 \x94X\x7fQ\xa6\v\xfa\xc2\\$\xad\x96A\xd6\xdf|\x0e,c\xc4\x13\xfb\x91\xc5|{\xde\'xb\xcd\xb2\x177\x83\'\xdb\xf6y_\x10\x87\x01\xd4\xb1\x9b\xe4\xac\xf0D4\xe6v\x86\x02^bt\xbf!b\xd4k\x11\xf5Nj\x97P\b\xf2\xdd\r\xaa,g\xfc\x8f*\bq\x10wl\xe0\x02HG)\xa0\xb9%\x12\x9fx]\xf8Gz`\xfd\x00l\xe9<\xa5\xbd\x9f\x80\xa5\x0f\xd3\xf7\xc8\x98'], &(0x7f0000000840)=[&(0x7f0000000600)='[*\x00', &(0x7f0000000000)='\xff\xb1\xc2k\xc9\xbf1Q\x9e^\x9a\x9dOW\xa5\x0el\xd2~\xa7%\xa5 \rZ\x81l\xa6\x97\xc6\xb90S\x04\x9b\xcb', &(0x7f0000000940)=']\xadt\xe0\r\xa3\xd7\xe8\x91\x90\n\x03_\x85\xa9\'E\xae\"\xeb]DE\xa3w\x8b\x94\xf7Yf\x03\x00\xd2:-\xab7\xd0\xf6\x0e\x903U\xe1\xe2\x8cS*HC\x17\xa0}@\xf4.\x87]\xed\x1f\x1e\xe8;\xfd\xee$\x8f\xba\xa5@\"\x93\xf7yR\x95z\x95\xc4\x03{\x11\xbe\xb3e\xb8B\x13\xa3uh\xcf\x11\xc7{Y\x0fp\x031\xb1/b_mq\x96\xccc\xa7\xbb\xb4T\x00J\xd7\xb8\n\xd4\xd9B\xa9\xec\xc5\xb5\x0e\xf1Q\x03\xbcX\x8d\xb2\xf6^\xb9\xc8\xa5\xdc\xa5\xcb\xde\xd3\xd03\xcc\xbe\xed\x9b\xbd\xcbb\x91\x98\x80\xe1X(t\xda\xd3F\x02\xa9\xa0\x81\xce;{\xfa\xba\xa3,{\xe87\xf6\x0f\xf9M\xb5mz', &(0x7f0000000700)='\x00', &(0x7f0000000740)='\x00', &(0x7f0000000400)='!\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='\x00'], 0x1000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)=0x2b8) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r9 = dup2(r5, r4) openat(r9, &(0x7f00000000c0)='./file0\x00', 0x200040, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r8, 0x0) 00:40:34 executing program 6: r0 = syz_io_uring_setup(0x24be, &(0x7f0000000980), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000a00)=0x0, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000009, 0x1010, r0, 0x8000000) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0xffe3) dup3(r5, 0xffffffffffffffff, 0x0) io_uring_enter(r5, 0x7c8, 0x9513, 0x0, &(0x7f0000000ac0)={[0x1]}, 0x8) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x4002, 0x0) r7 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000000940)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r8}}, 0x0) recvmmsg$unix(r4, &(0x7f0000001400)=[{{&(0x7f0000000200), 0x6e, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/81, 0x51}, {&(0x7f0000000340)=""/167, 0xa7}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000000500)=""/43, 0x2b}, {&(0x7f0000000540)=""/163, 0xa3}], 0x5}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000700)=""/182, 0xb6}, {&(0x7f00000007c0)=""/119, 0x77}, {&(0x7f0000000840)=""/189, 0xbd}], 0x3}}, {{&(0x7f0000000a40), 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000940)}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)=""/22, 0x16}, {&(0x7f0000000b40)=""/69, 0x45}, {&(0x7f0000000bc0)=""/98, 0x62}, {&(0x7f0000000c40)=""/204, 0xcc}, {&(0x7f0000000d40)=""/233, 0xe9}, {&(0x7f0000000e40)=""/168, 0xa8}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)=""/91, 0x5b}], 0x1, &(0x7f00000010c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f0000001140), 0x6e, &(0x7f00000012c0)=[{&(0x7f00000011c0)=""/238, 0xee}], 0x1, &(0x7f0000001300)}}], 0x5, 0x40, &(0x7f0000001540)={0x77359400}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001580)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140)="cd77e964f161eaa8217904854b55e274f9851d3868bb9525dab7f41dfa41733e2796a483b86d046778d22bcac235dc1e9441d94710e14e3fe49ff2ecaf14956e122982b876509f31b151a92ad7537a0e133b7e6b23634f52ea512fbbfa6daf043a9c57b765399df293bd644c6cb58f4ee4af35103f006830dcfe2efe3cdbf1943146549190e07eb81bd11b11c01f22cfb65b12640ea7af11d41a5fd1c87b", 0x9e, r9}, 0x68) syz_io_uring_submit(r1, 0x0, &(0x7f0000000100)=@IORING_OP_WRITE={0x17, 0x1, 0x2000, @fd=r6, 0x3, &(0x7f00000000c0)="0f0cf6cc0de5a1eeb60f34", 0xb, 0x10, 0x1, {0x0, r8}}, 0x2) syz_io_uring_submit(r2, 0x0, &(0x7f0000000040)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd_index, 0x0, 0x0, 0xcfce, 0xc, 0x1, {0x0, 0x0, r4}}, 0x2b64) 00:40:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) lstat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) getsockopt$packet_int(r1, 0x107, 0x8, 0x0, &(0x7f00000000c0)) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000600)=0x8, 0x4) mlockall(0x3) r2 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') 00:40:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffe3) dup3(r2, r1, 0x0) lseek(r1, 0x1, 0x1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r4, 0x10000000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f00000006c0)=ANY=[@ANYBLOB="4091565cdbfa48931fc20a1542ffd55db5ea6d18e3b27e753db9825124b9a2b5bc", @ANYRES32=r3, @ANYBLOB="0852000004d3735500c761460f66690022e90453fd69e999b910f2a30943b8df0b83d0d6485f6c24f7c349dbecdd35165ad2054b99ee1cf928d8cd086bc736901c546534382a701baa9b436e5bdb893218703a915e47dc92b801bee0915ec83f33bd31bb6a33450db196b2a7605c54bf712f66f16c3b9cfaf67d1827ff40432de2a179147330590d479218ef7954"]) r5 = epoll_create(0x7ffd) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f00000001c0)=r6) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000340)={{r1}, r6, 0x8, @inherit={0x80, &(0x7f0000000040)={0x0, 0x7, 0x1, 0x800, {0x0, 0x7fffffff, 0x1, 0x0, 0x4}, [0x7fffffff, 0x7, 0x0, 0xd44, 0x64d, 0x26, 0x1]}}, @name="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"}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000009, 0x2011, r0, 0x0) [ 2434.259923] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2434.281975] FAULT_INJECTION: forcing a failure. [ 2434.281975] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2434.283284] CPU: 1 PID: 18565 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2434.283978] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2434.284812] Call Trace: [ 2434.285097] dump_stack+0x107/0x167 [ 2434.285476] should_fail.cold+0x5/0xa [ 2434.285865] _copy_from_user+0x2e/0x1b0 [ 2434.286280] __copy_msghdr_from_user+0x91/0x4b0 [ 2434.286750] ? __ia32_sys_shutdown+0x80/0x80 [ 2434.287192] ? __lock_acquire+0x1657/0x5b00 [ 2434.287640] ___sys_recvmsg+0xd5/0x200 [ 2434.288033] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2434.288521] ? __lockdep_reset_lock+0x180/0x180 [ 2434.288984] ? lock_downgrade+0x6d0/0x6d0 [ 2434.289414] ? lock_acquire+0x197/0x470 [ 2434.289808] ? find_held_lock+0x2c/0x110 [ 2434.290220] ? __might_fault+0xd3/0x180 [ 2434.290627] ? lock_downgrade+0x6d0/0x6d0 [ 2434.291009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2434.291065] do_recvmmsg+0x24c/0x6d0 [ 2434.292640] ? ___sys_recvmsg+0x200/0x200 [ 2434.293060] ? lock_downgrade+0x6d0/0x6d0 [ 2434.293484] ? ksys_write+0x12d/0x260 [ 2434.293876] ? wait_for_completion_io+0x270/0x270 [ 2434.294354] ? rcu_read_lock_any_held+0x75/0xa0 [ 2434.294815] ? vfs_write+0x354/0xa70 [ 2434.295191] __x64_sys_recvmmsg+0x20f/0x260 [ 2434.295617] ? ksys_write+0x1a9/0x260 [ 2434.295993] ? __do_sys_socketcall+0x600/0x600 [ 2434.296463] do_syscall_64+0x33/0x40 [ 2434.296832] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2434.297350] RIP: 0033:0x7f5a420d2b19 [ 2434.297733] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2434.298119] FAULT_INJECTION: forcing a failure. [ 2434.298119] name failslab, interval 1, probability 0, space 0, times 0 [ 2434.299512] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2434.299528] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2434.299537] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2434.299545] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2434.299554] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2434.299562] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2434.308193] CPU: 0 PID: 18551 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2434.309211] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2434.310405] Call Trace: [ 2434.310803] dump_stack+0x107/0x167 [ 2434.311339] should_fail.cold+0x5/0xa [ 2434.311893] ? kobject_uevent_env+0x22b/0xf90 [ 2434.312551] ? kobject_uevent_env+0x22b/0xf90 [ 2434.313208] ? dev_uevent_filter+0xd0/0xd0 [ 2434.313827] should_failslab+0x5/0x20 [ 2434.314403] kmem_cache_alloc_trace+0x55/0x320 [ 2434.315074] ? dev_uevent_filter+0xd0/0xd0 [ 2434.315691] kobject_uevent_env+0x22b/0xf90 [ 2434.316356] driver_bound+0x19d/0x1f0 [ 2434.316912] device_bind_driver+0xae/0xd0 [ 2434.317539] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2434.318277] ? mark_held_locks+0x9e/0xe0 [ 2434.318898] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2434.319585] ? hwsim_new_radio_nl+0x967/0x1080 [ 2434.320250] ? memcpy+0x39/0x60 00:40:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x1d, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300007000000000000000580"], 0x30}}, 0x0) [ 2434.320758] hwsim_new_radio_nl+0x991/0x1080 [ 2434.321527] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2434.322297] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2434.323237] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2434.324187] genl_family_rcv_msg_doit+0x22d/0x330 [ 2434.324882] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2434.325834] ? cap_capable+0x1cd/0x230 [ 2434.326421] ? ns_capable+0xe2/0x110 [ 2434.326964] genl_rcv_msg+0x33c/0x5a0 [ 2434.327520] ? genl_get_cmd+0x480/0x480 [ 2434.328095] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2434.328850] ? lock_release+0x680/0x680 [ 2434.329438] ? __lockdep_reset_lock+0x180/0x180 [ 2434.330115] netlink_rcv_skb+0x14b/0x430 [ 2434.330701] ? genl_get_cmd+0x480/0x480 [ 2434.331272] ? netlink_ack+0xab0/0xab0 [ 2434.331846] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2434.332503] ? is_vmalloc_addr+0x7b/0xb0 [ 2434.333099] genl_rcv+0x24/0x40 [ 2434.333587] netlink_unicast+0x549/0x7f0 [ 2434.334184] ? netlink_attachskb+0x870/0x870 [ 2434.334837] netlink_sendmsg+0x90f/0xdf0 [ 2434.335439] ? netlink_unicast+0x7f0/0x7f0 [ 2434.336059] ? netlink_unicast+0x7f0/0x7f0 [ 2434.336674] __sock_sendmsg+0x154/0x190 [ 2434.337251] ____sys_sendmsg+0x70d/0x870 [ 2434.337840] ? sock_write_iter+0x3d0/0x3d0 [ 2434.338449] ? do_recvmmsg+0x6d0/0x6d0 [ 2434.339010] ? perf_trace_lock+0xac/0x490 [ 2434.339613] ? __lockdep_reset_lock+0x180/0x180 [ 2434.340278] ? perf_trace_lock+0xac/0x490 [ 2434.340889] ? SOFTIRQ_verbose+0x10/0x10 [ 2434.341489] ___sys_sendmsg+0xf3/0x170 [ 2434.342061] ? sendmsg_copy_msghdr+0x160/0x160 [ 2434.342724] ? lock_downgrade+0x6d0/0x6d0 [ 2434.343323] ? find_held_lock+0x2c/0x110 [ 2434.343935] ? __fget_files+0x296/0x4c0 [ 2434.344522] ? __fget_light+0xea/0x290 [ 2434.345106] __sys_sendmsg+0xe5/0x1b0 [ 2434.345655] ? __sys_sendmsg_sock+0x40/0x40 [ 2434.346275] ? rcu_read_lock_any_held+0x75/0xa0 [ 2434.346987] do_syscall_64+0x33/0x40 [ 2434.347533] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2434.348264] RIP: 0033:0x7fdb0d08cb19 [ 2434.348808] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2434.351419] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2434.352509] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2434.353532] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2434.354546] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2434.355558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2434.356573] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2434.405860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:40:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x9e46, 0x0) getdents64(r0, &(0x7f0000001400)=""/53, 0x35) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000940)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@cache_loose}]}}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x141043, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={[0x1000]}, 0x8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'wlan1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='2\x00'/30]}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="05000000000000000000440000df07000300", @ANYRES32=r1, @ANYBLOB="0a001800030303030303000019005a80"], 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file1\x00'}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020026bd7000fddbdf25790000000c00990002000000430000000400f4000400f4000400f4000400f400"], 0x30}}, 0x8000) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x40840, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 00:40:34 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 33) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2434.512087] 9pnet: Insufficient options for proto=fd [ 2434.526926] 9pnet: Insufficient options for proto=fd [ 2434.528143] FAULT_INJECTION: forcing a failure. [ 2434.528143] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2434.529993] CPU: 0 PID: 18685 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2434.530011] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2434.531831] Call Trace: [ 2434.532234] dump_stack+0x107/0x167 [ 2434.532773] should_fail.cold+0x5/0xa [ 2434.532803] _copy_from_user+0x2e/0x1b0 [ 2434.532832] __copy_msghdr_from_user+0x91/0x4b0 [ 2434.532853] ? __ia32_sys_shutdown+0x80/0x80 [ 2434.532875] ? __lock_acquire+0x1657/0x5b00 [ 2434.532916] ___sys_recvmsg+0xd5/0x200 [ 2434.532938] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2434.532957] ? __lockdep_reset_lock+0x180/0x180 [ 2434.532976] ? lock_downgrade+0x6d0/0x6d0 [ 2434.533006] ? lock_acquire+0x197/0x470 [ 2434.538792] ? find_held_lock+0x2c/0x110 [ 2434.539393] ? __might_fault+0xd3/0x180 [ 2434.539976] ? lock_downgrade+0x6d0/0x6d0 [ 2434.540603] do_recvmmsg+0x24c/0x6d0 [ 2434.541164] ? ___sys_recvmsg+0x200/0x200 [ 2434.541773] ? lock_downgrade+0x6d0/0x6d0 [ 2434.542389] ? ksys_write+0x12d/0x260 [ 2434.542969] ? wait_for_completion_io+0x270/0x270 [ 2434.543670] ? rcu_read_lock_any_held+0x75/0xa0 [ 2434.544339] ? vfs_write+0x354/0xa70 [ 2434.544886] __x64_sys_recvmmsg+0x20f/0x260 [ 2434.545511] ? ksys_write+0x1a9/0x260 [ 2434.546065] ? __do_sys_socketcall+0x600/0x600 [ 2434.546748] do_syscall_64+0x33/0x40 [ 2434.547291] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2434.548032] RIP: 0033:0x7f5a420d2b19 [ 2434.548571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2434.551212] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2434.552312] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2434.553342] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2434.554368] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2434.555394] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2434.556422] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:40:34 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r4, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x1d21f330e818f551, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0x10000, 0x21, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x23456}, 0x8000) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x40010, r0, 0x8000000) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x24, &(0x7f00000000c0), 0x11) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x5}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 00:40:34 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x54, r1, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x41}, 0x4008000) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000000)={&(0x7f0000000700)={0xf4, r1, 0x400, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x80000001}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfe}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x56b8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffc1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20040814}, 0x4000) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000600)=ANY=[@ANYBLOB="0100000001000000180000000b99e3373c5bcb2f712baffcd8da8ac21abd24179e7754046c66fd1f18a2e0d045cf066f6727df491e1e92ddec80713e97fdb38f61c23fa64e83d58ad9831c3a51e55e7f4ebf914b3f427cefd41c604a25a27a81867ab98bea3666655dbdad575f604b808c0fc26c00687c78a8f3bd9fb3ed99acc4011eea12d9bbcc0ea80ae9efc3450a31fb30fe7006866b0f6d9ed2a9e123c4bba29a9f86213b3b9add102b970e8162493e0f717d508b48de97802d1871a177ffe085e3aa1ae594ce01ad84c258190375898bf38e52c63668f8f36162844ddbcf", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_addr={0x44, 0x4, 0xda}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x90481) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r3) sendmsg$NL80211_CMD_SET_MCAST_RATE(r4, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)={0x44, r5, 0x1, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5a}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xf0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1e0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6e}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044010}, 0x81) clone3(&(0x7f0000000200)={0x44004100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$tun(r4, &(0x7f0000000040)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={0xfe, 0x80, '\x00', 0x42}, @random="2a87536aee9f", @mcast2}}, 0x34) 00:40:34 executing program 0: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x3fffffffe, 0x0, 0x0, 0x0, 0x0) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=""/137, 0x89) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x7, &(0x7f0000001740)=[{&(0x7f00000001c0)="84343d6c90581ac13b0fe18cc7de02a818fa30aded", 0x15}, {&(0x7f0000000500)="234b440abb50729244dc6bbee5aa1f44f7a8e07a39890aa2d8e281a97fbc87e4279d3c4d64f0c222bd5bfdad252e08a0af01d16e6efbe24ddb7a938175449b707b8bcbc467615785ddccbbb7cb68acca03023661844baedd5a435acf3aba5fc3b310da1f0770b8a9bad8449d4d223c1fed301fc09d52f1c91b0ad995119b9d27a521224ca6b76379bd1d6c8ee7b1475785daaa07f09504b9d53d7be215c74a28ce45318938f4ebc4deea30907e9fa9831cc54efe27c9a9e6ca6fcb4c8afe81eff786be939a19160382eb04a66cfcef4e944d3c58bc2e2968b0db65e487c5ea20a29a1de3426bc081db1e1571c05c0b54d9ab49fde56dca84aff1ea041ad17cd9091a070fcf97d5ac042f21976793c3ef5ad1ed7b7367fa51457871c34a7104677e19fa676a8bf4d792c37ac675ba2ffbc28efc6d0254bce010908bc93a26cf01b0c42619de48fa547d5267613eae04e1fb360ac4f4baaf4b29f628ef4bb6241ce3c2c544b02b2fe2e70efed4352c5a62fa82ef02014b7c2495632d4d656ce3515e19be9b6994031c7d4ce3f74ea1dcfa8d8187181feafbf7ba7ba11d2d431c4ad60b5bda3e94c094cf806d76449ddefebad540ac71a48c1b437d64e65c70ca628dfaf45d5634fac6037c56d9ddbf58c2ecc8b01d7f55eb20c50ba231230563e8f6e0711d2aba2d24c4630099ff39c6e1fd8b3148b0d493f9bdd45c2a536bddf31e642c5f6163ef56e0a22f69a60734b037f0bcdc71e38ab0e5e57bd8eab4d26cf0278a2332a9252e0563767094712f57adb22126539362a52a0bab73f641ac441146c239d993acd7a24c9f6d560104d1a9c8bf56c6cba0bc498dbe78fbe3fc282c4041c615674df42894b40e996afb1bc5c33dffcebacd08c569b77e91bd11820037d054f3c46e39809210537c6d0c93522f882c964ce1de9611cd583bea1257855945ee7a7670d9c475336c85da0d204d0c6ce025ed711ad82950a730a460910f94f5471d2a4d47f3871bb1089890b792adba91b048fe15d0dc1168747be7fee40f1556d5e2cfa93d32998ae36b5de9c2a1e761b32e74036240451561496194262f15693d9c9872e3ee64dacafceef9b96d6354280a49bac5abeeba6727f62b36f68356f688e70c9bea8ce7d4da0367ba2d7f47515c11d6096b48fd367f91d2f2cb96649114153dc3407d6bd0019685f05a44a8a6a3175cc88d50ba3fd2db0eecb0d88fee9b77a4eb6b25250bbfd257f919bcb42e0fb9926c9a57fe809ed27934c02aa78ac2925fcb402f2d39c1b9d310fca4d2a8b0a47eca0b5c4b794b6fbc577849667591a15f30fe720b0640cb0d8e901e3aa929c299cfec647e23aaf7f0e213511c0b55d05929d7fe86d48b075b14ff97f693994fe2ab21d5801eece9eed150482426b3647b62b3d36009517574806b273440d1da8925de50c6cdffb633f41e7b26f573c34384d0b68ab33f481c6a66dc870ec9b7dcef48d4c04b945f7bf3aecaba8922d04d361c85cb79c0eae3f4e61403ace2a8ac183e1bb0ed38c2fa482b4baa027f81d5390a054736fd608f5e23144638250dd3111f6ad0d7adf5b4ea1dbaa50c96f9f7fef8f7f7c1738213ffa88c4973784c5d8a66440fdade2bc37e843cef5d543dbff6e30bec70b0f5802c55e67e3bed68bd6b77b4266ee605ca1ad3367e66558747ca6979b24d7e1d188517cf0f31154eebedef766eef0368f74ecf5633a1f61eeb2d84fbfee91ec5bcb41f131fd7d95d95c3e0568f43e50d0793e5538bbb01d3d075bb7451ee2a7f3c1e597ddf700892fb8c300b0f4a1ba9fbcdc55aa2abb0aa9efe584bd6a0db1f034060fea113678e9b6dd477e72f14d158b15faef9b25b11ab630bf9dd59db4cf128ad407a028838a1294884f94760bfcef2093deae67b8be5dfb1c9fe1b4a21859b2f8dfed87682e4167f1f6691989287bf738d51e3d197f1c175fa35cdc5a6af214e71e2b05551bfa3ecb25f1fb89fb80982ff83d15a85e747164e18e9dd46e6f0fecb8e4b6e2a472a3ee0416b0282e74bc2ba7892502b2bfde8e38428046cf5255f7bdc217db14fd41b24b884288c09c85da6bdaba9b939561214822dc15a61110b8485435b898b8584827b9dbb98fa7cdfc79ee26a3829d6f30e8f50fcb91e0438b7fc3b5f809edcd107ed9c5de7d7b567c0f2711268c3f9ff3b124f1529378bebff04cc6e4a7a8b63d76e8097cb0117917d0af6e3c1b7736b5a4c733670e55748564293023dbccc388c17c943ca1e4271d2662e67039b55fda98d4bbcd53f3a1a3d7ebbc104b0c32f7896fdd17d15a3165683729cba06b4cc0ad3a5dab4fcee9bfb9b1b9bad8739963645c92c41995dec08fb0581a388db28b82c1f099b939e1d86ab6579069d2663c63b50acd78e113ba8cd0ecd4464512f86173ecc92e00b6009f29ea0243d4b67b9ba321eb95712df0488731b75af48cb13e52b063b8bb255a71936f70644a09a22ef605985d9e54efae1d9811a806e9071f32c933bc44f635d038b4a27a4a08a197c7656c7d4f23ab61d51c2a74b075583546cba756cef8477f107bffd55b2706e2b15b80d7807e11fa1fbea5a77fe8762c08c455480212ab054e354798498c9fa9d32813e03cbabd4114366d2b27840897a42497fe877c050426fc06290cb610cf3a9f4b7a20495bce92f666003090f0618711dd5be76a2b869eb003827da2cb439e77632665c9d94adf62c47109233739021161e6a479d670a833e23ccd16022ff8ddfd88e9cdc076c27f05fe64fef61e186723173bd9f3a814390b15ae3719617b0d053515498b2ecc33691e5b3459d867fd8cddba584c2b5ddc4da189cfa2b329dcabf450eb1d87873bcdf4e5aefb30ccda63f75d7b1dd465003c944bf4fd2dcf5ae7b878709dcf053b776248d830f4181e24bec336e17d89b02127b662c0d087df9c33ec99542229bc1f95368c7f29cec6f1a1f838b6763fd8475dffc8103007c253fd05fe9c992bf1c7e4f78a6594b9aeca0423c82a70f71c405ae847f2e26d82920345038b2c155d7835c9006735c09d32b428e0499895779e0ec67e07d86b03d1eec4ff3adae4dadb7ab923478276f585c89aeb3df27af34e813491f4b3cd3eb3460db1a04967287d979ca7aed6dbc621e13a8da5ac32e2ba12316c7865fb30487d58a1322ac1dfe966527ee453bf164cd42ed4f33ce8871bdca7ce98a66b3c1722bc7ad7fc837814cb64154274a3c395d5e63955d3ef27a5a05b1212b04b9a53551b17f7eeb1395681b74456710a8878e86e890fc7a9077f4c18c463e415f3a395ecc38f68af410b25a477a11390fb984759370af781aa1059aee8bb653f67149006d7d6d40e51704e4706d742f93b8e98f34bdec54dde6c01eda9122cfa161c0927cf3a0f8d1180f0d0308d49be04e950fb9c72aba81522c36ccff318815174b3324aea69473b1f0de73c9a10acc04bd4017ff489003c73250758dd2aba9ae5c273482c5238e81e76154d3998d8552d4ac202c5c7456d418a4dad76d9761730523a865c38a298e2faa321ce0f87c88c2fd77427d0dad55257191db272db223ca2adf82fc2afacf8150fdef7aac7cd12bbac92fb803075b4d1d166353b42a14c7fa3a6b02842f5161a9f51303b176eb18f2f0eb00c27bc5f04c8c0a5c17e1fcd9e21e9a7dbfb0215da80629ccbd1a2d15dee28feed44ecf294e5572acaf03cefe93276be92335f9f06089a19783f936e721b14ac4be43ae5cc333434a6add0e40709910ad400c530b4da2e9d3a3b2ed4ef40093cb3cfbe494763911105194a38c5fa5fbeac57c7aa595fdbe9b1ef82f36cebe8b12a318e991ed5f76ca1d2f0cd51d29e09207ad8116aaf6ced86d9749f098aadb9236e793306be083f972b7a68724e4d3eeb24bda30a8ab4d34776a8db6942741ee1b03097a968aafa290359b7511f025f1cbba6401b7a60a0397850ead79ddbfaaac5fe3e3cb6f482c4d97b13107d4cec52a8ae0d4189804d00f17482770d4952e30b0d07577707b72b6b5fdc0a20612981ec0122a173ad2464e7caf3fc732526805316eecd99291907f7f8c59dd8c615726559b856aa27cbde8e9612c612985aadb9e8fffa181b4a551282e8899a03035d853abcad1099a54f3f26c942801968a3db801149893e02b33deec4b1b2df71ebf4dad3edcf04a4a200a191920d05574046782149420b3119290412fa34c2cccf8bb1dcd025ad4a55dd5199b09da16356fed6da0f13b199e7acf58dc6d8b4bd4634ff6a03474b41ed9c14cb640ec0e8e6f047811fda8ddd6498eb5c0db43ced662cdf4e8ed602bba6f95f3dc8d1138b5f592ecb4764479b5ac45e136e2fca2e2382d4644379e09d6b2a06b5d523431421cffa285afef059c32831c6bd0d5982057bee07aa7935173ef3f78fb38e584204574e583bcf361fff87246d91f492e7c63d5b3bfe9c90c3d0d51ab47220c44645e81a3b99ccef631e7fcb05b67cc2b0ad92dff38f5b485651b3c40217885a1f2b19d43f856dc65b135f0cb4fb3c37e563b5f16a91bc1609e4561f3ca2daa1bcb6c8f77fc934f9cfa4eef08ac418cb979a9fe57e29e35b7360bc87862e1ee10ea10a717e10145a53e836c158a3519885642c3f9bb42da0fbc50681d4cdc005787cf47e46cd9458406b27d4eac5b3bd6d30aeaaa0d0ebb44fcce79c4847f675571ef4c5fe248642a49e97b6a10066da4406376a996ab451de64cf6357ae0bd8ed9c9cc5eb225bb977c8d582790412522e38df72f4b31fc237c06c03ab09312c4b323613976055736e1a98ab48aeb5dd74fdbaa769d2ac7f7f884071fc0b6def3dadb47b87e2f32f559d5be82b21cf1d26fef3f56bb51a19e064830242030fdfb5bbbaaa277a970273b1b19fce3288b1dc0b3c3c85b322822b42de42f9281052c8487a94bf03bad52e01dd2bad1578f0241200814e19f100d85e3af1c6ad6c736951738fef96452db095f3a5011031124e93dbc71e9ea9c999831f0003e8bcba3c50f43d8914f2305439b3cb43979d41e17d47c86c15d248fa510cb976e7cb1afdb3b8cfe3e2dc1cdd68c10a968d0ab334e2d0c1a613d1c0a871f021673eb1ca3142dd0169ad2c4e498b5a4d2a2052c92f228bf6d9226dada713dda0e677d4fb392e706082df30fd36d0abc8116f361e82781184926d63111a5779d66419b2413cce2c85fece2a37da43d653e01bd58c02c08228cf01c3909a8f9411bd4e74d33ee6e91c505ab573dd18a649bf5f6c81d521a9b254a0afbe4167a941434c9acac63349947854f93281b2674bd4edcb0828f593a6935b947eb6031c819ddde9cf461c3c4c2b0af9541f582940b833701d110c31771f3ade9b8f7459f5cc996a504d58781b4c8c5504dcf88fc3fb4010a21de2525ecf353b0c14ba48f07e1e3959f8ba64c791a11fa1fde941978d8fa352a59d9926f9c74e5f8d89f05738a56e19643f544ee1ba7e25b8ef4348c4c8c7373e5d7268c5975e2813400d3f1afa35db3613a0d2c47d7aae08cee8b866aa35423be7c911317e8380ba1e6cf40007e49d3d774e0fa918b017bfa20e1ae6caf406476428c5f0a32ff8ac99a73df1fbf4c318af966d4b1abb4b5960020d15dfa0a31c1e69eddf702ced44391c4152f07bb7c41b353112aa141dd8ea02e1e0092a0fc870daa36714d468cac234535742dcf8b5ed711b89868aea0c01fb47b36ceb00be4a1197f13514e9c8925a6b53c80325d8dba658e1b64d425d41141838455b466b7994fdde6f1e7047bb4b88fc1b92d8ea888701527a1a590df1d5f605f71", 0x1000, 0x8}, {&(0x7f0000000200)="2b1e7f038db0844ea031cb4192d78bd4ef4fee5713f01677", 0x18, 0x4}, {&(0x7f0000000340)="d8b8417a8c7ef472171730398229afb7db7c7b261c71b40c6b83c27588dec1ce896c6750f15885fa021b532f5e4b", 0x2e, 0x7fff}, {&(0x7f0000001500)="3711acb29700e48e4237ae96889afd3754998952549247592632cf16983f6e6d15e54b513f5a4966f9fa8c8526f3700f884fadad9c19c7efcbd106d53bdf0013db0990efe3fd59fc7ae85cb3e6542b0770ba25a56cdf4f6d971815caebc9126147f3cdeefc93816302d5d171579a023b886383019f7a76661e2a6b8f2026eec19bab049e857728dfb0991748eb9f68", 0x8f, 0x5}, {&(0x7f00000015c0)="50e0d52c7919032bf072076c713cbde8e2f1a6ce6f8c06c2a8373c3efb66479a84566cddad6c1401979934bb5071418e5904cb39bda74733f76fbaac1ca0505255b32ef32906110389bda97422390f5ea815a30b8b3ec6caab7996f000234d1bd457dbe0838b45e40ad15ef53846ac09f1ba184426d18fae9d25198ef342f58d45d2aaea1a09247cce8984e10dfd382bb9d3b39c14504b991360", 0x9a, 0x3f}, {&(0x7f0000001680)="d1a56c12147ff77a2ba3d06c19abdb06b409127722ae4113595364c657dd548e05e9d7ad0735d9741ffa891cae6baf78ca189f94863df2800740fe78f5fa5515ad8a860857bad498836db5c38518535d20f93fd3b1eb03f0a26780df38ca3a0a51daf4d68bce862609ec2e8925458752227306c5267026e6343bfc9b95fa9b890e7d0f4d2576246d0aee074ae8b4036abe2c4af639a84cd5b5eeadfffbf3e7202f0ee27c58757bf40f608258e9", 0xad, 0x4}], 0x800, &(0x7f0000001800)={[{@dots}, {@nodots}, {@fat=@errors_continue}, {@fat=@discard}], [{@obj_user={'obj_user', 0x3d, '-@\x00'}}, {@audit}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@measure}]}) dup3(r2, r0, 0x0) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="667265657a65722c00c3d9236efdfdde033f4899ff5de99bdbe36f1bbd22bc7fb31387daedc74de21e2762a616e38916694dc8fbf55b151bd2fea49da02e3a4571"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000300)) r3 = fsmount(0xffffffffffffffff, 0x1, 0x71) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r3, 0x3312, 0x8) mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0x1}, 0x14}}, 0x0) sendfile(r4, r0, &(0x7f0000000440)=0x7, 0x6ee7) [ 2434.612012] FAT-fs (loop0): Unrecognized mount option "obj_user=-@" or missing value 00:40:34 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x45f4, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080045000024d4250000001190780000010000000000008c359082ad122d9c9057e88c87d2080000007eb95ef7b5e40664ba0f4a5bf1d200"/82], 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x44081) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='uid_map\x00') r2 = open_tree(r1, &(0x7f0000000080)='.\x00', 0x100) write$tun(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x107) r3 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r4, 0x0, 0x0, 0x1000002) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') lseek(r5, 0x0, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, 0x0, 0x0) signalfd4(r1, &(0x7f0000000040)={[0xbff]}, 0x8, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, &(0x7f00000002c0)={0x2}) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r4, 0x0) [ 2434.723820] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2434.725218] CPU: 0 PID: 18551 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2434.726203] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2434.727389] Call Trace: [ 2434.727780] dump_stack+0x107/0x167 [ 2434.728316] sysfs_warn_dup.cold+0x1c/0x29 [ 2434.728943] sysfs_do_create_link_sd+0x122/0x140 [ 2434.729682] sysfs_create_link+0x5f/0xc0 [ 2434.730286] device_add+0x703/0x1c50 [ 2434.730837] ? devlink_add_symlinks+0x970/0x970 [ 2434.731543] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2434.732355] wiphy_register+0x1da6/0x2850 [ 2434.732971] ? wiphy_unregister+0xb90/0xb90 [ 2434.733645] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2434.734476] ieee80211_register_hw+0x23c5/0x38b0 [ 2434.735184] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2434.735878] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2434.736672] ? memset+0x20/0x50 [ 2434.737167] ? __hrtimer_init+0x12c/0x270 [ 2434.737776] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2434.738519] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2434.739185] ? hwsim_new_radio_nl+0x967/0x1080 [ 2434.739851] ? memcpy+0x39/0x60 [ 2434.740336] hwsim_new_radio_nl+0x991/0x1080 [ 2434.740985] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2434.741761] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2434.742701] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2434.743645] genl_family_rcv_msg_doit+0x22d/0x330 [ 2434.744337] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2434.745288] ? cap_capable+0x1cd/0x230 [ 2434.745869] ? ns_capable+0xe2/0x110 [ 2434.746420] genl_rcv_msg+0x33c/0x5a0 [ 2434.746975] ? genl_get_cmd+0x480/0x480 [ 2434.747548] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2434.748298] ? lock_release+0x680/0x680 [ 2434.748881] ? __lockdep_reset_lock+0x180/0x180 [ 2434.749571] netlink_rcv_skb+0x14b/0x430 [ 2434.750163] ? genl_get_cmd+0x480/0x480 [ 2434.750739] ? netlink_ack+0xab0/0xab0 [ 2434.751316] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2434.751972] ? is_vmalloc_addr+0x7b/0xb0 [ 2434.752567] genl_rcv+0x24/0x40 [ 2434.753045] netlink_unicast+0x549/0x7f0 [ 2434.753659] ? netlink_attachskb+0x870/0x870 [ 2434.754313] netlink_sendmsg+0x90f/0xdf0 [ 2434.754915] ? netlink_unicast+0x7f0/0x7f0 [ 2434.755543] ? netlink_unicast+0x7f0/0x7f0 [ 2434.756151] __sock_sendmsg+0x154/0x190 [ 2434.756728] ____sys_sendmsg+0x70d/0x870 [ 2434.757327] ? sock_write_iter+0x3d0/0x3d0 [ 2434.757940] ? do_recvmmsg+0x6d0/0x6d0 [ 2434.758506] ? perf_trace_lock+0xac/0x490 [ 2434.759112] ? __lockdep_reset_lock+0x180/0x180 [ 2434.759789] ? perf_trace_lock+0xac/0x490 [ 2434.760390] ? SOFTIRQ_verbose+0x10/0x10 [ 2434.760986] ___sys_sendmsg+0xf3/0x170 [ 2434.761563] ? sendmsg_copy_msghdr+0x160/0x160 [ 2434.762231] ? lock_downgrade+0x6d0/0x6d0 [ 2434.762833] ? find_held_lock+0x2c/0x110 [ 2434.763471] ? __fget_files+0x296/0x4c0 [ 2434.764083] ? __fget_light+0xea/0x290 [ 2434.764682] __sys_sendmsg+0xe5/0x1b0 [ 2434.765285] ? __sys_sendmsg_sock+0x40/0x40 [ 2434.765914] ? rcu_read_lock_any_held+0x75/0xa0 [ 2434.766625] do_syscall_64+0x33/0x40 [ 2434.767169] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2434.767902] RIP: 0033:0x7fdb0d08cb19 [ 2434.768448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2434.771055] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2434.772157] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2434.773241] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2434.774328] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2434.775355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2434.776377] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2434.886158] FAT-fs (loop0): Unrecognized mount option "obj_user=-@" or missing value [ 2434.916148] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 2435.083028] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:40:50 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0xffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x88) lseek(r1, 0x800, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa780}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(r2, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000080)={0x81, 0x400}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000002c0)) fstatfs(r1, &(0x7f0000000000)=""/46) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="01000002a8f68ad8bb000100", @ANYRES32=r3, @ANYBLOB="ff0f0000006c657100000000000000004e2d067b534e57ca4268a6f3aa50"]) open_tree(r1, &(0x7f00000000c0)='./file0\x00', 0x9101) sendfile(r1, r3, 0x0, 0x100000001) 00:40:50 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x3, 0x0, 0x32, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x46, 0x2, @perf_bp={&(0x7f0000000180), 0xf}, 0x6002, 0x243, 0x8, 0xcf24c163f5349e66, 0x2, 0x4, 0x4, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) close(r0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x127f, &(0x7f00000003c0)={0xe00, 0x0, 0x0, 0x0, @buffer={0x300, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:40:50 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 34) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:40:50 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x3ff, 0x0, 0x0, 0x800, 0x0) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x2008880, &(0x7f0000001380)={[{@fat=@dos1xfloppy}]}) 00:40:50 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 77) 00:40:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x4}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x8011}, 0x0) 00:40:50 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) name_to_handle_at(r0, 0x0, 0x0, &(0x7f0000000480), 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xffe3) dup3(r2, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r2, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x2, 0x1, 0x2}, 0x28b}}, 0x18) fallocate(r1, 0x20, 0x0, 0x8000) openat(0xffffffffffffffff, 0x0, 0x8400, 0x39) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000140)=0x6, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc3a, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:40:50 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'ip6gretap0\x00', {}, 0x1ff}) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x2) listen(r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), &(0x7f00000001c0)={'L-', 0x5}, 0x16, 0x3) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffe3) r3 = dup3(r2, r1, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0xc) [ 2450.902976] FAULT_INJECTION: forcing a failure. [ 2450.902976] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2450.905041] CPU: 1 PID: 18831 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2450.906005] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2450.907149] Call Trace: [ 2450.907542] dump_stack+0x107/0x167 [ 2450.908064] should_fail.cold+0x5/0xa [ 2450.908600] _copy_from_user+0x2e/0x1b0 [ 2450.909173] __copy_msghdr_from_user+0x91/0x4b0 [ 2450.909834] ? __ia32_sys_shutdown+0x80/0x80 [ 2450.910456] ? __lock_acquire+0x1657/0x5b00 [ 2450.911085] ___sys_recvmsg+0xd5/0x200 [ 2450.911629] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2450.912350] ? __lockdep_reset_lock+0x180/0x180 [ 2450.912993] ? lock_downgrade+0x6d0/0x6d0 [ 2450.913609] ? lock_acquire+0x197/0x470 [ 2450.914161] ? find_held_lock+0x2c/0x110 [ 2450.914735] ? __might_fault+0xd3/0x180 [ 2450.915297] ? lock_downgrade+0x6d0/0x6d0 [ 2450.915902] do_recvmmsg+0x24c/0x6d0 [ 2450.916446] ? ___sys_recvmsg+0x200/0x200 [ 2450.917028] ? lock_downgrade+0x6d0/0x6d0 [ 2450.917630] ? ksys_write+0x12d/0x260 [ 2450.917926] FAULT_INJECTION: forcing a failure. [ 2450.917926] name failslab, interval 1, probability 0, space 0, times 0 [ 2450.918189] ? wait_for_completion_io+0x270/0x270 [ 2450.920450] ? rcu_read_lock_any_held+0x75/0xa0 [ 2450.921110] ? vfs_write+0x354/0xa70 [ 2450.921654] __x64_sys_recvmmsg+0x20f/0x260 [ 2450.922258] ? ksys_write+0x1a9/0x260 [ 2450.922801] ? __do_sys_socketcall+0x600/0x600 [ 2450.923453] do_syscall_64+0x33/0x40 [ 2450.923977] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2450.924686] RIP: 0033:0x7f5a420d2b19 [ 2450.925207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2450.927772] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2450.928839] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2450.929837] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2450.930832] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2450.931823] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2450.932827] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2450.933864] CPU: 0 PID: 18834 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2450.934878] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2450.936062] Call Trace: [ 2450.936459] dump_stack+0x107/0x167 [ 2450.936992] should_fail.cold+0x5/0xa [ 2450.937560] ? create_object.isra.0+0x3a/0xa20 [ 2450.938226] should_failslab+0x5/0x20 [ 2450.938783] kmem_cache_alloc+0x5b/0x310 [ 2450.939415] ? __lockdep_reset_lock+0x180/0x180 [ 2450.940161] create_object.isra.0+0x3a/0xa20 [ 2450.940794] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2450.941536] kmem_cache_alloc+0x159/0x310 [ 2450.942151] __kernfs_new_node+0xd4/0x860 [ 2450.942743] ? perf_trace_lock+0xac/0x490 [ 2450.943352] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 2450.944027] ? __lockdep_reset_lock+0x180/0x180 [ 2450.944707] ? lock_acquire+0x197/0x470 [ 2450.945274] ? find_held_lock+0x2c/0x110 [ 2450.945887] ? sysfs_do_create_link_sd+0x82/0x140 [ 2450.946581] kernfs_new_node+0x18d/0x250 [ 2450.947173] kernfs_create_link+0xcb/0x230 [ 2450.947782] sysfs_do_create_link_sd+0x90/0x140 [ 2450.948452] sysfs_create_link+0x5f/0xc0 [ 2450.949043] driver_sysfs_add+0x179/0x290 [ 2450.949647] device_bind_driver+0x15/0xd0 [ 2450.950250] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2450.950958] ? mark_held_locks+0x9e/0xe0 [ 2450.951560] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2450.952220] ? hwsim_new_radio_nl+0x967/0x1080 [ 2450.952878] ? memcpy+0x39/0x60 [ 2450.953374] hwsim_new_radio_nl+0x991/0x1080 [ 2450.954017] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2450.954775] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2450.955712] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2450.956642] genl_family_rcv_msg_doit+0x22d/0x330 [ 2450.957357] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2450.958298] ? cap_capable+0x1cd/0x230 [ 2450.958878] ? ns_capable+0xe2/0x110 [ 2450.959423] genl_rcv_msg+0x33c/0x5a0 [ 2450.959982] ? genl_get_cmd+0x480/0x480 [ 2450.960559] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2450.961306] ? lock_release+0x680/0x680 [ 2450.961885] ? __lockdep_reset_lock+0x180/0x180 [ 2450.962558] netlink_rcv_skb+0x14b/0x430 [ 2450.963141] ? genl_get_cmd+0x480/0x480 [ 2450.963713] ? netlink_ack+0xab0/0xab0 [ 2450.964285] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2450.964940] ? is_vmalloc_addr+0x7b/0xb0 [ 2450.965539] genl_rcv+0x24/0x40 [ 2450.966013] netlink_unicast+0x549/0x7f0 [ 2450.966617] ? netlink_attachskb+0x870/0x870 [ 2450.967265] netlink_sendmsg+0x90f/0xdf0 [ 2450.967856] ? netlink_unicast+0x7f0/0x7f0 [ 2450.968483] ? netlink_unicast+0x7f0/0x7f0 [ 2450.969101] __sock_sendmsg+0x154/0x190 [ 2450.969684] ____sys_sendmsg+0x70d/0x870 [ 2450.970277] ? sock_write_iter+0x3d0/0x3d0 [ 2450.970886] ? do_recvmmsg+0x6d0/0x6d0 [ 2450.971452] ? perf_trace_lock+0xac/0x490 [ 2450.972050] ? __lockdep_reset_lock+0x180/0x180 [ 2450.972715] ? perf_trace_lock+0xac/0x490 [ 2450.973323] ? SOFTIRQ_verbose+0x10/0x10 [ 2450.973913] ___sys_sendmsg+0xf3/0x170 [ 2450.974480] ? sendmsg_copy_msghdr+0x160/0x160 [ 2450.975142] ? lock_downgrade+0x6d0/0x6d0 [ 2450.975748] ? find_held_lock+0x2c/0x110 [ 2450.976351] ? __fget_files+0x296/0x4c0 [ 2450.976939] ? __fget_light+0xea/0x290 [ 2450.977518] __sys_sendmsg+0xe5/0x1b0 [ 2450.978070] ? __sys_sendmsg_sock+0x40/0x40 [ 2450.978695] ? rcu_read_lock_any_held+0x75/0xa0 [ 2450.979403] do_syscall_64+0x33/0x40 [ 2450.979939] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2450.980670] RIP: 0033:0x7fdb0d08cb19 [ 2450.981214] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2450.983842] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2450.984933] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2450.985957] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2450.986979] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2450.988005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2450.989019] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2450.999913] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2451.001265] CPU: 1 PID: 18834 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2451.002492] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2451.003684] Call Trace: [ 2451.004075] dump_stack+0x107/0x167 [ 2451.004621] sysfs_warn_dup.cold+0x1c/0x29 [ 2451.005253] sysfs_do_create_link_sd+0x122/0x140 [ 2451.005958] sysfs_create_link+0x5f/0xc0 [ 2451.006566] device_add+0x703/0x1c50 [ 2451.007122] ? devlink_add_symlinks+0x970/0x970 [ 2451.007810] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2451.008585] wiphy_register+0x1da6/0x2850 [ 2451.009178] ? wiphy_unregister+0xb90/0xb90 [ 2451.009840] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2451.010595] ieee80211_register_hw+0x23c5/0x38b0 [ 2451.011309] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2451.012185] ? net_generic+0xdb/0x2b0 [ 2451.012773] ? lockdep_init_map_type+0x2c7/0x780 [ 2451.013446] ? memset+0x20/0x50 [ 2451.013938] ? __hrtimer_init+0x12c/0x270 [ 2451.014525] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2451.015273] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2451.015907] ? hwsim_new_radio_nl+0x967/0x1080 [ 2451.016576] ? memcpy+0x39/0x60 [ 2451.017051] hwsim_new_radio_nl+0x991/0x1080 [ 2451.017708] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2451.018457] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2451.019412] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2451.020325] genl_family_rcv_msg_doit+0x22d/0x330 00:40:50 executing program 5: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3010, 0x0, @perf_bp, 0x0, 0x0, 0x40, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0xa) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/182) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f00000000c0)=""/22) 00:40:50 executing program 0: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r1, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860", 0x5f) readv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000400)=""/190}, {&(0x7f00000004c0)=""/203}, {&(0x7f00000005c0)=""/252}, {&(0x7f0000000180)=""/6}, {&(0x7f0000000c00)=""/4096}, {&(0x7f00000006c0)=""/146}, {&(0x7f0000000780)=""/140}], 0x1000027f) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x9f3804, 0x0) mount$bind(&(0x7f0000000980)='./file0/../file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x2013c1a, 0x0) 00:40:50 executing program 7: sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="1678", @ANYRES16=0x0], 0x24}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, 0x0, 0x4004801) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)={0x2c, r2, 0x201, 0x0, 0x0, {{0x6}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_4ADDR={0x5}]}, 0x2c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x82001001}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x2, 0x6, 0x201, 0x0, 0x0, {0x6, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x24040004}, 0x20000811) [ 2451.021027] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2451.022069] ? cap_capable+0x1cd/0x230 [ 2451.022648] ? ns_capable+0xe2/0x110 [ 2451.023187] genl_rcv_msg+0x33c/0x5a0 [ 2451.023736] ? genl_get_cmd+0x480/0x480 [ 2451.024303] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2451.025041] ? lock_release+0x680/0x680 [ 2451.025616] ? __lockdep_reset_lock+0x180/0x180 [ 2451.026282] netlink_rcv_skb+0x14b/0x430 [ 2451.026862] ? genl_get_cmd+0x480/0x480 [ 2451.027429] ? netlink_ack+0xab0/0xab0 [ 2451.028011] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2451.028656] ? is_vmalloc_addr+0x7b/0xb0 [ 2451.029244] genl_rcv+0x24/0x40 [ 2451.029715] netlink_unicast+0x549/0x7f0 [ 2451.030303] ? netlink_attachskb+0x870/0x870 [ 2451.030949] netlink_sendmsg+0x90f/0xdf0 [ 2451.031540] ? netlink_unicast+0x7f0/0x7f0 [ 2451.032157] ? netlink_unicast+0x7f0/0x7f0 [ 2451.032762] __sock_sendmsg+0x154/0x190 [ 2451.033346] ____sys_sendmsg+0x70d/0x870 [ 2451.033950] ? sock_write_iter+0x3d0/0x3d0 [ 2451.034546] ? do_recvmmsg+0x6d0/0x6d0 [ 2451.035104] ? perf_trace_lock+0xac/0x490 [ 2451.035708] ? __lockdep_reset_lock+0x180/0x180 [ 2451.036376] ? perf_trace_lock+0xac/0x490 [ 2451.036964] ? SOFTIRQ_verbose+0x10/0x10 [ 2451.037562] ___sys_sendmsg+0xf3/0x170 [ 2451.038129] ? sendmsg_copy_msghdr+0x160/0x160 [ 2451.038794] ? lock_downgrade+0x6d0/0x6d0 [ 2451.039400] ? find_held_lock+0x2c/0x110 [ 2451.039996] ? __fget_files+0x296/0x4c0 [ 2451.040579] ? __fget_light+0xea/0x290 [ 2451.041157] __sys_sendmsg+0xe5/0x1b0 [ 2451.041732] ? __sys_sendmsg_sock+0x40/0x40 [ 2451.042355] ? rcu_read_lock_any_held+0x75/0xa0 [ 2451.043061] do_syscall_64+0x33/0x40 [ 2451.043592] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2451.044333] RIP: 0033:0x7fdb0d08cb19 [ 2451.044877] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2451.047474] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2451.048569] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2451.049587] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2451.050597] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2451.051619] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2451.052634] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:40:51 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 35) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:40:51 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x20, 0x20, 0xc21, 0x1000, 0x0, {0x2}, [@nested={0x4, 0x96}, @typed={0x8, 0xf, 0x0, 0x0, @ipv4=@local}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000040)=0x12, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) 00:40:51 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x6, 0x13, 0x86, 0x6, 0x0, 0x0, 0x2, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x8}, 0x4940, 0x10000, 0x2, 0x8, 0xffffffff, 0x5, 0x101, 0x0, 0x9, 0x0, 0x9ff}, r1, 0x6, 0xffffffffffffffff, 0x0) gettid() setpriority(0x2, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x20, 0x1f, 0x7f, 0x0, 0x0, 0x65, 0x0, 0xf34a44a4be83d238, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff7fff, 0x1, @perf_config_ext={0x2, 0x3}, 0x400, 0x3, 0x100, 0x7, 0x0, 0xf68, 0x0, 0x0, 0x1f, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r0, 0x8) socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x3f, 0x4, @thr={&(0x7f0000000000)="440176bccf3d1ef572492f2b5d17d9c060fd413542032ee363d0bace6645ac3dd982a53a721238f3c65558be926f55624cf2ae742c74aa29bf1722f42ae40d7ffe737ce0249f59f7ddc1a7a52ab287937637f375e50825fc429643196180ffb8fc5a19ef6e115df1baa573e7209823b3b6312ae4ef6882fa8e34a89125c0d22ac7", &(0x7f0000000240)="dc3a7d5bc1d35927520c166be7069cb8e984251d48c8c044f86abda5be087cecdd72ad559efa57da59ae98c0b547166ab54ad5a67993f95dc23dbc25b83cb16ed5288c3476354bd4d6d60beb18ad7edac734f62aa3"}}, &(0x7f0000000300)) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) pread64(r2, &(0x7f00000003c0)=""/93, 0x5d, 0x4000) 00:40:51 executing program 1: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000140)=0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x8) pwrite64(r2, &(0x7f0000000180)="605425bd1247763048224644d662a0f42cc8a65e64ed79def1bbe51c02f5dc3b4e41d1bacd232012d62f60996585fafdfe5869178955b3fbe60b35cc8d835942eee3cf41515be3061ce3e5140490933b5f74bcaa41085c0c5c9fdd315ed6720e783e5b4f2264a5ceac374842c4003ca8cfcf123bac29c6cf5139e8a888f973b470e0460a3a282616d4fb242aaf8c56ce3858f72136accf", 0x97, 0xffffffffffff93db) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xffe3) dup3(r6, r5, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x4, 0x40, 0x5, 0x40, 0x0, 0x400, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_config_ext={0x8000000000000}, 0x300, 0x100, 0x8000, 0x8, 0x2, 0x10001, 0xf35, 0x0, 0x1, 0x0, 0x100000000}, r4, 0xe, r6, 0x8) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r3, 0x0) fork() 00:40:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000015c0)={0x0, 0x0, 0x5}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x400100, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6572726f72526501000000000000002c757466383d312c73685471031faa88001277696e6e746f72676e616d653d7769018000b07a7967432345300ace8a75e42464f6351ed3c4c70d81924a7e393545236604c14801933e414bae5800002527daa4803777f982e47eecc72510781da9ca77601338de597237c385f09f6099c589758cacd1b7dfc61b664ad46f1d73673843e01d731204266dca4a70706891e143acb74cb0db4921115960b95659106ca921"]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xf7, 0x9, 0x5, 0x4, 0x0, 0x48, 0x100, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x40800, 0x8, 0x5, 0x8, 0xffffffffffffff7f, 0xb6, 0xfff9, 0x0, 0x20}, r1, 0x6, 0xffffffffffffffff, 0x0) [ 2451.300285] FAULT_INJECTION: forcing a failure. [ 2451.300285] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2451.302227] CPU: 0 PID: 18858 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2451.303231] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2451.304430] Call Trace: [ 2451.304826] dump_stack+0x107/0x167 [ 2451.305370] should_fail.cold+0x5/0xa [ 2451.305938] _copy_from_user+0x2e/0x1b0 [ 2451.306531] __copy_msghdr_from_user+0x91/0x4b0 [ 2451.307209] ? __ia32_sys_shutdown+0x80/0x80 [ 2451.307859] ? __lock_acquire+0x1657/0x5b00 [ 2451.308514] ___sys_recvmsg+0xd5/0x200 [ 2451.309088] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2451.309813] ? __lockdep_reset_lock+0x180/0x180 [ 2451.310503] ? lock_acquire+0x197/0x470 [ 2451.311081] ? find_held_lock+0x2c/0x110 [ 2451.311684] ? __might_fault+0xd3/0x180 [ 2451.312267] ? lock_downgrade+0x6d0/0x6d0 [ 2451.312872] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2451.313689] do_recvmmsg+0x24c/0x6d0 [ 2451.314245] ? ___sys_recvmsg+0x200/0x200 [ 2451.314856] ? lock_downgrade+0x6d0/0x6d0 [ 2451.315471] ? ksys_write+0x12d/0x260 [ 2451.316045] ? wait_for_completion_io+0x270/0x270 [ 2451.316751] ? rcu_read_lock_any_held+0x75/0xa0 [ 2451.317438] ? vfs_write+0x354/0xa70 [ 2451.317990] __x64_sys_recvmmsg+0x20f/0x260 [ 2451.318619] ? ksys_write+0x1a9/0x260 [ 2451.319180] ? __do_sys_socketcall+0x600/0x600 [ 2451.319867] do_syscall_64+0x33/0x40 [ 2451.320412] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2451.321159] RIP: 0033:0x7f5a420d2b19 [ 2451.321712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2451.324354] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2451.325466] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2451.326496] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2451.327522] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2451.328547] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2451.329582] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2451.431986] FAT-fs (loop0): Unrecognized mount option "errorRe" or missing value [ 2451.474077] FAT-fs (loop0): Unrecognized mount option "errorRe" or missing value 00:40:51 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)}, {0x0}, {0x0}, {0x0}], 0x4}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r6, 0x0, r7) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback, 0xfff}, 0x1c) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 00:40:51 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 78) [ 2451.516095] FAULT_INJECTION: forcing a failure. [ 2451.516095] name failslab, interval 1, probability 0, space 0, times 0 [ 2451.517811] CPU: 0 PID: 18978 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2451.518804] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2451.519986] Call Trace: [ 2451.520373] dump_stack+0x107/0x167 [ 2451.520900] should_fail.cold+0x5/0xa [ 2451.521455] ? kobject_get_path+0xc5/0x1f0 [ 2451.522064] should_failslab+0x5/0x20 [ 2451.522614] __kmalloc+0x72/0x390 [ 2451.523131] kobject_get_path+0xc5/0x1f0 [ 2451.523715] kobject_uevent_env+0x251/0xf90 [ 2451.524381] driver_bound+0x19d/0x1f0 [ 2451.524931] device_bind_driver+0xae/0xd0 [ 2451.525544] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2451.526243] ? mark_held_locks+0x9e/0xe0 [ 2451.526848] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2451.527511] ? hwsim_new_radio_nl+0x967/0x1080 [ 2451.528164] ? memcpy+0x39/0x60 [ 2451.528646] hwsim_new_radio_nl+0x991/0x1080 00:40:51 executing program 4: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) flock(r1, 0x2) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f00000000c0)) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000100)}, {&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/215, 0xd7}, {&(0x7f0000000340)=""/60, 0x3c}, {&(0x7f0000000380)=""/114, 0x72}, {&(0x7f0000000480)=""/141, 0x8d}], 0x7, 0x8, 0xffff) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x1cf}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r2, &(0x7f0000000580)={0x11, 0xf8, 0x0, 0x1, 0x7, 0x6, @random="9ba495311632"}, 0x14) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r3}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_SEND={0x1a, 0x4, 0x0, r2, 0x0, &(0x7f0000000680)="5ae5e46a71266a3a585fcd0b200948913c75743158c3f70c87393bf3060013a0ae920f6da01fe45cf1a260638196789954ae71649ed0d0cbad2eebeef61d38e02f", 0x41, 0x4000000, 0x1}, 0x10000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000740)="ad7349a7fd8b667bd523b78e0d1564f353eb9f80597bf16774defb584c679c301716cc4587bb11fd6a4458a77397600ef4a27e177a6a368bc997dc081c796930728303dea7a94380877ec75206f4708488742498151945f26eb8295cfd04ab31519241cdffa2aa", 0x67}, {&(0x7f0000000100)="13289fa024d9e01f24e0318f19dd2f08b1920e66154d522416bf284537cf4fab6bfecc317530e5845f8faa2b272359bc054c490393ad42349965e67f972bb727", 0x40}, {&(0x7f0000000180)="f1c4f88e5b4ba96aad5a2e995e5a29fee09e1a39dfcd46f3b90350", 0x1b}, {&(0x7f00000007c0)="01e8cef0ba568291b276a7d53d9e12625d02eaf83746a1ebd01159c05e7c9b3bc770ceb9f54333dbb927a862b4b1d35392f0e4b65680a3ec48740bc02d13c7b47ddf2d", 0x43}], 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd=r1, 0x3f, {}, 0x0, 0x8, 0x0, {0x0, r4}}, 0x9) r5 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r5, r0, 0x0) [ 2451.529284] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2451.530183] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2451.531117] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2451.532068] genl_family_rcv_msg_doit+0x22d/0x330 [ 2451.532766] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2451.533708] ? cap_capable+0x1cd/0x230 [ 2451.534283] ? ns_capable+0xe2/0x110 [ 2451.534829] genl_rcv_msg+0x33c/0x5a0 [ 2451.535383] ? genl_get_cmd+0x480/0x480 [ 2451.535953] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2451.536692] ? lock_release+0x680/0x680 [ 2451.537255] ? __lockdep_reset_lock+0x180/0x180 [ 2451.537949] netlink_rcv_skb+0x14b/0x430 [ 2451.538532] ? genl_get_cmd+0x480/0x480 00:40:51 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 36) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:40:51 executing program 6: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5", 0x23) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) r2 = syz_open_dev$vcsu(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r2, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7781, &(0x7f0000000400)={0x0, 0x69ec, 0x10, 0x0, 0x3aa, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x189000, 0x80) sendfile(r3, r0, &(0x7f0000000500)=0x7, 0x80000001) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000000000000a00000000000000ff010000000000000000000000000001000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff01000000000000000000000000000100"/202], 0x110) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)={0x2, 0x7e850000, 0x5, 0x0, 0x0, [{{r0}, 0x8e}, {{}, 0x2}, {{r3}, 0x20f}, {{r4}, 0x800}, {{r0}, 0x1ff}]}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r1, r5, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f00000000c0)=0x1) unshare(0x48020200) [ 2451.539100] ? netlink_ack+0xab0/0xab0 [ 2451.539739] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2451.540411] ? kcov_remote_stop+0x310/0x310 [ 2451.541028] ? is_vmalloc_addr+0x7b/0xb0 [ 2451.541616] genl_rcv+0x24/0x40 [ 2451.542088] netlink_unicast+0x549/0x7f0 [ 2451.542680] ? netlink_attachskb+0x870/0x870 [ 2451.543325] netlink_sendmsg+0x90f/0xdf0 [ 2451.543920] ? netlink_unicast+0x7f0/0x7f0 [ 2451.544538] ? netlink_unicast+0x7f0/0x7f0 [ 2451.545146] __sock_sendmsg+0x154/0x190 [ 2451.545736] ____sys_sendmsg+0x70d/0x870 [ 2451.546315] ? sock_write_iter+0x3d0/0x3d0 [ 2451.546921] ? do_recvmmsg+0x6d0/0x6d0 [ 2451.547483] ? perf_trace_lock+0xac/0x490 [ 2451.548079] ? __lockdep_reset_lock+0x180/0x180 [ 2451.548740] ? perf_trace_lock+0xac/0x490 [ 2451.549341] ? SOFTIRQ_verbose+0x10/0x10 [ 2451.549931] ___sys_sendmsg+0xf3/0x170 [ 2451.550496] ? sendmsg_copy_msghdr+0x160/0x160 [ 2451.551156] ? lock_downgrade+0x6d0/0x6d0 [ 2451.551766] ? find_held_lock+0x2c/0x110 [ 2451.552359] ? __fget_files+0x296/0x4c0 [ 2451.552946] ? __fget_light+0xea/0x290 [ 2451.553529] __sys_sendmsg+0xe5/0x1b0 [ 2451.554086] ? __sys_sendmsg_sock+0x40/0x40 [ 2451.554703] ? rcu_read_lock_any_held+0x75/0xa0 [ 2451.555412] do_syscall_64+0x33/0x40 [ 2451.555948] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2451.556688] RIP: 0033:0x7fdb0d08cb19 [ 2451.557221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2451.559841] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2451.560934] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2451.561961] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2451.562999] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2451.564026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2451.565043] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2451.571679] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2451.573219] CPU: 0 PID: 18978 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2451.574234] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2451.575419] Call Trace: [ 2451.575804] dump_stack+0x107/0x167 [ 2451.576341] sysfs_warn_dup.cold+0x1c/0x29 [ 2451.576961] sysfs_do_create_link_sd+0x122/0x140 [ 2451.577669] sysfs_create_link+0x5f/0xc0 [ 2451.578259] device_add+0x703/0x1c50 [ 2451.578805] ? devlink_add_symlinks+0x970/0x970 [ 2451.579478] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2451.580257] wiphy_register+0x1da6/0x2850 [ 2451.580885] ? wiphy_unregister+0xb90/0xb90 [ 2451.581535] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2451.582299] ieee80211_register_hw+0x23c5/0x38b0 [ 2451.583005] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2451.583699] ? net_generic+0xdb/0x2b0 [ 2451.584261] ? lockdep_init_map_type+0x2c7/0x780 [ 2451.584949] ? memset+0x20/0x50 [ 2451.585446] ? __hrtimer_init+0x12c/0x270 [ 2451.586057] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2451.586795] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2451.587466] ? hwsim_new_radio_nl+0x967/0x1080 [ 2451.588127] ? memcpy+0x39/0x60 [ 2451.588617] hwsim_new_radio_nl+0x991/0x1080 [ 2451.589270] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2451.590054] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2451.591170] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2451.592122] genl_family_rcv_msg_doit+0x22d/0x330 [ 2451.592826] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2451.593779] ? cap_capable+0x1cd/0x230 [ 2451.594364] ? ns_capable+0xe2/0x110 [ 2451.594913] genl_rcv_msg+0x33c/0x5a0 [ 2451.595472] ? genl_get_cmd+0x480/0x480 [ 2451.596056] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2451.596812] ? lock_release+0x680/0x680 [ 2451.597395] ? __lockdep_reset_lock+0x180/0x180 [ 2451.598078] netlink_rcv_skb+0x14b/0x430 [ 2451.598667] ? genl_get_cmd+0x480/0x480 [ 2451.599239] ? netlink_ack+0xab0/0xab0 [ 2451.599822] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2451.600493] ? kcov_remote_stop+0x310/0x310 [ 2451.601110] ? is_vmalloc_addr+0x7b/0xb0 [ 2451.601708] genl_rcv+0x24/0x40 [ 2451.602189] netlink_unicast+0x549/0x7f0 [ 2451.602793] ? netlink_attachskb+0x870/0x870 [ 2451.603441] netlink_sendmsg+0x90f/0xdf0 [ 2451.604053] ? netlink_unicast+0x7f0/0x7f0 [ 2451.604681] ? netlink_unicast+0x7f0/0x7f0 [ 2451.605306] __sock_sendmsg+0x154/0x190 [ 2451.605886] ____sys_sendmsg+0x70d/0x870 [ 2451.606479] ? sock_write_iter+0x3d0/0x3d0 [ 2451.607087] ? do_recvmmsg+0x6d0/0x6d0 [ 2451.607651] ? perf_trace_lock+0xac/0x490 [ 2451.608260] ? __lockdep_reset_lock+0x180/0x180 [ 2451.608931] ? perf_trace_lock+0xac/0x490 [ 2451.609540] ? SOFTIRQ_verbose+0x10/0x10 [ 2451.610128] ___sys_sendmsg+0xf3/0x170 [ 2451.610699] ? sendmsg_copy_msghdr+0x160/0x160 [ 2451.611364] ? lock_downgrade+0x6d0/0x6d0 [ 2451.611969] ? find_held_lock+0x2c/0x110 [ 2451.612568] ? __fget_files+0x296/0x4c0 [ 2451.613158] ? __fget_light+0xea/0x290 [ 2451.613745] __sys_sendmsg+0xe5/0x1b0 [ 2451.614301] ? __sys_sendmsg_sock+0x40/0x40 [ 2451.614923] ? rcu_read_lock_any_held+0x75/0xa0 [ 2451.615632] do_syscall_64+0x33/0x40 [ 2451.616165] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2451.616895] RIP: 0033:0x7fdb0d08cb19 [ 2451.617440] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2451.620039] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2451.621128] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2451.622154] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2451.623174] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2451.624189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2451.625204] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:40:51 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x201, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8001, 0x74}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_SEQ={0xb, 0xa, "a40d62723140d1"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x44800) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x28, r1, 0x329, 0x0, 0x0, {{0x5}, {@void, @val={0x69}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_SUBCMD, @NL80211_ATTR_VENDOR_ID, @NL80211_ATTR_VENDOR_ID, @NL80211_ATTR_VENDOR_DATA={0x0, 0xc5, "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"}, @NL80211_ATTR_VENDOR_SUBCMD, @NL80211_ATTR_VENDOR_ID, @NL80211_ATTR_VENDOR_ID, @NL80211_ATTR_VENDOR_DATA={0x0, 0xc5, "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"}, @NL80211_ATTR_VENDOR_ID]}, 0x28}}, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/43, 0x2b}], 0x1) [ 2451.643227] FAULT_INJECTION: forcing a failure. [ 2451.643227] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2451.645133] CPU: 1 PID: 18985 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2451.646029] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2451.647091] Call Trace: [ 2451.647441] dump_stack+0x107/0x167 [ 2451.647910] should_fail.cold+0x5/0xa [ 2451.648407] _copy_from_user+0x2e/0x1b0 [ 2451.648925] __copy_msghdr_from_user+0x91/0x4b0 [ 2451.649543] ? __ia32_sys_shutdown+0x80/0x80 [ 2451.650116] ? __lock_acquire+0x1657/0x5b00 [ 2451.650701] ___sys_recvmsg+0xd5/0x200 [ 2451.651208] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2451.651860] ? __lockdep_reset_lock+0x180/0x180 [ 2451.652453] ? lock_downgrade+0x6d0/0x6d0 [ 2451.653007] ? lock_acquire+0x197/0x470 [ 2451.653532] ? find_held_lock+0x2c/0x110 [ 2451.654080] ? __might_fault+0xd3/0x180 [ 2451.654597] ? lock_downgrade+0x6d0/0x6d0 [ 2451.655165] do_recvmmsg+0x24c/0x6d0 [ 2451.655662] ? ___sys_recvmsg+0x200/0x200 [ 2451.656211] ? lock_downgrade+0x6d0/0x6d0 [ 2451.656758] ? ksys_write+0x12d/0x260 [ 2451.657279] ? wait_for_completion_io+0x270/0x270 [ 2451.657803] cgroup: fork rejected by pids controller in [ 2451.657910] ? rcu_read_lock_any_held+0x75/0xa0 [ 2451.657927] /syz1 [ 2451.658603] ? vfs_write+0x354/0xa70 [ 2451.658629] __x64_sys_recvmmsg+0x20f/0x260 [ 2451.658647] ? ksys_write+0x1a9/0x260 [ 2451.659592] [ 2451.659781] ? __do_sys_socketcall+0x600/0x600 [ 2451.659823] do_syscall_64+0x33/0x40 [ 2451.662623] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2451.663275] RIP: 0033:0x7f5a420d2b19 [ 2451.663756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2451.666076] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2451.667047] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2451.667939] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2451.668836] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2451.669741] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2451.670634] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2451.694749] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:40:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="467d255b3df125ef758773bc7815c254087ba07540ffd337f8a4fd89a22c5d4eca6db4a68a87eff41aa387648d79b390d556128978e64fc00039ae6dcad803fe18ef52974d6a0c50f1a0030441c7c94ab878ced93be6f9a9efcd64ba9c34449983846d0061e1fa2ac846ed3ea66a200904f48b5be77f115657d749b7b03fcfea60a2ccf272de918f994f83294c9899e496dc81ce096edad8b7d60a1251cb1143c2f106157a24f0e5463f7bbc26d6fc676e417dc30ead940f1b4b3514bc0766790dd5c616f51898c733cdb13d7ef9524a2c2c30d06d7d33f0b4767ed1a3f60a237afac766d1094df471fde749752d75c26d07", 0xf2}, {&(0x7f0000000100)="942ed4d1d1e15ca3e8f82a62c8adae374435fd0b6d9b7f59947cf1a53a78884aa37a2d34c00c5b172ed47940404053e37ff9e23f872be229b7baacaaad1c285aeaa99f964f0f40cce05f17c3a6e7", 0x4e}, {&(0x7f0000000180)="2e7308ab009796ebc9c4cc3891270390b708ff973d2b82eb428d1ee951596bcb11c197c99c6e1fdac580e417502d64d5eaaf07b22dcd73e07b4214cfa875da8a363cf8fbced04791a59611cc352695001e68656ddf585c4f8658f1822d8d0dcb6c27417d520a18c9494b842d59e750a8b4340094756972c7812847f4fde81f793bb3c78f6d522ba83c1422d49144de019ca6a4cf6cf58b2d24a5db84462178", 0x9f}, {&(0x7f0000000240)="12de3afb4bbfe85ddcce7019c3c1c8f4bdfb2551925f1f9664bd57a393480237744f477ed64d368d076a394437a96e75ddc74c5322035126f19ed719dbc9bd6a6e97dc7c3ba48643d4a01706eae50275f695bd86010b9b6f1664d20abcdd003ab99cf90f120804dd9dcb2142ec41677267c37852e871dd1041f294", 0x7b}, {&(0x7f00000002c0)="7f2d907354b540443f4b08bf5e91593f020a6695533e9a7c288fed98bddbb554ca05538e16ba4726", 0x28}], 0x5, 0x7, 0x7, 0x14) [ 2451.737280] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:40:51 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 37) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:40:51 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 79) 00:40:51 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x40000, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x82040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x107100, 0x0) read(r3, &(0x7f0000000000), 0x1b4000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000340)=@x25, &(0x7f0000000100)=0x80) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x61, 0x8, 0x1, 0x9c, 0x0, 0x7, 0x2ac2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f00000000c0), 0xb}, 0x40, 0x1, 0x80, 0x3, 0x4, 0x1, 0x1, 0x0, 0xfffffffc, 0x0, 0x18ae986a}, 0x0, 0x8, r3, 0x2) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r6}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private2, 0xfffffc01}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x45, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) syz_io_uring_setup(0x1ec1, &(0x7f0000000240)={0x0, 0x4012, 0x10, 0x1, 0x1a4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000018c0)=@IORING_OP_SPLICE={0x1e, 0x2, 0x0, @fd_index=0x3, 0x160, {}, 0x9, 0x4, 0x1, {0x0, 0x0, r0}}, 0x3) [ 2451.832166] FAULT_INJECTION: forcing a failure. [ 2451.832166] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2451.833625] CPU: 1 PID: 19096 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2451.834422] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2451.835365] Call Trace: [ 2451.835677] dump_stack+0x107/0x167 [ 2451.836097] should_fail.cold+0x5/0xa [ 2451.836552] _copy_from_user+0x2e/0x1b0 [ 2451.837019] __copy_msghdr_from_user+0x91/0x4b0 [ 2451.837571] ? __ia32_sys_shutdown+0x80/0x80 [ 2451.838082] ? __lock_acquire+0x1657/0x5b00 [ 2451.838598] ___sys_recvmsg+0xd5/0x200 [ 2451.839057] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2451.839634] ? __lockdep_reset_lock+0x180/0x180 [ 2451.840141] ? lock_acquire+0xaf/0x470 [ 2451.840601] ? lock_acquire+0x197/0x470 [ 2451.841030] ? find_held_lock+0x2c/0x110 [ 2451.841511] ? __might_fault+0xd3/0x180 [ 2451.841967] ? lock_downgrade+0x6d0/0x6d0 [ 2451.842425] ? io_schedule_timeout+0x140/0x140 [ 2451.842964] do_recvmmsg+0x24c/0x6d0 [ 2451.843416] ? ___sys_recvmsg+0x200/0x200 [ 2451.843898] ? lock_downgrade+0x6d0/0x6d0 [ 2451.844382] ? ksys_write+0x12d/0x260 [ 2451.844850] ? wait_for_completion_io+0x270/0x270 [ 2451.845423] ? rcu_read_lock_any_held+0x75/0xa0 [ 2451.845963] ? vfs_write+0x354/0xa70 [ 2451.846403] __x64_sys_recvmmsg+0x20f/0x260 [ 2451.846899] ? ksys_write+0x1a9/0x260 [ 2451.847318] ? __do_sys_socketcall+0x600/0x600 [ 2451.847863] do_syscall_64+0x33/0x40 [ 2451.848293] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2451.848894] RIP: 0033:0x7f5a420d2b19 [ 2451.849329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2451.851420] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2451.852294] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2451.853110] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2451.853927] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2451.854736] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2451.855548] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:40:51 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x20000002, 0x1}, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x20000002, 0x1}, 0x6) sendfile(r2, r3, &(0x7f0000000080)=0x9, 0x1) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) dup2(r1, r4) r5 = syz_open_dev$vcsu(&(0x7f0000000140), 0x7, 0x0) dup2(r0, r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x185142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f00000004c0)) openat(r6, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x21) [ 2451.870978] FAULT_INJECTION: forcing a failure. [ 2451.870978] name failslab, interval 1, probability 0, space 0, times 0 [ 2451.872757] CPU: 0 PID: 19098 Comm: syz-executor.3 Not tainted 5.10.214 #1 00:40:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e24, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x40) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0x9, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffe3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x100000001) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x24000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r6, 0x0, 0x80000001) [ 2451.873770] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2451.875049] Call Trace: [ 2451.875448] dump_stack+0x107/0x167 [ 2451.875981] should_fail.cold+0x5/0xa [ 2451.876540] ? create_object.isra.0+0x3a/0xa20 [ 2451.877201] should_failslab+0x5/0x20 [ 2451.877763] kmem_cache_alloc+0x5b/0x310 [ 2451.878357] create_object.isra.0+0x3a/0xa20 [ 2451.878992] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2451.879720] kmem_cache_alloc_trace+0x151/0x320 [ 2451.880394] ? dev_uevent_filter+0xd0/0xd0 [ 2451.881012] kobject_uevent_env+0x22b/0xf90 [ 2451.881666] driver_bound+0x19d/0x1f0 [ 2451.882226] device_bind_driver+0xae/0xd0 [ 2451.882827] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2451.883526] ? mark_held_locks+0x9e/0xe0 [ 2451.884134] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2451.884813] ? hwsim_new_radio_nl+0x967/0x1080 [ 2451.885471] ? memcpy+0x39/0x60 [ 2451.885951] hwsim_new_radio_nl+0x991/0x1080 [ 2451.886592] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2451.887354] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2451.888287] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2451.889231] genl_family_rcv_msg_doit+0x22d/0x330 [ 2451.889927] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2451.890858] ? cap_capable+0x1cd/0x230 [ 2451.891437] ? ns_capable+0xe2/0x110 [ 2451.891973] genl_rcv_msg+0x33c/0x5a0 [ 2451.892526] ? genl_get_cmd+0x480/0x480 [ 2451.893102] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2451.893854] ? lock_release+0x680/0x680 [ 2451.894431] ? __lockdep_reset_lock+0x180/0x180 [ 2451.895096] netlink_rcv_skb+0x14b/0x430 [ 2451.895685] ? genl_get_cmd+0x480/0x480 [ 2451.896256] ? netlink_ack+0xab0/0xab0 [ 2451.896831] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2451.897498] ? is_vmalloc_addr+0x7b/0xb0 [ 2451.898092] genl_rcv+0x24/0x40 [ 2451.898573] netlink_unicast+0x549/0x7f0 [ 2451.899185] ? netlink_attachskb+0x870/0x870 [ 2451.899838] netlink_sendmsg+0x90f/0xdf0 [ 2451.900422] ? netlink_unicast+0x7f0/0x7f0 [ 2451.901060] ? netlink_unicast+0x7f0/0x7f0 [ 2451.901682] __sock_sendmsg+0x154/0x190 [ 2451.902260] ____sys_sendmsg+0x70d/0x870 [ 2451.902856] ? sock_write_iter+0x3d0/0x3d0 [ 2451.903470] ? do_recvmmsg+0x6d0/0x6d0 [ 2451.904037] ? perf_trace_lock+0xac/0x490 [ 2451.904646] ? __lockdep_reset_lock+0x180/0x180 [ 2451.905328] ? perf_trace_lock+0xac/0x490 [ 2451.905931] ? SOFTIRQ_verbose+0x10/0x10 [ 2451.906527] ___sys_sendmsg+0xf3/0x170 [ 2451.907096] ? sendmsg_copy_msghdr+0x160/0x160 [ 2451.907767] ? lock_downgrade+0x6d0/0x6d0 [ 2451.908375] ? find_held_lock+0x2c/0x110 [ 2451.908974] ? __fget_files+0x296/0x4c0 [ 2451.909580] ? __fget_light+0xea/0x290 [ 2451.910155] __sys_sendmsg+0xe5/0x1b0 [ 2451.910709] ? __sys_sendmsg_sock+0x40/0x40 [ 2451.911335] ? rcu_read_lock_any_held+0x75/0xa0 [ 2451.912041] do_syscall_64+0x33/0x40 [ 2451.912581] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2451.913321] RIP: 0033:0x7fdb0d08cb19 [ 2451.913864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2451.916495] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2451.917596] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2451.918617] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2451.919638] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2451.920657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2451.921686] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2452.150907] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2452.152710] CPU: 0 PID: 19098 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2452.153710] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2452.154892] Call Trace: [ 2452.155281] dump_stack+0x107/0x167 [ 2452.155825] sysfs_warn_dup.cold+0x1c/0x29 [ 2452.156445] sysfs_do_create_link_sd+0x122/0x140 [ 2452.157130] sysfs_create_link+0x5f/0xc0 [ 2452.157734] device_add+0x703/0x1c50 [ 2452.158281] ? devlink_add_symlinks+0x970/0x970 [ 2452.158959] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2452.159726] wiphy_register+0x1da6/0x2850 [ 2452.160341] ? wiphy_unregister+0xb90/0xb90 [ 2452.160986] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2452.161770] ieee80211_register_hw+0x23c5/0x38b0 [ 2452.162478] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2452.163168] ? net_generic+0xdb/0x2b0 [ 2452.163726] ? lockdep_init_map_type+0x2c7/0x780 [ 2452.164415] ? memset+0x20/0x50 [ 2452.164898] ? __hrtimer_init+0x12c/0x270 [ 2452.165514] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2452.166255] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2452.166917] ? hwsim_new_radio_nl+0x967/0x1080 [ 2452.167582] ? memcpy+0x39/0x60 [ 2452.168074] hwsim_new_radio_nl+0x991/0x1080 [ 2452.168713] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2452.169489] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2452.170430] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2452.171371] genl_family_rcv_msg_doit+0x22d/0x330 [ 2452.172066] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2452.173007] ? cap_capable+0x1cd/0x230 [ 2452.173601] ? ns_capable+0xe2/0x110 [ 2452.174142] genl_rcv_msg+0x33c/0x5a0 [ 2452.174705] ? genl_get_cmd+0x480/0x480 [ 2452.175283] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2452.176042] ? lock_release+0x680/0x680 [ 2452.176627] ? __lockdep_reset_lock+0x180/0x180 [ 2452.177310] netlink_rcv_skb+0x14b/0x430 [ 2452.177913] ? genl_get_cmd+0x480/0x480 [ 2452.178498] ? netlink_ack+0xab0/0xab0 [ 2452.179078] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2452.179752] ? is_vmalloc_addr+0x7b/0xb0 [ 2452.180358] genl_rcv+0x24/0x40 [ 2452.180847] netlink_unicast+0x549/0x7f0 [ 2452.181460] ? netlink_attachskb+0x870/0x870 [ 2452.182116] netlink_sendmsg+0x90f/0xdf0 [ 2452.182715] ? netlink_unicast+0x7f0/0x7f0 [ 2452.183347] ? netlink_unicast+0x7f0/0x7f0 [ 2452.183963] __sock_sendmsg+0x154/0x190 [ 2452.184561] ____sys_sendmsg+0x70d/0x870 [ 2452.185156] ? sock_write_iter+0x3d0/0x3d0 [ 2452.185786] ? do_recvmmsg+0x6d0/0x6d0 [ 2452.186354] ? perf_trace_lock+0xac/0x490 [ 2452.186967] ? __lockdep_reset_lock+0x180/0x180 [ 2452.187640] ? perf_trace_lock+0xac/0x490 [ 2452.188241] ? SOFTIRQ_verbose+0x10/0x10 [ 2452.188841] ___sys_sendmsg+0xf3/0x170 [ 2452.189434] ? sendmsg_copy_msghdr+0x160/0x160 [ 2452.190114] ? lock_downgrade+0x6d0/0x6d0 [ 2452.190734] ? find_held_lock+0x2c/0x110 [ 2452.191347] ? __fget_files+0x296/0x4c0 [ 2452.191946] ? __fget_light+0xea/0x290 [ 2452.192527] __sys_sendmsg+0xe5/0x1b0 [ 2452.193107] ? __sys_sendmsg_sock+0x40/0x40 [ 2452.193750] ? rcu_read_lock_any_held+0x75/0xa0 [ 2452.194461] do_syscall_64+0x33/0x40 [ 2452.194996] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2452.195737] RIP: 0033:0x7fdb0d08cb19 [ 2452.196272] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2452.198913] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2452.200015] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2452.201047] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2452.202078] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2452.203088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2452.204108] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:41:11 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000900)=ANY=[]) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x8) lseek(r1, 0xfa2b, 0x3) umount2(&(0x7f0000000300)='./file0\x00', 0x4) unlinkat(r1, &(0x7f00000004c0)='./file0\x00', 0x200) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x3e0c}, 0x0, {0x0, r4}}, 0x2fd78488) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x86) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r3]) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x200) chown(&(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x7f0b893b7b19eb96) 00:41:11 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x64010105}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) syz_io_uring_setup(0xb10, &(0x7f0000000300)={0x0, 0x198c, 0x8, 0x2, 0xae}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005800)=0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) 00:41:11 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) syz_io_uring_setup(0x4704, &(0x7f0000000080)={0x0, 0x6cde, 0x24, 0x3, 0xbb, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001000000000000000200000001000600000000000000000000000000800029ad1999f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="0000000072724161430000001a000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001000000000000000200000001000600000000000000000000000000800029ad1999f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4200}, {&(0x7f0000010700)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4400}, {&(0x7f0000010800)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4600}, {&(0x7f0000010900)="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", 0x120, 0x4800}, {&(0x7f0000010b00)="2e20202020202020202020100014eb70325132510000eb7032510300000000002e2e202020202020202020100014eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200014eb70325132510000eb70325104001a040000", 0x80, 0x4a00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x5200}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7800}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00c1831bacd329ed8858bb6600"]) r1 = signalfd(r0, &(0x7f00000001c0)={[0x80000001]}, 0x8) syz_io_uring_setup(0x75ec, &(0x7f0000000380)={0x0, 0x47c6, 0x10, 0x0, 0x76, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 00:41:11 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 38) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:41:11 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x9286, 0x0, 0xc39, 0xa6219d3}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x160, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc69de45660031e8d}, {@in=@empty, 0x4d5, 0x32}, @in=@multicast1, {0x0, 0x0, 0x100000000000}, {}, {0x0, 0x10001, 0xfffffffc}, 0x0, 0x0, 0xa}, [@algo_aead={0x6f, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x118, 0x80, "976ae46d07d1812fd04e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"}}]}, 0x1ba}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendfile(r1, r0, &(0x7f0000000140)=0x400000000007, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000040)=0x8f) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ppoll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x8003}, {r0, 0x2000}], 0x3, &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000440)={[0x6]}, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0xffe3) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', r3, 0x4, 0x0, 0xb3, 0x0, 0x66, @private2, @local, 0x8000, 0x10, 0x1, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'sit0\x00', r5, 0x2f, 0x38, 0x2, 0xe7, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x700, 0x7800, 0x9, 0x80000001}}) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) msgget$private(0x0, 0x8c) 00:41:11 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x0, @multicast1}}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x4004, @fd=r1, 0x4, 0x1, 0x10000, 0x8}, 0xffff0000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001340)=@IORING_OP_WRITEV={0x2, 0x5, 0x4004, @fd_index=0x6, 0x9, &(0x7f0000001300)=[{&(0x7f00000000c0)="44b7be2370557176170d545024efc00416678756b401099c435554d14b35faa4809289ade4f22b21eee8c56f14dcfb3ce88a8e0818f7a194410d83b62608c9fb3acc518c0ccb9235d967214ddbf79000edc28d7058343733d7cb77065833fa241fa4c7a144027c58a1187f13d8bc882ac5d471782526f656107fbd59aea1dd576f7e1db5c18c3d6507a7be170a3f7a87f1", 0x91}, {&(0x7f0000000180)="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", 0xfa}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="b616e5fc4046bec5aea77b16053a10ec7e4c4872b7e66636cac5d2b5cba7ea1d6ed99c717bb8d9295eb40eb5134bb7793999d7caa6f6a3ce5a8ba9649bb4ee5f77191591e2c78be09d33362eda98b1abd2056dc34764f404b59e56eb807a5cf0e8c4d4c97132464b79d99594eb05db8b", 0x70}], 0x4, 0x8, 0x0, {0x1}}, 0x9) r2 = syz_io_uring_setup(0x717e, &(0x7f0000001380)={0x0, 0x75d1, 0x0, 0x1, 0x17c, 0x0, r1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000001400)=0x0, &(0x7f0000001440)=0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000001480)=@IORING_OP_NOP={0x0, 0x2}, 0x8000) r5 = openat(0xffffffffffffffff, &(0x7f00000014c0)='./file0\x00', 0x41, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f0000001500)={0x8, 'nr0\x00', {'veth1_to_hsr\x00'}, 0x9}) syz_io_uring_submit(0x0, r4, &(0x7f0000001540)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd_index=0x2, 0x0, 0x0, 0x80000001, 0x2, 0x0, {0x0, 0x0, r2}}, 0x8) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x50, 0xffffffffffffffff, 0x8000000) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000015c0)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, r5, 0x0, &(0x7f0000001580)='./file0\x00', 0x0, 0x24001, 0x23456, {0x0, r7}}, 0x101) io_uring_enter(0xffffffffffffffff, 0x1826, 0x6ee8, 0x0, &(0x7f0000001600)={[0x7]}, 0x8) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) write$cgroup_type(r8, &(0x7f0000001680), 0x9) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2, 0x8010, r1, 0x8000000) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r4, &(0x7f0000001700)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0, 0x1, {0x0, r10}}, 0x40) [ 2471.682731] FAULT_INJECTION: forcing a failure. [ 2471.682731] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2471.684504] CPU: 1 PID: 19223 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2471.685466] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2471.686623] Call Trace: [ 2471.687005] dump_stack+0x107/0x167 [ 2471.687516] should_fail.cold+0x5/0xa [ 2471.688059] _copy_from_user+0x2e/0x1b0 [ 2471.688625] __copy_msghdr_from_user+0x91/0x4b0 [ 2471.689275] ? __ia32_sys_shutdown+0x80/0x80 [ 2471.689903] ? __lock_acquire+0x1657/0x5b00 [ 2471.690529] ___sys_recvmsg+0xd5/0x200 [ 2471.691088] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2471.691768] ? __lockdep_reset_lock+0x180/0x180 [ 2471.692421] ? lock_acquire+0x197/0x470 [ 2471.692977] ? find_held_lock+0x2c/0x110 [ 2471.693568] ? __might_fault+0xd3/0x180 [ 2471.694130] ? lock_downgrade+0x6d0/0x6d0 [ 2471.694716] ? io_schedule_timeout+0x140/0x140 [ 2471.695376] do_recvmmsg+0x24c/0x6d0 [ 2471.695903] ? ___sys_recvmsg+0x200/0x200 [ 2471.696485] ? lock_downgrade+0x6d0/0x6d0 [ 2471.697072] ? ksys_write+0x12d/0x260 [ 2471.697635] ? wait_for_completion_io+0x270/0x270 [ 2471.698308] ? rcu_read_lock_any_held+0x75/0xa0 [ 2471.698956] ? vfs_write+0x354/0xa70 [ 2471.699489] __x64_sys_recvmmsg+0x20f/0x260 [ 2471.700091] ? ksys_write+0x1a9/0x260 [ 2471.700627] ? __do_sys_socketcall+0x600/0x600 [ 2471.701285] do_syscall_64+0x33/0x40 [ 2471.701817] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2471.702526] RIP: 0033:0x7f5a420d2b19 [ 2471.703047] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2471.705581] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2471.706631] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2471.707617] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2471.708618] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2471.709629] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2471.710609] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:41:11 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x3, 0xc9, 0xfb, 0x1, 0x0, 0x3fffffffc0, 0x200, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x1048, 0x9, 0x3, 0x1, 0x3, 0x4, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$CDROMEJECT_SW(r1, 0x530f, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x7) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@hci, 0x80, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r3, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x5}, 0x7) fallocate(0xffffffffffffffff, 0x41, 0x80000001, 0x0) 00:41:11 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 80) [ 2471.755090] tmpfs: Unknown parameter 'ÿÿÿÿ' [ 2471.772767] FAULT_INJECTION: forcing a failure. [ 2471.772767] name failslab, interval 1, probability 0, space 0, times 0 [ 2471.774718] CPU: 1 PID: 19235 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2471.775685] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2471.776828] Call Trace: [ 2471.777205] dump_stack+0x107/0x167 [ 2471.777728] should_fail.cold+0x5/0xa [ 2471.778271] ? kobject_uevent_env+0x22b/0xf90 [ 2471.778898] ? kobject_uevent_env+0x22b/0xf90 [ 2471.779536] ? dev_uevent_filter+0xd0/0xd0 [ 2471.780128] should_failslab+0x5/0x20 [ 2471.780667] kmem_cache_alloc_trace+0x55/0x320 [ 2471.781312] ? dev_uevent_filter+0xd0/0xd0 [ 2471.781910] kobject_uevent_env+0x22b/0xf90 [ 2471.782539] driver_bound+0x19d/0x1f0 [ 2471.783084] device_bind_driver+0xae/0xd0 [ 2471.783666] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2471.784354] ? mark_held_locks+0x9e/0xe0 [ 2471.784939] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2471.785609] ? hwsim_new_radio_nl+0x967/0x1080 [ 2471.786247] ? memcpy+0x39/0x60 [ 2471.786722] hwsim_new_radio_nl+0x991/0x1080 [ 2471.787348] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2471.788082] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2471.788997] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2471.789910] genl_family_rcv_msg_doit+0x22d/0x330 [ 2471.790580] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2471.791485] ? cap_capable+0x1cd/0x230 [ 2471.792044] ? ns_capable+0xe2/0x110 [ 2471.792577] genl_rcv_msg+0x33c/0x5a0 [ 2471.793110] ? genl_get_cmd+0x480/0x480 [ 2471.793678] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2471.794401] ? lock_release+0x680/0x680 [ 2471.794959] ? __lockdep_reset_lock+0x180/0x180 [ 2471.795615] netlink_rcv_skb+0x14b/0x430 [ 2471.796180] ? genl_get_cmd+0x480/0x480 [ 2471.796733] ? netlink_ack+0xab0/0xab0 [ 2471.797289] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2471.797929] ? is_vmalloc_addr+0x7b/0xb0 [ 2471.798497] genl_rcv+0x24/0x40 [ 2471.798960] netlink_unicast+0x549/0x7f0 [ 2471.799529] ? netlink_attachskb+0x870/0x870 [ 2471.800155] netlink_sendmsg+0x90f/0xdf0 [ 2471.800728] ? netlink_unicast+0x7f0/0x7f0 [ 2471.801342] ? netlink_unicast+0x7f0/0x7f0 [ 2471.801935] __sock_sendmsg+0x154/0x190 [ 2471.802495] ____sys_sendmsg+0x70d/0x870 [ 2471.803062] ? sock_write_iter+0x3d0/0x3d0 [ 2471.803650] ? do_recvmmsg+0x6d0/0x6d0 [ 2471.804195] ? perf_trace_lock+0xac/0x490 [ 2471.804781] ? __lockdep_reset_lock+0x180/0x180 [ 2471.805434] ___sys_sendmsg+0xf3/0x170 [ 2471.805985] ? sendmsg_copy_msghdr+0x160/0x160 [ 2471.806623] ? lock_downgrade+0x6d0/0x6d0 [ 2471.807202] ? find_held_lock+0x2c/0x110 [ 2471.807780] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 2471.808507] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2471.809248] ? trace_hardirqs_on+0x5b/0x180 [ 2471.809855] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2471.810617] ? sockfd_lookup_light+0x112/0x180 [ 2471.811258] ? sockfd_lookup_light+0x140/0x180 [ 2471.811903] __sys_sendmsg+0xe5/0x1b0 [ 2471.812444] ? __sys_sendmsg_sock+0x40/0x40 [ 2471.813083] do_syscall_64+0x33/0x40 [ 2471.813614] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2471.814327] RIP: 0033:0x7fdb0d08cb19 [ 2471.814853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2471.817383] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2471.818444] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2471.819433] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2471.820419] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2471.821404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2471.822402] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2471.846054] tmpfs: Unknown parameter 'ÿÿÿÿ' 00:41:11 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 39) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:41:11 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x1, 0x0, 0x0, 0x61f0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b800000000000000000000ffffffff000000000000000000000000ff0200000000000000000000ffff000000000000000000000a00403c0000000078630edc00b65621f917d0b1e0d3ee2efe8be3afc1959d20009f1ce06120723f1ff6c65b0f07dce11d6ed896c57a71da80777802125c2632a4f4e67e6b48cb734bc482b40000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0xb8}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) ioprio_set$uid(0x3, 0x0, 0x4004) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYBLOB="015e007f74878d00009991eb8e89404a27d776e1ed6a075eddca6e0bb7e3d84b4f86e568000a749cdbc83bee8e8a8a669310b56a510596eb705b9626214d42e7c4837ad741f095535fc27772393b45c74e82c5633c095fce26725f43f1762a73d067f64de522bd3c13b18f8607d329785bdd60f25465666194e58529c08d417096fc33e84ae09ef9b07884aaae21053a822e4a7ffbb1f04fac74de4564b6e5e9688b6e31a21efabf1cff6df9fd27336116ff6525cd25c824213876735d1b", @ANYBLOB="47ba592c2d9892a93caaf2b256c221253735ccc512b3a17fb3e629eb1e010000000000000010405e38508b"]) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x3}]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000440)=ANY=[@ANYBLOB="5520cfffae31eac2298c16ef50dbb9abfa792dd756de3194ada38a67597be06a830b415c19266ad9fee644bf8e18f07f77116f28f3ec2810619331e5aa2a0ece9c309e2d83a628c4543fd5d26054c468a36e4b68b046e6f78aaca62ab306d75ed8edd36444ea76fa4b9198d2ec4ac33dabdb9e3fe4286b4b2657e9232bc7f8b082924f913541e9aaeb9c51c9c5573918728ff7438e8882b566b1de1adfd575e1dc520fb079bf2e948453b0f277f0b4531e58d6340807b3842780a01bc2e52def175babb1cb61f330a0117553149e4207d9d92252fefccb2557a7", @ANYRES32, @ANYBLOB="9870355066cadbe36776cfa2763d96d107371f85c9aaed7752ff16fd392dc83c7dbda8a5c79a163132ca1210cd7cbd9b4f4685876e7fb6c3319337e43a5866e24b4717e0b3e8a52e82ea415ebbfcccc76d4f124712193d62cdfff78b3dea7e252f0b031476ff2b38a5d9d781bc15bf9a96995250096da8181aa653fa4f618e5eec3712a6e1d194d54fa333cf700a80f084da3f663ade7da6be1a53d10a136e2d134263b09e73d3a16bb8d7eecb8067c835643825b8cac0fe88abfb8d8d7eb6a782470d7a57ba08a6ac8609379ebfcd1af10617fc3ecf43da", @ANYRES16=r2]) sendfile(r4, r5, 0x0, 0xffe3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0xffe3) dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000800)={@in={{0x2, 0x4e20, @local}}, 0x0, 0x0, 0x29, 0x0, "f70dcc6c0f8d259b277c33990cec55fc6b0f8c7e3320f24ceef171504b325a5b1781bca27b6f41361a61e6d3b7b1326fd7f550331fedea30f8e976a161e23665028a896edaf96db1cb730104ff62fc76"}, 0xd8) close_range(r1, 0xffffffffffffffff, 0x0) [ 2471.956002] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2471.957721] CPU: 1 PID: 19235 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2471.958703] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2471.959867] Call Trace: [ 2471.960271] dump_stack+0x107/0x167 [ 2471.960810] sysfs_warn_dup.cold+0x1c/0x29 [ 2471.961435] sysfs_do_create_link_sd+0x122/0x140 [ 2471.962118] sysfs_create_link+0x5f/0xc0 [ 2471.962285] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=19349 comm=syz-executor.1 [ 2471.962718] device_add+0x703/0x1c50 [ 2471.962746] ? devlink_add_symlinks+0x970/0x970 [ 2471.962770] ? __mutex_lock+0x4fe/0x10b0 [ 2471.962800] wiphy_register+0x1da6/0x2850 [ 2471.962835] ? wiphy_unregister+0xb90/0xb90 [ 2471.962877] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2471.968249] ieee80211_register_hw+0x23c5/0x38b0 [ 2471.968981] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2471.969669] ? net_generic+0xdb/0x2b0 [ 2471.970240] ? lockdep_init_map_type+0x2c7/0x780 [ 2471.970917] ? memset+0x20/0x50 [ 2471.971411] ? __hrtimer_init+0x12c/0x270 [ 2471.972006] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2471.972773] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2471.973428] ? hwsim_new_radio_nl+0x967/0x1080 [ 2471.974122] ? memcpy+0x39/0x60 [ 2471.974600] hwsim_new_radio_nl+0x991/0x1080 [ 2471.975254] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2471.976005] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2471.976975] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2471.977901] genl_family_rcv_msg_doit+0x22d/0x330 [ 2471.978614] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2471.979548] ? cap_capable+0x1cd/0x230 [ 2471.980149] ? ns_capable+0xe2/0x110 [ 2471.980687] genl_rcv_msg+0x33c/0x5a0 [ 2471.981259] ? genl_get_cmd+0x480/0x480 [ 2471.981833] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2471.982610] ? lock_release+0x680/0x680 [ 2471.983173] ? __lockdep_reset_lock+0x180/0x180 [ 2471.983875] netlink_rcv_skb+0x14b/0x430 [ 2471.984454] ? genl_get_cmd+0x480/0x480 [ 2471.985049] ? netlink_ack+0xab0/0xab0 [ 2471.985623] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2471.986295] ? is_vmalloc_addr+0x7b/0xb0 [ 2471.986875] genl_rcv+0x24/0x40 [ 2471.987361] netlink_unicast+0x549/0x7f0 [ 2471.987946] ? netlink_attachskb+0x870/0x870 [ 2471.988613] netlink_sendmsg+0x90f/0xdf0 [ 2471.989200] ? netlink_unicast+0x7f0/0x7f0 [ 2471.989853] ? netlink_unicast+0x7f0/0x7f0 [ 2471.990463] __sock_sendmsg+0x154/0x190 [ 2471.991060] ____sys_sendmsg+0x70d/0x870 [ 2471.991644] ? sock_write_iter+0x3d0/0x3d0 [ 2471.992267] ? do_recvmmsg+0x6d0/0x6d0 [ 2471.992822] ? perf_trace_lock+0xac/0x490 [ 2471.993451] ? __lockdep_reset_lock+0x180/0x180 [ 2471.994131] ___sys_sendmsg+0xf3/0x170 [ 2471.994723] ? sendmsg_copy_msghdr+0x160/0x160 [ 2471.995381] ? lock_downgrade+0x6d0/0x6d0 [ 2471.995994] ? find_held_lock+0x2c/0x110 [ 2471.996589] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 2471.997364] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2471.998135] ? trace_hardirqs_on+0x5b/0x180 [ 2471.998785] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2471.999572] ? sockfd_lookup_light+0x112/0x180 [ 2472.000249] ? sockfd_lookup_light+0x140/0x180 [ 2472.000906] __sys_sendmsg+0xe5/0x1b0 [ 2472.001478] ? __sys_sendmsg_sock+0x40/0x40 [ 2472.002176] do_syscall_64+0x33/0x40 [ 2472.002725] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2472.003448] RIP: 0033:0x7fdb0d08cb19 [ 2472.004000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2472.006564] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2472.007700] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2472.008702] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2472.009749] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2472.010795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2472.011835] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2472.024865] FAULT_INJECTION: forcing a failure. [ 2472.024865] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2472.026628] CPU: 1 PID: 19347 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2472.027592] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2472.028748] Call Trace: [ 2472.029120] dump_stack+0x107/0x167 [ 2472.029649] should_fail.cold+0x5/0xa [ 2472.030199] _copy_from_user+0x2e/0x1b0 [ 2472.030774] __copy_msghdr_from_user+0x91/0x4b0 [ 2472.031430] ? __ia32_sys_shutdown+0x80/0x80 [ 2472.032088] ? __lock_acquire+0x1657/0x5b00 [ 2472.032729] ___sys_recvmsg+0xd5/0x200 [ 2472.033312] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2472.034015] ? __lockdep_reset_lock+0x180/0x180 [ 2472.034724] ? lock_acquire+0x197/0x470 [ 2472.035287] ? find_held_lock+0x2c/0x110 [ 2472.035904] ? __might_fault+0xd3/0x180 [ 2472.036470] ? lock_downgrade+0x6d0/0x6d0 [ 2472.037111] do_recvmmsg+0x24c/0x6d0 [ 2472.037664] ? ___sys_recvmsg+0x200/0x200 [ 2472.038282] ? lock_downgrade+0x6d0/0x6d0 [ 2472.038883] ? ksys_write+0x12d/0x260 [ 2472.039469] ? wait_for_completion_io+0x270/0x270 [ 2472.040155] ? rcu_read_lock_any_held+0x75/0xa0 [ 2472.040856] ? vfs_write+0x354/0xa70 [ 2472.041392] __x64_sys_recvmmsg+0x20f/0x260 [ 2472.042054] ? ksys_write+0x1a9/0x260 [ 2472.042595] ? __do_sys_socketcall+0x600/0x600 [ 2472.043287] do_syscall_64+0x33/0x40 [ 2472.043817] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2472.044572] RIP: 0033:0x7f5a420d2b19 [ 2472.045103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2472.047819] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2472.048896] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2472.049959] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2472.051033] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2472.052083] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2472.053135] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:41:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0xffffffff, @private0={0xfc, 0x0, '\x00', 0x80}, 0xecf}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000140)=0x81, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:41:28 executing program 5: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x806, 0x0) ftruncate(r0, 0x1000003) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x20) getpgrp(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x300c) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',fowndr<', @ANYRESDEC, @ANYBLOB="2c66736d616769633d3078303030303030303030303030666666662c736d61636b66737472616e736d7574653d7365637479e60d7218a51900000008000000000000000000002c00"]) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)=@v3={0x3000000, [{0x9, 0x3}, {0x9, 0x80}]}, 0x18, 0x2) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) 00:41:28 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x2, &(0x7f0000000400)=[{&(0x7f0000000340)="2ac499114b746759f607862d98846205e9d30672192d139a8f8e63cbdd8cca8ff9889e8fda19df6a87de97f3f0e3286974ff14c124825ac481f257dde174b4c8e3cd8c0b9c685ba8ee76448b75616651045dc7162cb14e2cf9073d7d839381ab80dcf7aabebf52c2ebb7281c858c73c1bafc4dee7c55541ee7e070b56f0303c88601882cfd718b3edb972e85a7982644d6f0bd404f85cee8", 0x98}], 0x1, 0x9, 0x1, {0x2, r0}}, 0xfffffc00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x75, 0xfffffffffffeffff, 0x87ffffc) ftruncate(r1, 0x10001) r3 = syz_io_uring_setup(0x2a7b, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000240)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index=0x9, 0xffffffffffffffe8, 0x0, 0x80000000, 0x2, 0x0, {0x0, r6}}, 0x80) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0x20d315) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x45142, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r10 = syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x4, 0x1, &(0x7f0000000500)=[{&(0x7f00000004c0), 0x0, 0xffffffff7fffffff}], 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="6a6f75726e616c5f706174683d2e2f66696c65302c75737271756f74612c64656c616c6c6f632c70726a71756f74612c636f6d6d69743d3078303030303030303030303012303030312c6e6f6c6f61642c62736467726f7570732c7569643d", @ANYRESDEC, @ANYBLOB=',pcr=00000000000000000022,euid>', @ANYRESDEC=0x0, @ANYBLOB=',dont_measure,smackfsroot=\x00,fsname=\x00,\x00']) ioctl$AUTOFS_DEV_IOCTL_VERSION(r8, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18, r10}, './file1/file0\x00'}) sendfile(r8, r9, 0x0, 0x20d315) creat(&(0x7f0000000180)='./file0\x00', 0x0) 00:41:28 executing program 6: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x3) r6 = semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(r6, 0x0, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000001200)={{0x0, 0xee01, r7, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r9 = getegid() r10 = syz_open_dev$loop(&(0x7f0000000bc0), 0xd, 0x402) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000340)="cdc48c81bd227de51b1eab7a2f0658c587d86e9edf59c5e0d5ca1ed4281a9268ee19f8036414161184075d40a43fe63a4e8d0c1eb4a6a96f5b2b96259e7237ef044b4524e4d55950f383fad345852f31038b23cb1006e8a239bc89146f7a8702f25769ced2fdaf7f02ff9004d316f23f30", 0x71}, {&(0x7f00000003c0)="01e77d2d2fd96771fd0fd06f0bacfc37075b113371d7d61d0f16bdd658631d34bb2fe42e7aaa404af43c1f667b6d22db12d849664bcedf017316348c6732cd6f29daa7f56965972e2065df51783775f0de96429d67e59f5c20ad", 0x5a}, {&(0x7f0000000480)="18db564a3458b89d25bcfa0cc3efaae92447c044f9c2d0c8ffa5a1e8e38e4ea8a8ed3cb3e88ce82d11692cb87ba3de1a4b653f1d2cf85dad2db9c464df99972faea06eb8da6503136181047784c06ed30109c272752a72a178abef283a9690a2b61ceda2fd585e4aacf9c9dbed4671308acb0a0ba276af1876e98cd3f61ba69d17de4544507362e63756a077cfc14af3f55490c7", 0x94}, {&(0x7f0000000540)="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", 0xfc}, {&(0x7f0000000640)="8e8191b185a6cf944822629434e98c1670c7a7f983b5584fb067eee05f2a9d9ddf45349df6f4869ca9b3c1e00aaae14a617445033f", 0x35}, {&(0x7f0000000680)="035c9982c7c44bf4b230e1117709af165d8291cc2d1f5605cfea99e4c2b9f609a930779e940057078a2abe0041f1f83371ab81b69f7e5db8229dd5a976c3f55d23f6b8cd7bdb5cfc40efbb28877386d772dccdbf475d20ba4dfa027b76212974efcc79f777f4fc", 0x67}, {&(0x7f0000000700)="2f924137f1f12579df4fec1c6c8cdbfd920222b576c0482118e6b41398", 0x1d}, {&(0x7f00000008c0)="445d8481fc62ff53ab2abdf97e50b495f6d85b", 0x13}, {&(0x7f0000000780)="02afc5f7bc5fa96c435e4ec6da606a42270936c44f76a89146ea75cea913e7aad526be224c9fff679247a8c96478b45b98970b985276cec449f00395290a673e684a2c2406aa14ffb8e97296", 0x4c}], 0x9, &(0x7f0000000d00)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="1c00000000000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8, 0x28000000}, 0x4004008) pipe2(&(0x7f00000000c0), 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000180)={0x3, 0x5}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r11 = getpgrp(0x0) syz_open_procfs(r11, &(0x7f0000000100)='fdinfo/3\x00') 00:41:28 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRES64=r0, @ANYRESHEX, @ANYBLOB="fb001e4782a4a52fe6d8a2d300ff2c9081310e9fd30ee9e68b2628566785ad5bc81f6941c6464179ca0b9407dd85089c7edb41ffaf4c51610bcf782dbb791a0c6fd77ad43b71794189d67b90473d5c38bc1da5b084cf84b2e6dfd1e21d510c0df0f048b0f8662276221e30ab9bf9173e3c8e8b729a80b5feaed4d869ccb0ca1ff30c10c39dcf9a9c33a08a6d2b7a0dee790c3d0cbe190429ea641b5faeaf4506ae5f7db59d7f98f41e49f1acc5b22f84bcd4a24b383d5565b4aa0ba0bd75c6354c0e6cb058b0330e1ade76c5c668c25890f2e76c6494adafaa281c766469d8d6dbb792f4b51a9b3d754e791059d265b2"]) 00:41:28 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:41:28 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 81) 00:41:28 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x81, 0x6, 0x4, 0x5, 0x0, 0x8, 0x81100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x6, @perf_config_ext={0x5, 0x3}, 0x82, 0x6, 0x9, 0x8, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, 0x4}, r0, 0x5, 0xffffffffffffffff, 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000100)={'xfrm0\x00'}) flistxattr(r1, 0x0, 0x0) [ 2488.827920] FAULT_INJECTION: forcing a failure. [ 2488.827920] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2488.829240] CPU: 1 PID: 19357 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2488.829988] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2488.830840] Call Trace: [ 2488.831123] dump_stack+0x107/0x167 [ 2488.831502] should_fail.cold+0x5/0xa [ 2488.831902] _copy_from_user+0x2e/0x1b0 [ 2488.832315] __copy_msghdr_from_user+0x91/0x4b0 [ 2488.832796] ? __ia32_sys_shutdown+0x80/0x80 [ 2488.833249] ? __lock_acquire+0x1657/0x5b00 [ 2488.833791] ___sys_recvmsg+0xd5/0x200 [ 2488.834203] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2488.834712] ? __lockdep_reset_lock+0x180/0x180 [ 2488.835193] ? trace_hardirqs_on+0x5b/0x180 [ 2488.835644] ? lock_acquire+0x197/0x470 [ 2488.836054] ? find_held_lock+0x2c/0x110 [ 2488.836481] ? __might_fault+0xd3/0x180 [ 2488.836892] ? lock_downgrade+0x6d0/0x6d0 [ 2488.837325] ? io_schedule_timeout+0x140/0x140 [ 2488.837853] do_recvmmsg+0x24c/0x6d0 [ 2488.838249] ? ___sys_recvmsg+0x200/0x200 [ 2488.838680] ? lock_downgrade+0x6d0/0x6d0 [ 2488.839121] ? ksys_write+0x12d/0x260 [ 2488.839536] ? wait_for_completion_io+0x270/0x270 [ 2488.840051] ? rcu_read_lock_any_held+0x75/0xa0 [ 2488.840540] ? vfs_write+0x354/0xa70 [ 2488.840931] __x64_sys_recvmmsg+0x20f/0x260 [ 2488.841396] ? ksys_write+0x1a9/0x260 [ 2488.841815] ? __do_sys_socketcall+0x600/0x600 [ 2488.842300] do_syscall_64+0x33/0x40 [ 2488.842709] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2488.843237] RIP: 0033:0x7f5a420d2b19 [ 2488.843621] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2488.845507] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2488.845653] 9pnet: Insufficient options for proto=fd [ 2488.846297] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2488.846308] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2488.846320] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2488.846331] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2488.846354] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:41:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x28, 0x3f7, 0x20, 0x70bd28, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c080}, 0x40040) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) dup(r2) getdents64(r3, &(0x7f00000000c0)=""/149, 0x95) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) r4 = geteuid() syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x5, 0x6, &(0x7f0000001540)=[{&(0x7f0000000240)="1d5ac804d3352ce590a95f0debbf106d11153590884e83719ed1c33f839cb5ccb5e32d793475dae4fcac49429cd300ea4f1c94192280ca423b2659a5701f811c5498cbe86d457c06db885cb0c724623fdbb1bd4adc58a2e8787e74eb39da86991aff948781fc8394a33fd7a247976b0f4a9e012fc2881db92ea332389a2e29cb3c095cd3b31b5ea8e43c2fb4f5658bb56e0ad4af39f4a43c5af80e658abb4a273e409b8c41ce5eaca06aa800f59f3a0030", 0xb1, 0x100000000000000}, {&(0x7f0000000300)="723c570e2acf0d279c4372f342815974c2fd51d444e92e2acffb8737bf5bfc46718f31b96e9c5551b6f9467c548e90b9edb2e60cab817120c80cf9d7dd54b0e21be3596a7ce4812021144c926d7d730905b5e6a7ea796e52c1f04808fc1932b218617c92add9842879e9280d4185d45507ac2cc7012eb986746dd8daa117d330f0f6d3a2d8b8", 0x86, 0x13af}, {&(0x7f00000003c0)="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", 0x1000, 0x40}, {&(0x7f00000013c0)="e22849eb3d232e0f777964997135a20e104351fd9c69504189f9143e2f004a0c69d47187408de0cebc89cdfd18a248185a7780105d18de2216e5fdacc5505c318199f79285122b7305d5b0f27f44565a405d2d8536902288d3782e3ed5358b53ab", 0x61}, {&(0x7f0000001440)="a2ab6135359a9ab856b995b003a96041235c57d917fd882f6846fd8d4ffc1fbee1911f84bc37bb2d77ab0c0d3f6f491aca994be35f7ea8fa14215f7628170f14178057c3202bc43a5afbdca9582095b4fb46b205dddc8e70552f97f3211fdb43c8b58aade48f3989aedb0757b3e997a76360ba8bcdbbebae4256b090768d4017cd642ccd7994f5e1a5439f7e2eee7c4293dd7486bc7c0250db83efbd28fdaae16c2290435c31fd1b5f57ecbceb9507f5812e1f4ab6077900ebb8f227f8b42dbec5d8b989cfa0a650ec4120eb832f0b5a5a307d1f03617ec8b2ceb9bf", 0xdc, 0x5}, {&(0x7f00000001c0)="fde20a6003339597fda3050b8f58ea9a4896635e69008fa74f618c", 0x1b, 0xffffffffffffffff}], 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c73686f72746e616d653d77696e39352c756e695f786c6174653d302c6e6e6f6e756d7461696c3d312c756e695f786c6174653d302c736d61636b6673666c6f6f723d2f70726f632f7379732f6e65742f697076342f7463705f636f6e67657374696f6e5f636f6e74726f6c002c66756e633d4d4d41505f434845434b2c6f626a5f757365723da92c666f776e65723c", @ANYRESDEC=r4, @ANYBLOB="2c646f6e745f686173682c61707072616973652c7365636c6162656c2c736d61636b66737472616e736d7574653d2f70726f638f1f3e8c1c505855f8f26893220f0000000000006e65742f697076342f7463705f636f6e67657374696f6e5f636f6e74726f6c002c646f6e745f"]) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r5 = epoll_create(0x3) dup2(r5, 0xffffffffffffffff) dup(r0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0xffffff29) socket$netlink(0x10, 0x3, 0x2) unshare(0x48020200) [ 2488.875940] FAULT_INJECTION: forcing a failure. [ 2488.875940] name failslab, interval 1, probability 0, space 0, times 0 [ 2488.877971] CPU: 0 PID: 19366 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2488.879083] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2488.880267] Call Trace: [ 2488.880660] dump_stack+0x107/0x167 [ 2488.881200] should_fail.cold+0x5/0xa [ 2488.881763] ? kobject_get_path+0xc5/0x1f0 [ 2488.882386] should_failslab+0x5/0x20 [ 2488.882943] __kmalloc+0x72/0x390 [ 2488.883463] kobject_get_path+0xc5/0x1f0 [ 2488.884059] kobject_uevent_env+0x251/0xf90 [ 2488.884708] driver_bound+0x19d/0x1f0 [ 2488.885276] device_bind_driver+0xae/0xd0 [ 2488.885902] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2488.886641] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2488.887307] ? hwsim_new_radio_nl+0x967/0x1080 [ 2488.887970] ? memcpy+0x39/0x60 [ 2488.888451] hwsim_new_radio_nl+0x991/0x1080 [ 2488.889103] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2488.889881] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2488.890840] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2488.891798] genl_family_rcv_msg_doit+0x22d/0x330 [ 2488.892505] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2488.893488] ? ns_capable+0xe2/0x110 [ 2488.894051] genl_rcv_msg+0x33c/0x5a0 [ 2488.894615] ? genl_get_cmd+0x480/0x480 [ 2488.895200] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2488.895962] ? lock_release+0x680/0x680 [ 2488.896547] ? __lockdep_reset_lock+0x180/0x180 [ 2488.897237] netlink_rcv_skb+0x14b/0x430 [ 2488.897843] ? genl_get_cmd+0x480/0x480 [ 2488.898424] ? netlink_ack+0xab0/0xab0 [ 2488.899010] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2488.899675] ? is_vmalloc_addr+0x7b/0xb0 [ 2488.900275] genl_rcv+0x24/0x40 [ 2488.900766] netlink_unicast+0x549/0x7f0 [ 2488.901372] ? netlink_attachskb+0x870/0x870 [ 2488.902040] netlink_sendmsg+0x90f/0xdf0 [ 2488.902643] ? netlink_unicast+0x7f0/0x7f0 [ 2488.903276] ? netlink_unicast+0x7f0/0x7f0 [ 2488.903903] __sock_sendmsg+0x154/0x190 [ 2488.904486] ____sys_sendmsg+0x70d/0x870 [ 2488.905071] ? sock_write_iter+0x3d0/0x3d0 [ 2488.905675] ? do_recvmmsg+0x6d0/0x6d0 [ 2488.906243] ? perf_trace_lock+0xac/0x490 [ 2488.906841] ? __lockdep_reset_lock+0x180/0x180 [ 2488.907499] ? perf_trace_lock+0xac/0x490 [ 2488.908086] ? SOFTIRQ_verbose+0x10/0x10 [ 2488.908674] ___sys_sendmsg+0xf3/0x170 [ 2488.909235] ? sendmsg_copy_msghdr+0x160/0x160 [ 2488.909902] ? lock_downgrade+0x6d0/0x6d0 [ 2488.910499] ? find_held_lock+0x2c/0x110 [ 2488.911095] ? __fget_files+0x296/0x4c0 [ 2488.911678] ? __fget_light+0xea/0x290 [ 2488.912244] __sys_sendmsg+0xe5/0x1b0 [ 2488.912793] ? __sys_sendmsg_sock+0x40/0x40 [ 2488.913403] ? rcu_read_lock_any_held+0x75/0xa0 [ 2488.914113] do_syscall_64+0x33/0x40 [ 2488.914645] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2488.915371] RIP: 0033:0x7fdb0d08cb19 [ 2488.915903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2488.918514] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2488.919585] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2488.920601] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2488.921615] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2488.922638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2488.923647] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:41:28 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) dup(0xffffffffffffffff) io_submit(0x0, 0x2, &(0x7f0000001680)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0xfffffffffffffffe, 0x6, 0x0, @buffer={0x300, 0xae, &(0x7f0000000580)=""/174}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x4, 0x0}) syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0xb16e997e276653f2) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x5c, 0x0, 0x9, 0x0, 0x0, 0x42, 0x7, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x100000000, 0x6}, 0x0, 0x0, 0x2, 0x7, 0x3800000, 0x100, 0x7e6, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x12) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000440)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2, 0x20, 0x4, 0x81, 0x0, 0x6, 0x1894, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0x3, 0x5f}, 0x2004, 0x3ff, 0x6, 0x1, 0x1, 0x1, 0x62, 0x0, 0x1f, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40200, 0x1ae) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0xd4a40, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0xfffffffd}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, 0x0, 0x6) 00:41:28 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 41) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:41:28 executing program 5: r0 = syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2800018, 0x0) chdir(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000580)=ANY=[@ANYBLOB="37b50b7f09c124e5237bd827a5ff3c85f44cc2197d7a1336652365a1eef58b8c42f6874e14c5097a38a26b9f2741b75f9a958021021141fef703aa8daff58dc6938dc5f7b7cdefe372668b1f8ac9983fac658810693ba952f49103a13ed5a59dc648108a743a0eafa62d5518eec424887ccf890f08dc28a27068da03e30ad7cf253faa327105ba6764bbfe0a2caee0fafd85d05371be674f7604ff5f06be1c691c9f659f3609c6066ea410", @ANYRES32=r0, @ANYRES32, @ANYRES16=r1]) chdir(&(0x7f0000000300)='./file2\x00') futimesat(0xffffffffffffffff, &(0x7f0000000000)='./mnt\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, 0x18, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x5, 0x0, 0x0, @ipv4=@empty}]}, 0x24}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x10001, 0x0) stat(&(0x7f0000000400)='./file1\x00', 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x1, 0x0) 00:41:28 executing program 4: clock_gettime(0x1, &(0x7f00000003c0)={0x0}) setitimer(0x2, &(0x7f0000000400)={{r0}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x8000000, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000228f75c5002cbd0000000000000001000004d20a0061002d245ec7b9e0ba0000000000afbf0000000300"/56], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="8401000010000100000000000000000000000000000000000000ffffac141400fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000001010000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00040000000000000000005800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000f24aa6b13c2e62f3556b1cbcfeac2a008001800fd00000028001a00e0000001000000000000000000000000ac1414bb0000000000000000000000000a000800"/316], 0x184}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, 0x0, 0x24000091) r3 = creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1000, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="000100002c0020042bbd7000fcdbdf250e00000091d4d36368063f6dec3a9c1c23e4054325e603484a776ec55648fd1eb78d1ff70c9ad751d6527d6c343b3c34491d10f4f84bb60ab7e88897307c890f4adb8ee768b469f8be6861e0683b931a05e88c2b3ef298d137f1101a989a22b5f4248ed65500ec53cf5dc68632a5fc1856fe655c44fa11d7faade2fff53fdda79dfedd541d741a350a929e9807dd4c0d8b78ad0f6fdf61509186b37bea4d99b3f92d92c5316d049c100136881417f87a598773a6fc8ed48c64f81e8ca2ca4832782c9ee34ffe20a8b8e04ed17d555d20a6b3175d562a1f"], 0x100}, 0x1, 0x0, 0x0, 0x4c094}, 0x40) r4 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4400, 0x100) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)={0x130, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x4}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x8}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0xe7}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3}, @NL80211_ATTR_MESH_SETUP={0xd4, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_IE={0xbb, 0x3, "a46e2f7bb27e5fbb3acfff56feb41dcb228d7077622c92249cf51eb54644722125b002f8223f981cffef87afa30eb08f247a80bde3beb049c2563883bc7a16125764aafaa7f56d297eb5ffc26e8324f1ea54d1bcd75773d17f3f05086bda2ec369dae5b75b08bd41b0678d5a487967e37104e52a74febad410bb09f2e181839ab4f507474af493915c441a72926019b7b8d628f3e8ac1eda8c48adb8b3043419341f2409eaf06a6a0d9b59a4b53ec8f340a8f869266fc9"}]}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_BSS_BASIC_RATES={0x9, 0x24, [{0x3}, {0x9}, {0x5, 0x1}, {0x2}, {0x6}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x8000040}, 0x408c1) [ 2489.050001] FAULT_INJECTION: forcing a failure. [ 2489.050001] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2489.051220] CPU: 1 PID: 19534 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2489.051893] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2489.052704] Call Trace: [ 2489.052969] dump_stack+0x107/0x167 [ 2489.053330] should_fail.cold+0x5/0xa [ 2489.053712] _copy_from_user+0x2e/0x1b0 [ 2489.054119] __copy_msghdr_from_user+0x91/0x4b0 [ 2489.054602] ? __ia32_sys_shutdown+0x80/0x80 [ 2489.055037] ? __lock_acquire+0x1657/0x5b00 [ 2489.055472] ___sys_recvmsg+0xd5/0x200 [ 2489.055860] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2489.056339] ? __lockdep_reset_lock+0x180/0x180 [ 2489.056802] ? lock_downgrade+0x6d0/0x6d0 [ 2489.057210] ? lock_acquire+0x197/0x470 [ 2489.057599] ? find_held_lock+0x2c/0x110 [ 2489.058013] ? __might_fault+0xd3/0x180 [ 2489.058432] ? lock_downgrade+0x6d0/0x6d0 [ 2489.058855] do_recvmmsg+0x24c/0x6d0 [ 2489.059227] ? ___sys_recvmsg+0x200/0x200 [ 2489.059658] ? lock_downgrade+0x6d0/0x6d0 [ 2489.060071] ? ksys_write+0x12d/0x260 [ 2489.060461] ? wait_for_completion_io+0x270/0x270 [ 2489.060936] ? rcu_read_lock_any_held+0x75/0xa0 [ 2489.061385] ? vfs_write+0x354/0xa70 [ 2489.061759] __x64_sys_recvmmsg+0x20f/0x260 [ 2489.062179] ? ksys_write+0x1a9/0x260 [ 2489.062554] ? __do_sys_socketcall+0x600/0x600 [ 2489.063012] do_syscall_64+0x33/0x40 [ 2489.063400] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2489.063909] RIP: 0033:0x7f5a420d2b19 [ 2489.064273] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2489.066054] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2489.066793] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2489.067515] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2489.068216] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2489.068930] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2489.069616] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2489.087195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2489.114995] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2489.116343] CPU: 0 PID: 19366 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2489.117395] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2489.118655] Call Trace: [ 2489.119066] dump_stack+0x107/0x167 [ 2489.119630] sysfs_warn_dup.cold+0x1c/0x29 00:41:29 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) setgid(0x0) [ 2489.120272] sysfs_do_create_link_sd+0x122/0x140 [ 2489.121118] sysfs_create_link+0x5f/0xc0 [ 2489.121750] device_add+0x703/0x1c50 [ 2489.122328] ? devlink_add_symlinks+0x970/0x970 [ 2489.123036] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2489.123836] wiphy_register+0x1da6/0x2850 [ 2489.124480] ? wiphy_unregister+0xb90/0xb90 [ 2489.125154] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2489.125963] ieee80211_register_hw+0x23c5/0x38b0 [ 2489.126697] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2489.127414] ? net_generic+0xdb/0x2b0 [ 2489.127994] ? lockdep_init_map_type+0x2c7/0x780 [ 2489.128716] ? memset+0x20/0x50 [ 2489.129195] ? __hrtimer_init+0x12c/0x270 [ 2489.129834] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2489.130603] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2489.131296] ? hwsim_new_radio_nl+0x967/0x1080 [ 2489.131983] ? memcpy+0x39/0x60 [ 2489.132489] hwsim_new_radio_nl+0x991/0x1080 [ 2489.133154] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2489.133966] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2489.134961] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2489.135956] genl_family_rcv_msg_doit+0x22d/0x330 [ 2489.136690] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2489.137706] ? ns_capable+0xe2/0x110 [ 2489.138280] genl_rcv_msg+0x33c/0x5a0 [ 2489.138859] ? genl_get_cmd+0x480/0x480 [ 2489.139455] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2489.140237] ? lock_release+0x680/0x680 [ 2489.140833] ? __lockdep_reset_lock+0x180/0x180 [ 2489.141545] netlink_rcv_skb+0x14b/0x430 [ 2489.142174] ? genl_get_cmd+0x480/0x480 [ 2489.142780] ? netlink_ack+0xab0/0xab0 [ 2489.143375] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2489.144033] ? is_vmalloc_addr+0x7b/0xb0 [ 2489.144648] genl_rcv+0x24/0x40 [ 2489.145154] netlink_unicast+0x549/0x7f0 [ 2489.145782] ? netlink_attachskb+0x870/0x870 [ 2489.146458] netlink_sendmsg+0x90f/0xdf0 [ 2489.147077] ? netlink_unicast+0x7f0/0x7f0 [ 2489.147735] ? netlink_unicast+0x7f0/0x7f0 [ 2489.148367] __sock_sendmsg+0x154/0x190 [ 2489.149010] ____sys_sendmsg+0x70d/0x870 [ 2489.149741] ? sock_write_iter+0x3d0/0x3d0 [ 2489.150483] ? do_recvmmsg+0x6d0/0x6d0 [ 2489.151169] ? perf_trace_lock+0xac/0x490 [ 2489.151909] ? __lockdep_reset_lock+0x180/0x180 [ 2489.152724] ? perf_trace_lock+0xac/0x490 [ 2489.153454] ? SOFTIRQ_verbose+0x10/0x10 [ 2489.154184] ___sys_sendmsg+0xf3/0x170 [ 2489.154873] ? sendmsg_copy_msghdr+0x160/0x160 [ 2489.155681] ? lock_downgrade+0x6d0/0x6d0 [ 2489.156419] ? find_held_lock+0x2c/0x110 [ 2489.157143] ? __fget_files+0x296/0x4c0 [ 2489.157869] ? __fget_light+0xea/0x290 [ 2489.158554] __sys_sendmsg+0xe5/0x1b0 [ 2489.159229] ? __sys_sendmsg_sock+0x40/0x40 [ 2489.159987] ? rcu_read_lock_any_held+0x75/0xa0 [ 2489.160848] do_syscall_64+0x33/0x40 [ 2489.161506] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2489.162410] RIP: 0033:0x7fdb0d08cb19 [ 2489.163067] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2489.166250] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2489.167575] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2489.168815] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2489.170062] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2489.171298] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2489.172538] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2489.193000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:41:29 executing program 6: r0 = dup(0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x4, 0x14, 0x40, 0xd, 0x0, 0x80000000, 0x40, 0xd, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc2, 0x2, @perf_config_ext={0x80000001, 0x8}, 0x42522, 0x7, 0xf02, 0x0, 0x3da1, 0x6, 0x854, 0x0, 0xff, 0x0, 0x4}, r0, 0xb, r0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r3, 0xffffffffffff7fff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r2, r4) memfd_create(&(0x7f0000000180)='\x00', 0x4) r5 = openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x204404, 0x2) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x6, 0x0, 0xc, 0x1f, 0x0, 0xbec5, 0x95800, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0xffffffffffffffb3, 0x2}, 0xe548, 0x3, 0x5, 0x9, 0x1, 0x8, 0xffff, 0x0, 0x6, 0x0, 0x7}, r0, 0x7, r5, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000080)=0x80000000, 0x4) r6 = socket$inet_udp(0x2, 0x2, 0x0) fchown(r6, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x80, 0x2, 0x8, 0xff, 0x8, 0x0, 0xfffffffffffffff7, 0x2000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x200, 0x5, 0x5, 0x0, 0x9e, 0x2, 0xff, 0x0, 0x7ff, 0x0, 0x7fffffff}, r3, 0x6, 0xffffffffffffffff, 0x2) 00:41:29 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 42) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2489.289213] FAULT_INJECTION: forcing a failure. [ 2489.289213] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2489.290519] CPU: 1 PID: 19629 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2489.291121] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2489.291839] Call Trace: [ 2489.292082] dump_stack+0x107/0x167 [ 2489.292401] should_fail.cold+0x5/0xa [ 2489.292741] _copy_from_user+0x2e/0x1b0 [ 2489.293097] __copy_msghdr_from_user+0x91/0x4b0 [ 2489.293506] ? __ia32_sys_shutdown+0x80/0x80 [ 2489.293908] ? __lock_acquire+0x1657/0x5b00 [ 2489.294293] ___sys_recvmsg+0xd5/0x200 [ 2489.294634] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2489.295064] ? __lockdep_reset_lock+0x180/0x180 [ 2489.295478] ? lock_acquire+0x197/0x470 [ 2489.295822] ? find_held_lock+0x2c/0x110 [ 2489.296179] ? __might_fault+0xd3/0x180 [ 2489.296526] ? lock_downgrade+0x6d0/0x6d0 [ 2489.296902] do_recvmmsg+0x24c/0x6d0 [ 2489.297231] ? ___sys_recvmsg+0x200/0x200 [ 2489.297594] ? lock_downgrade+0x6d0/0x6d0 [ 2489.297979] ? ksys_write+0x12d/0x260 [ 2489.298328] ? wait_for_completion_io+0x270/0x270 [ 2489.298749] ? rcu_read_lock_any_held+0x75/0xa0 [ 2489.299148] ? vfs_write+0x354/0xa70 [ 2489.299484] __x64_sys_recvmmsg+0x20f/0x260 [ 2489.299859] ? ksys_write+0x1a9/0x260 [ 2489.300196] ? __do_sys_socketcall+0x600/0x600 [ 2489.300602] do_syscall_64+0x33/0x40 [ 2489.300923] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2489.301370] RIP: 0033:0x7f5a420d2b19 [ 2489.301696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2489.303280] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2489.303940] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2489.304564] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2489.305183] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2489.305799] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2489.306414] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2489.321936] audit: type=1326 audit(2489.230:328): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19480 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c8e6f6b19 code=0x7ffc0000 [ 2489.323814] audit: type=1326 audit(2489.231:329): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19480 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c8e6f6b19 code=0x7ffc0000 [ 2489.339577] audit: type=1326 audit(2489.249:330): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19480 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0c8e6f6b19 code=0x7ffc0000 [ 2489.342204] audit: type=1326 audit(2489.251:331): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19480 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c8e6f6b19 code=0x7ffc0000 [ 2489.344416] audit: type=1326 audit(2489.251:332): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19480 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f0c8e6f6b19 code=0x7ffc0000 [ 2489.349691] audit: type=1326 audit(2489.259:333): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19480 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c8e6f6b19 code=0x7ffc0000 [ 2489.351586] audit: type=1326 audit(2489.259:334): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19480 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c8e6f6b19 code=0x7ffc0000 [ 2489.354584] audit: type=1326 audit(2489.261:335): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19480 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0c8e6a9a04 code=0x7ffc0000 [ 2489.358610] audit: type=1326 audit(2489.265:336): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19480 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c8e6f6b19 code=0x7ffc0000 [ 2489.363760] audit: type=1326 audit(2489.265:337): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19480 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c8e6f6b19 code=0x7ffc0000 00:41:46 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 82) 00:41:46 executing program 4: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x3) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xffe3) dup3(r4, r3, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x9, 0x9, 0x1, 0x25, 0x0, 0x0, 0x20, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x8}, 0xa080, 0x2, 0xffffffff, 0x8, 0x3, 0x200, 0x0, 0x0, 0x5, 0x0, 0x7f}, 0x0, 0x9, r4, 0x2) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x400000, 0x147) openat(r5, &(0x7f0000000180)='./file0\x00', 0x42900, 0x80) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91, 0x0, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:41:46 executing program 6: r0 = openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x104) ftruncate(0xffffffffffffffff, 0xffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r3, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000240)=""/103, 0x67}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000380)=""/168, 0xa8}], 0x4, 0x2, 0x1) fallocate(r2, 0x0, 0x0, 0x8800000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x4c20, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(r4, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x100000001) 00:41:46 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/vmcoreinfo', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = syz_io_uring_setup(0x6c6b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@hci, 0x80, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r4, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x2007, @fd_index=0x7, 0x0, 0x0, 0x0, 0x9f5b1eab17924ff7}, 0x80000001) syz_io_uring_submit(r2, 0x0, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x11, 0x1}, 0xe000000) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) pipe(&(0x7f00000014c0)) syz_io_uring_setup(0x4, &(0x7f0000000180), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/vmcoreinfo', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r5, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_DEFRAGMENT(r6, 0xc010f508, &(0x7f0000000000)={0x4, 0x82f2}) 00:41:46 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 43) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:41:46 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x9, @none, 0x5}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r0, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) 00:41:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b0d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) openat(r2, &(0x7f0000000080)='./file0\x00', 0x30080, 0x48) sendfile(r1, r0, 0x0, 0x4000007ffffffc) 00:41:46 executing program 7: ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'veth0\x00'}) [ 2506.308776] FAULT_INJECTION: forcing a failure. [ 2506.308776] name failslab, interval 1, probability 0, space 0, times 0 [ 2506.310127] CPU: 0 PID: 19783 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2506.310937] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2506.311878] Call Trace: [ 2506.312194] dump_stack+0x107/0x167 [ 2506.312623] should_fail.cold+0x5/0xa [ 2506.313065] ? __alloc_skb+0x6d/0x5b0 [ 2506.313508] should_failslab+0x5/0x20 [ 2506.313961] kmem_cache_alloc_node+0x55/0x330 [ 2506.314486] __alloc_skb+0x6d/0x5b0 [ 2506.314913] alloc_uevent_skb+0x7b/0x210 [ 2506.315383] kobject_uevent_env+0x99a/0xf90 [ 2506.315894] driver_bound+0x19d/0x1f0 [ 2506.316344] device_bind_driver+0xae/0xd0 [ 2506.316814] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2506.317373] ? mark_held_locks+0x9e/0xe0 [ 2506.317860] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2506.318397] ? hwsim_new_radio_nl+0x967/0x1080 [ 2506.318930] ? memcpy+0x39/0x60 [ 2506.319311] hwsim_new_radio_nl+0x991/0x1080 [ 2506.319822] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2506.320425] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2506.321186] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2506.321952] genl_family_rcv_msg_doit+0x22d/0x330 [ 2506.322512] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2506.323264] ? cap_capable+0x1cd/0x230 [ 2506.323727] ? ns_capable+0xe2/0x110 [ 2506.324167] genl_rcv_msg+0x33c/0x5a0 [ 2506.324607] ? genl_get_cmd+0x480/0x480 [ 2506.325061] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2506.325650] ? lock_release+0x680/0x680 [ 2506.326107] ? __lockdep_reset_lock+0x180/0x180 [ 2506.326645] netlink_rcv_skb+0x14b/0x430 [ 2506.327104] ? genl_get_cmd+0x480/0x480 [ 2506.327563] ? netlink_ack+0xab0/0xab0 [ 2506.328015] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2506.328536] ? is_vmalloc_addr+0x7b/0xb0 [ 2506.329007] genl_rcv+0x24/0x40 [ 2506.329382] netlink_unicast+0x549/0x7f0 [ 2506.329857] ? netlink_attachskb+0x870/0x870 [ 2506.330388] netlink_sendmsg+0x90f/0xdf0 [ 2506.330857] ? netlink_unicast+0x7f0/0x7f0 [ 2506.331351] ? netlink_unicast+0x7f0/0x7f0 [ 2506.331836] __sock_sendmsg+0x154/0x190 [ 2506.332295] ____sys_sendmsg+0x70d/0x870 [ 2506.332765] ? sock_write_iter+0x3d0/0x3d0 [ 2506.333243] ? do_recvmmsg+0x6d0/0x6d0 [ 2506.333687] ? perf_trace_lock+0xac/0x490 [ 2506.334190] ? __lockdep_reset_lock+0x180/0x180 [ 2506.334724] ? perf_trace_lock+0xac/0x490 [ 2506.335190] ? SOFTIRQ_verbose+0x10/0x10 [ 2506.335664] ___sys_sendmsg+0xf3/0x170 [ 2506.336113] ? sendmsg_copy_msghdr+0x160/0x160 [ 2506.336638] ? lock_downgrade+0x6d0/0x6d0 [ 2506.337111] ? find_held_lock+0x2c/0x110 [ 2506.337581] ? __fget_files+0x296/0x4c0 [ 2506.338058] ? __fget_light+0xea/0x290 [ 2506.338518] __sys_sendmsg+0xe5/0x1b0 [ 2506.338950] ? __sys_sendmsg_sock+0x40/0x40 [ 2506.339433] ? rcu_read_lock_any_held+0x75/0xa0 [ 2506.339982] do_syscall_64+0x33/0x40 [ 2506.340415] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2506.340988] RIP: 0033:0x7fdb0d08cb19 [ 2506.341411] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2506.343467] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2506.344316] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2506.345112] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2506.345914] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2506.346726] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2506.347523] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2506.387147] FAULT_INJECTION: forcing a failure. [ 2506.387147] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2506.389702] CPU: 1 PID: 19796 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2506.390833] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2506.392153] Call Trace: [ 2506.392588] dump_stack+0x107/0x167 [ 2506.393168] should_fail.cold+0x5/0xa [ 2506.393790] _copy_from_user+0x2e/0x1b0 [ 2506.394442] __copy_msghdr_from_user+0x91/0x4b0 [ 2506.395188] ? __ia32_sys_shutdown+0x80/0x80 [ 2506.395886] ? __lock_acquire+0x1657/0x5b00 [ 2506.396589] ___sys_recvmsg+0xd5/0x200 [ 2506.397208] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2506.397994] ? __lockdep_reset_lock+0x180/0x180 [ 2506.398733] ? _raw_spin_unlock_irq+0x27/0x30 [ 2506.399442] ? lock_acquire+0x197/0x470 [ 2506.400073] ? find_held_lock+0x2c/0x110 [ 2506.400730] ? __might_fault+0xd3/0x180 [ 2506.401356] ? lock_downgrade+0x6d0/0x6d0 [ 2506.402022] ? io_schedule_timeout+0x140/0x140 [ 2506.402767] do_recvmmsg+0x24c/0x6d0 [ 2506.403369] ? ___sys_recvmsg+0x200/0x200 [ 2506.404026] ? lock_downgrade+0x6d0/0x6d0 [ 2506.404704] ? ksys_write+0x12d/0x260 [ 2506.405329] ? wait_for_completion_io+0x270/0x270 [ 2506.406098] ? rcu_read_lock_any_held+0x75/0xa0 [ 2506.406838] ? vfs_write+0x354/0xa70 [ 2506.407437] __x64_sys_recvmmsg+0x20f/0x260 [ 2506.408116] ? ksys_write+0x1a9/0x260 [ 2506.408726] ? __do_sys_socketcall+0x600/0x600 [ 2506.409476] do_syscall_64+0x33/0x40 [ 2506.410068] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2506.410879] RIP: 0033:0x7f5a420d2b19 [ 2506.411473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2506.414496] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2506.415987] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2506.417099] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2506.418302] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2506.419439] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2506.420804] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2506.430745] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=35144 sclass=netlink_tcpdiag_socket pid=19792 comm=syz-executor.1 [ 2506.433276] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2506.434784] CPU: 1 PID: 19783 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2506.435857] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2506.437274] Call Trace: [ 2506.437693] dump_stack+0x107/0x167 [ 2506.438290] sysfs_warn_dup.cold+0x1c/0x29 [ 2506.438961] sysfs_do_create_link_sd+0x122/0x140 [ 2506.439709] sysfs_create_link+0x5f/0xc0 [ 2506.440355] device_add+0x703/0x1c50 [ 2506.440970] ? devlink_add_symlinks+0x970/0x970 [ 2506.441765] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2506.442843] wiphy_register+0x1da6/0x2850 [ 2506.443501] ? wiphy_unregister+0xb90/0xb90 [ 2506.444198] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2506.445029] ieee80211_register_hw+0x23c5/0x38b0 [ 2506.445765] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2506.446517] ? net_generic+0xdb/0x2b0 [ 2506.447124] ? lockdep_init_map_type+0x2c7/0x780 [ 2506.447868] ? memset+0x20/0x50 [ 2506.448389] ? __hrtimer_init+0x12c/0x270 [ 2506.449039] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2506.449834] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2506.450692] ? hwsim_new_radio_nl+0x967/0x1080 [ 2506.451404] ? memcpy+0x39/0x60 [ 2506.451926] hwsim_new_radio_nl+0x991/0x1080 [ 2506.452615] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2506.453543] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2506.454776] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2506.455847] genl_family_rcv_msg_doit+0x22d/0x330 [ 2506.456599] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2506.457612] ? cap_capable+0x1cd/0x230 [ 2506.458247] ? ns_capable+0xe2/0x110 [ 2506.458838] genl_rcv_msg+0x33c/0x5a0 [ 2506.459437] ? genl_get_cmd+0x480/0x480 [ 2506.460052] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2506.460908] ? lock_release+0x680/0x680 [ 2506.461599] ? __lockdep_reset_lock+0x180/0x180 [ 2506.462330] netlink_rcv_skb+0x14b/0x430 [ 2506.462958] ? genl_get_cmd+0x480/0x480 [ 2506.463573] ? netlink_ack+0xab0/0xab0 [ 2506.464182] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2506.464883] ? is_vmalloc_addr+0x7b/0xb0 [ 2506.465637] genl_rcv+0x24/0x40 [ 2506.466232] netlink_unicast+0x549/0x7f0 [ 2506.467050] ? netlink_attachskb+0x870/0x870 [ 2506.467744] netlink_sendmsg+0x90f/0xdf0 [ 2506.468374] ? netlink_unicast+0x7f0/0x7f0 [ 2506.469044] ? netlink_unicast+0x7f0/0x7f0 [ 2506.469696] __sock_sendmsg+0x154/0x190 [ 2506.470316] ____sys_sendmsg+0x70d/0x870 [ 2506.470945] ? sock_write_iter+0x3d0/0x3d0 [ 2506.471598] ? do_recvmmsg+0x6d0/0x6d0 [ 2506.472197] ? perf_trace_lock+0xac/0x490 [ 2506.472970] ? __lockdep_reset_lock+0x180/0x180 [ 2506.473681] ? perf_trace_lock+0xac/0x490 [ 2506.474318] ? SOFTIRQ_verbose+0x10/0x10 [ 2506.474950] ___sys_sendmsg+0xf3/0x170 [ 2506.475553] ? sendmsg_copy_msghdr+0x160/0x160 [ 2506.476390] ? lock_downgrade+0x6d0/0x6d0 [ 2506.477139] ? find_held_lock+0x2c/0x110 [ 2506.477923] ? __fget_files+0x296/0x4c0 [ 2506.478562] ? __fget_light+0xea/0x290 [ 2506.479173] __sys_sendmsg+0xe5/0x1b0 [ 2506.479764] ? __sys_sendmsg_sock+0x40/0x40 [ 2506.480423] ? rcu_read_lock_any_held+0x75/0xa0 [ 2506.481288] do_syscall_64+0x33/0x40 [ 2506.481863] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2506.482649] RIP: 0033:0x7fdb0d08cb19 [ 2506.483226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2506.485981] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2506.487121] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2506.488255] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2506.489542] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2506.490298] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=34247 sclass=netlink_tcpdiag_socket pid=19792 comm=syz-executor.1 [ 2506.490718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2506.490731] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:41:46 executing program 7: modify_ldt$write2(0x11, &(0x7f0000000000)={0x455, 0x20001000, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x5, 0x100000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x20000800, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x1, 0x20000000, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000100)={0x7fff, 0xffffffffffffffff, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000180)={0x6, 0x100000, 0x4000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x5, 0x20001000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200)={0x40, 0x2000, 0x4000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000240)={0x6, 0xffffffffffffffff, 0x1000, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000280)={0x1, 0x0, 0x4000, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000002c0)={0x1704, 0x100000, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000300)={0xfffffff8, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000340)={0x7, 0x20000800, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000380)={0x1000, 0x100000, 0x400, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000003c0)={0xffff0001, 0x20001000, 0x6400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000400)={0x7, 0x20001000, 0x4000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000440)={0x0, 0x20000000, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000480)={0x2b, 0x0, 0x4000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000004c0)={0x9, 0x100000, 0x2000, 0x1, 0x2, 0x1, 0x1}, 0x10) [ 2506.523917] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=53893 sclass=netlink_tcpdiag_socket pid=19792 comm=syz-executor.1 [ 2506.532671] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=53481 sclass=netlink_tcpdiag_socket pid=19792 comm=syz-executor.1 00:41:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = open(&(0x7f0000000080)='./file1\x00', 0x200, 0x44) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfec4) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) kcmp(0xffffffffffffffff, r4, 0x1, r5, r1) fallocate(r3, 0x1e, 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x4, 0x1, 0x1, 'queue1\x00', 0x5}) pread64(r0, &(0x7f00000000c0)=""/207, 0xcf, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 2506.671648] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=35656 sclass=netlink_tcpdiag_socket pid=19792 comm=syz-executor.1 [ 2506.680428] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=19792 comm=syz-executor.1 [ 2506.694068] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=33608 sclass=netlink_tcpdiag_socket pid=19792 comm=syz-executor.1 [ 2506.707912] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=35140 sclass=netlink_tcpdiag_socket pid=19792 comm=syz-executor.1 00:41:46 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 44) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:41:46 executing program 7: modify_ldt$write2(0x11, &(0x7f0000000000)={0x455, 0x20001000, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x5, 0x100000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x20000800, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x1, 0x20000000, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000100)={0x7fff, 0xffffffffffffffff, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000180)={0x6, 0x100000, 0x4000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x5, 0x20001000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200)={0x40, 0x2000, 0x4000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000240)={0x6, 0xffffffffffffffff, 0x1000, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000280)={0x1, 0x0, 0x4000, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000002c0)={0x1704, 0x100000, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000300)={0xfffffff8, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000340)={0x7, 0x20000800, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000380)={0x1000, 0x100000, 0x400, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000003c0)={0xffff0001, 0x20001000, 0x6400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000400)={0x7, 0x20001000, 0x4000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000440)={0x0, 0x20000000, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000480)={0x2b, 0x0, 0x4000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000004c0)={0x9, 0x100000, 0x2000, 0x1, 0x2, 0x1, 0x1}, 0x10) [ 2506.781543] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=19792 comm=syz-executor.1 [ 2506.782887] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=26 sclass=netlink_tcpdiag_socket pid=19792 comm=syz-executor.1 00:41:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001500)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x66, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) recvfrom$packet(r0, &(0x7f00000001c0)=""/68, 0x44, 0x12021, &(0x7f0000000240)={0x11, 0x18, 0x0, 0x1, 0x4, 0x6, @multicast}, 0x14) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000540)={0x3, 0x0, {0xffffffffffffffff, 0x2, 0xfff, 0x3, 0x7}, 0x202}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xffe3) dup3(r4, r3, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000380)={0x4, 0x4}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) syz_emit_ethernet(0x2d, &(0x7f00000003c0)={@remote, @remote, @void, {@arp={0x806, @generic={0x311, 0x200, 0x6, 0x3, 0x4, @local, "d9b244", @broadcast, "cc289bd65e2bdf4a"}}}}, &(0x7f0000000400)={0x0, 0x4, [0x751, 0x74a, 0x212, 0x7cf]}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 00:41:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="9f04cd16b2f4dc73a49328916b685feda945324d89ba3f463ba563448011c0dc5812329889db0e227836d11c45f6ec015fbd01f3500dfad421c8e886845a3733e8a55a070905146b5f281503e88332ecc048ac05ecf5a03c9c383617688df59a34d3900b3b256396c4933b47e26dbd72037a94f1e4570ef5bdfe373007dc8144d88f283c8bda20169eb4a949fd223f8f0667d34cedf493172a6e7ecaaf228a305fd20ff746c97f39ecfb12ad0b65ee3fafc118e0e25a8337ec8f0aa5a07e2e143cc529f0fa7882f0a0b05536e2d641d34d7bc5f351d8594dffc37480277b484640f3cc4020232acb1d9bb939511ea355c4736fefbc57f8145d463abc6f", @ANYBLOB="7c9fe20c234c23fd18304ec3a73702000000203d431d707a6b67aec2293d6fe9094aa2d235e1edce3892104e69bec56d5617799747b7b6ea835feb464723000000000000000000000000000083c1b40e32c1e46a98c9f0d6d601fac7111ddd6af6b2cf34a5c6e8eaa1abd18fe7a477c258719264d850feab52901ec4482c7e9ac2bc4d9e23d060c087b0ca0b4dfbccb90e34104811137229649725c29b57be35988be80dd529ae2926627c2844daf1dde38844614f73931fa263645485b77d398e3046631919e43efa372420d434c5ce24b8c6e74d0d94b220519925838ee93a051efcbc4084b46ebe8c3081f80114ed662ec0c66d6d"], 0x98a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220000001000100060000000700000001000080"]}) r3 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xffff) perf_event_open(0x0, 0x0, 0x4, r5, 0x3) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x40, 0x2, 0x0, 0x1, 0x0, 0x7, 0x848c, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x6, 0x1}, 0x0, 0xfffffffffffffffe, 0x4c5, 0x8, 0x6b5b, 0x9, 0xfff, 0x0, 0x2, 0x0, 0x400}, 0x0, 0x2, r0, 0x1) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0xfffffff8, 0x10000, 0x0, 0x80000001, 0x6}, {0x7, 0x0, 0x20, 0x2, 0x9, 0x8}]}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) dup(0xffffffffffffffff) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00'}) tee(r1, r6, 0x1, 0x6) unshare(0x48020200) [ 2506.820788] FAULT_INJECTION: forcing a failure. [ 2506.820788] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2506.821872] CPU: 0 PID: 19915 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2506.822484] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2506.823201] Call Trace: [ 2506.823436] dump_stack+0x107/0x167 [ 2506.823759] should_fail.cold+0x5/0xa [ 2506.824098] _copy_from_user+0x2e/0x1b0 [ 2506.824449] __copy_msghdr_from_user+0x91/0x4b0 [ 2506.824863] ? __ia32_sys_shutdown+0x80/0x80 [ 2506.825244] ? __lock_acquire+0x1657/0x5b00 [ 2506.825639] ___sys_recvmsg+0xd5/0x200 [ 2506.825987] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2506.826420] ? __lockdep_reset_lock+0x180/0x180 [ 2506.826828] ? _raw_spin_unlock_irq+0x27/0x30 [ 2506.827228] ? lock_acquire+0x197/0x470 [ 2506.827579] ? find_held_lock+0x2c/0x110 [ 2506.827942] ? __might_fault+0xd3/0x180 [ 2506.828293] ? lock_downgrade+0x6d0/0x6d0 [ 2506.828668] ? io_schedule_timeout+0x140/0x140 [ 2506.829082] do_recvmmsg+0x24c/0x6d0 [ 2506.829418] ? ___sys_recvmsg+0x200/0x200 [ 2506.829784] ? lock_downgrade+0x6d0/0x6d0 [ 2506.830158] ? ksys_write+0x12d/0x260 [ 2506.830510] ? wait_for_completion_io+0x270/0x270 [ 2506.830941] ? rcu_read_lock_any_held+0x75/0xa0 [ 2506.831348] ? vfs_write+0x354/0xa70 [ 2506.831679] __x64_sys_recvmmsg+0x20f/0x260 [ 2506.832053] ? ksys_write+0x1a9/0x260 [ 2506.832395] ? __do_sys_socketcall+0x600/0x600 [ 2506.832796] do_syscall_64+0x33/0x40 [ 2506.833122] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2506.833561] RIP: 0033:0x7f5a420d2b19 [ 2506.833886] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2506.835481] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2506.836138] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2506.836751] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2506.837367] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2506.837984] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2506.838599] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:41:46 executing program 6: r0 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x80) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) dup3(r0, r0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000880)=[{&(0x7f0000000640)='l', 0x1, 0x400}, {&(0x7f0000000680)='\f', 0x1}, {&(0x7f0000000780)="19", 0x1}], 0x0, 0x0) 00:41:46 executing program 7: modify_ldt$write2(0x11, &(0x7f0000000000)={0x455, 0x20001000, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x5, 0x100000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x20000800, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x1, 0x20000000, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000100)={0x7fff, 0xffffffffffffffff, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000180)={0x6, 0x100000, 0x4000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x5, 0x20001000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200)={0x40, 0x2000, 0x4000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000240)={0x6, 0xffffffffffffffff, 0x1000, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000280)={0x1, 0x0, 0x4000, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000002c0)={0x1704, 0x100000, 0x4000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000300)={0xfffffff8, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000340)={0x7, 0x20000800, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000380)={0x1000, 0x100000, 0x400, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000003c0)={0xffff0001, 0x20001000, 0x6400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000400)={0x7, 0x20001000, 0x4000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000440)={0x0, 0x20000000, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000480)={0x2b, 0x0, 0x4000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000004c0)={0x9, 0x100000, 0x2000, 0x1, 0x2, 0x1, 0x1}, 0x10) 00:41:46 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 83) 00:41:46 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r1, @ANYBLOB="000125bd7000fcdbdf251d0000000c009900810000005500000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x40041}, 0x822) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0e4c2e4f82e246f84263f9e6efd4e4b8e9785b353ebb38d5d3acb59a334811ab4953e2916367e4a773cebeeb9d9a39", @ANYRES16, @ANYBLOB="010000000000000000008900000008000300806c335df852817c246a6f34cea63a2e082ff4d7b71f621d0a55678ef882b8f446581397540d10e1f1d2de04e378fe1afc069f41dff763cc59e0375eef24c6fd002900aecc08110b590a580492c5199646ddcd499129d1373cbf32fd7020f2be44c5d074dd0f932798cac7480d0ed1053992b3cc6d16364924a09de69c9dbbcb9e2b75b7658b8df7ced143188cdcd1cb8603900045192843c977386ff2ae475196fa7ff04f02c60df916891d4ac00fdff72903973569a95d07eba1d5db1be00e9f81bf598af82dce56a6cded9ca36b51faf593b0c73619", @ANYRES32=r3], 0x34}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'batadv0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r4, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000340)="2000000080000000060000006a0000000f000000000000000100000001000000004000000051000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000015a0671d8a9fd02c235fae0598b8062d0442b662ce2cdfcae4b30b8ec0cefbc033194151da862a54b3bef5ac9063120227caa", 0x8c, 0x86}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x5}], 0x0, &(0x7f00000004c0)={[{@delalloc}], [{@dont_hash}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@pcr={'pcr', 0x3d, 0x2d}}, {@euid_gt={'euid>', r4}}]}) 00:41:46 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r3}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r0, r0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000040)={'veth0_to_hsr\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x74, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000006", @ANYRES16, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="6d6e09ca044e459fc78ca27728297fa689f9108b9e5a3e210d9015b22211d6cc3f97cd895030adcb9295ade00853ef288e1fd6d3d8554bb81c3261e804728fab2b560d1dd834a6d24419de9149520b04223af6a5e190"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x94, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x5d}, @void, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bond0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d7045d1e04880fae2a3460edb4f519ffcd47cb79a712b7f3"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "a5ca4c009b27757729f9c39879f5bfc69a85dd5492783d87"}]]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 00:41:46 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f0000000080)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) lseek(r0, 0x27b, 0x2) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000000)={0x7, 0x8, 0x2, 0x2, 0x2, [0x9, 0x6, 0x2]}) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x2, 0x0, 0x9, 0x0, 0x4, 0xffffffffc0000001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x15004, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) pwrite64(r2, &(0x7f00000019c0)="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", 0x182, 0x72bf) fadvise64(r1, 0x1, 0x1, 0x4) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) fallocate(r1, 0x14, 0xfffffffffffffffa, 0x7) [ 2507.072237] FAULT_INJECTION: forcing a failure. [ 2507.072237] name failslab, interval 1, probability 0, space 0, times 0 [ 2507.074287] CPU: 1 PID: 20028 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2507.075414] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2507.076754] Call Trace: [ 2507.077196] dump_stack+0x107/0x167 [ 2507.077796] should_fail.cold+0x5/0xa [ 2507.078432] ? create_object.isra.0+0x3a/0xa20 [ 2507.079180] should_failslab+0x5/0x20 [ 2507.079803] kmem_cache_alloc+0x5b/0x310 [ 2507.080485] create_object.isra.0+0x3a/0xa20 [ 2507.081201] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2507.082044] __kmalloc_node_track_caller+0x1a6/0x3b0 [ 2507.082870] ? alloc_uevent_skb+0x7b/0x210 [ 2507.083574] __alloc_skb+0xb1/0x5b0 [ 2507.084183] alloc_uevent_skb+0x7b/0x210 [ 2507.084854] kobject_uevent_env+0x99a/0xf90 [ 2507.085577] driver_bound+0x19d/0x1f0 [ 2507.086207] device_bind_driver+0xae/0xd0 [ 2507.086886] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2507.087707] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2507.088457] ? hwsim_new_radio_nl+0x967/0x1080 [ 2507.089203] ? memcpy+0x39/0x60 [ 2507.089747] hwsim_new_radio_nl+0x991/0x1080 [ 2507.090476] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2507.091334] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2507.092385] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2507.093437] genl_family_rcv_msg_doit+0x22d/0x330 [ 2507.094225] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2507.095283] ? cap_capable+0x1cd/0x230 [ 2507.095935] ? ns_capable+0xe2/0x110 [ 2507.096549] genl_rcv_msg+0x33c/0x5a0 [ 2507.097171] ? genl_get_cmd+0x480/0x480 [ 2507.097813] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2507.098664] ? lock_release+0x680/0x680 [ 2507.099303] ? __lockdep_reset_lock+0x180/0x180 [ 2507.100055] netlink_rcv_skb+0x14b/0x430 [ 2507.100705] ? genl_get_cmd+0x480/0x480 [ 2507.101348] ? netlink_ack+0xab0/0xab0 [ 2507.101998] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2507.102738] ? is_vmalloc_addr+0x7b/0xb0 [ 2507.103397] genl_rcv+0x24/0x40 [ 2507.103932] netlink_unicast+0x549/0x7f0 [ 2507.104602] ? netlink_attachskb+0x870/0x870 [ 2507.105325] netlink_sendmsg+0x90f/0xdf0 [ 2507.105993] ? netlink_unicast+0x7f0/0x7f0 [ 2507.106686] ? netlink_unicast+0x7f0/0x7f0 [ 2507.107364] __sock_sendmsg+0x154/0x190 [ 2507.108001] ____sys_sendmsg+0x70d/0x870 [ 2507.108658] ? sock_write_iter+0x3d0/0x3d0 [ 2507.109326] ? do_recvmmsg+0x6d0/0x6d0 [ 2507.109958] ? perf_trace_lock+0xac/0x490 [ 2507.110629] ? __lockdep_reset_lock+0x180/0x180 [ 2507.111364] ? perf_trace_lock+0xac/0x490 [ 2507.112023] ? SOFTIRQ_verbose+0x10/0x10 [ 2507.112678] ___sys_sendmsg+0xf3/0x170 [ 2507.113305] ? sendmsg_copy_msghdr+0x160/0x160 [ 2507.114042] ? lock_downgrade+0x6d0/0x6d0 [ 2507.114707] ? find_held_lock+0x2c/0x110 [ 2507.115366] ? __fget_files+0x296/0x4c0 [ 2507.116015] ? __fget_light+0xea/0x290 [ 2507.116645] __sys_sendmsg+0xe5/0x1b0 [ 2507.117255] ? __sys_sendmsg_sock+0x40/0x40 [ 2507.117945] ? rcu_read_lock_any_held+0x75/0xa0 [ 2507.118727] do_syscall_64+0x33/0x40 [ 2507.119318] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2507.120127] RIP: 0033:0x7fdb0d08cb19 [ 2507.120721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2507.123593] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2507.124790] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2507.125906] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2507.127037] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2507.128153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2507.129275] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2507.158210] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2507.159611] CPU: 1 PID: 20028 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2507.160701] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2507.162021] Call Trace: [ 2507.162448] dump_stack+0x107/0x167 [ 2507.163035] sysfs_warn_dup.cold+0x1c/0x29 [ 2507.163715] sysfs_do_create_link_sd+0x122/0x140 [ 2507.164476] sysfs_create_link+0x5f/0xc0 [ 2507.165128] device_add+0x703/0x1c50 [ 2507.165731] ? devlink_add_symlinks+0x970/0x970 [ 2507.166493] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2507.167328] wiphy_register+0x1da6/0x2850 [ 2507.168011] ? wiphy_unregister+0xb90/0xb90 [ 2507.168720] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2507.169581] ieee80211_register_hw+0x23c5/0x38b0 [ 2507.170361] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2507.171118] ? net_generic+0xdb/0x2b0 [ 2507.171742] ? lockdep_init_map_type+0x2c7/0x780 [ 2507.172496] ? memset+0x20/0x50 [ 2507.173026] ? __hrtimer_init+0x12c/0x270 [ 2507.173691] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2507.174510] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2507.175241] ? hwsim_new_radio_nl+0x967/0x1080 [ 2507.175966] ? memcpy+0x39/0x60 [ 2507.176496] hwsim_new_radio_nl+0x991/0x1080 [ 2507.177204] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2507.178046] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2507.179082] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2507.180096] genl_family_rcv_msg_doit+0x22d/0x330 [ 2507.180870] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2507.181912] ? cap_capable+0x1cd/0x230 [ 2507.182560] ? ns_capable+0xe2/0x110 [ 2507.183158] genl_rcv_msg+0x33c/0x5a0 [ 2507.183772] ? genl_get_cmd+0x480/0x480 [ 2507.184402] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2507.185226] ? lock_release+0x680/0x680 [ 2507.185846] ? __lockdep_reset_lock+0x180/0x180 [ 2507.186597] netlink_rcv_skb+0x14b/0x430 [ 2507.187242] ? genl_get_cmd+0x480/0x480 [ 2507.187878] ? netlink_ack+0xab0/0xab0 [ 2507.188508] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2507.189228] ? is_vmalloc_addr+0x7b/0xb0 [ 2507.189880] genl_rcv+0x24/0x40 [ 2507.190404] netlink_unicast+0x549/0x7f0 [ 2507.191060] ? netlink_attachskb+0x870/0x870 [ 2507.191775] netlink_sendmsg+0x90f/0xdf0 [ 2507.192434] ? netlink_unicast+0x7f0/0x7f0 [ 2507.193124] ? netlink_unicast+0x7f0/0x7f0 [ 2507.193794] __sock_sendmsg+0x154/0x190 [ 2507.194435] ____sys_sendmsg+0x70d/0x870 [ 2507.195087] ? sock_write_iter+0x3d0/0x3d0 [ 2507.195758] ? do_recvmmsg+0x6d0/0x6d0 [ 2507.196378] ? perf_trace_lock+0xac/0x490 [ 2507.197041] ? __lockdep_reset_lock+0x180/0x180 [ 2507.197774] ? perf_trace_lock+0xac/0x490 [ 2507.198434] ? SOFTIRQ_verbose+0x10/0x10 [ 2507.199091] ___sys_sendmsg+0xf3/0x170 [ 2507.199713] ? sendmsg_copy_msghdr+0x160/0x160 [ 2507.200444] ? lock_downgrade+0x6d0/0x6d0 [ 2507.201102] ? find_held_lock+0x2c/0x110 [ 2507.201758] ? __fget_files+0x296/0x4c0 [ 2507.202409] ? __fget_light+0xea/0x290 [ 2507.203041] __sys_sendmsg+0xe5/0x1b0 [ 2507.203648] ? __sys_sendmsg_sock+0x40/0x40 [ 2507.204331] ? rcu_read_lock_any_held+0x75/0xa0 [ 2507.205107] do_syscall_64+0x33/0x40 [ 2507.205695] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2507.206506] RIP: 0033:0x7fdb0d08cb19 [ 2507.207097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2507.209988] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2507.211184] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2507.212289] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2507.213412] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2507.214540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2507.215668] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:42:03 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x28000000, 0x0, 0x3, 0x5}, 0x8) read$rfkill(r0, &(0x7f0000000080), 0x8) 00:42:03 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 84) 00:42:03 executing program 1: unshare(0x2a040600) unshare(0x10000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) unshare(0x100) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 00:42:03 executing program 0: r0 = inotify_init1(0x0) r1 = inotify_init1(0xc00) fcntl$setstatus(r1, 0x4, 0x2000) r2 = dup2(r0, r1) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) dup2(r4, r2) 00:42:03 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:42:03 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000000380)={&(0x7f0000000340)=""/61, 0x3d}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x20, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x20}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x130, 0x25, 0x8, 0x70bd26, 0x25dfdbfc, {0x10}, [@generic="f4a6133288424584deb19ad635250fe0709b0642e5793e153d9b47ef57fc1c2677a07b0aa3b13e157277f5d41dc8f1a4090b319368abcc4fe6f5592ebf6e6eb478311a85ceef7e3a55d40f383be6165d974bcda87fde10bfa471", @nested={0xbf, 0x49, 0x0, 0x1, [@generic="c29316627eeb85b4e526a1a8f47d97029ecda7788205f4917e8f7d6cfd81e306f0929135d47e04a21a6a57c82c280e0bffb26e1b369ab42c7d04f7261576059195d4139c02703c04769dbe7b27df44b5cdce957d6f08bdbf2816a59fc20aa20fd12e7e563b1a99cbdb48", @typed={0x8, 0x48, 0x0, 0x0, @uid=r7}, @generic="d2d63256d1be204541c26a25e62581969bfb6d5760d46023417f719c0d46f6a227a3f846567962e0e94a5cd82d55f9d5013e7c2defcb8221f48520061a7778d2f197536d5b217f7f81"]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r2, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x53}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="340056f16fbe75cad5c3aa009844a0dd7c2014a7c50d9ec0f743e60da2f08a11da49daf6dad2160bdf39de343dbb72c47a11855714fa3c8f721dafc7a17dbc5d63", @ANYRES16=r0, @ANYBLOB="010000000000000000008900000008000300806c335df852817c246a6f34cea63a2e082ff4d7b71f3b49c0621d0a55678ef882b8f446581397540de1f1e12fca98", @ANYRES32=r9], 0x34}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'batadv0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 00:42:03 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, 0x19, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x3ffe, 0x0, 0x0, @u32}, @typed={0x8, 0x1e, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x57, 0x0, 0x0, @u32=0x46f5}]}, 0x2c}}, 0x0) mkdirat(r1, &(0x7f0000005700)='./file0\x00', 0x59) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x24000, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r4, 0x0, 0x80000001) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000014000001800b4195663f4a5b5cb5764abc58611553ec12165b99d1fb1b7c7b0f2ee039c4f13f436fee3ad6ef35ed723dcbd6aa4b1d5cc56287c225310d1cbee7d4d5ccaa349a0cabdc7437427c70dc2cbfd834e139962af38502e8c4b07cc471c3775e6bb2bf2cf9567207b3d0494d9295ccb124ff03ac8ebedbb", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) 00:42:03 executing program 5: r0 = socket$inet(0xa, 0x3, 0xff) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x5392, &(0x7f0000000100)=@disckey={0x9, 0x0, "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"}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000009c0)={0x9, &(0x7f0000000940)=[{0x2, 0x1, 0xf7, 0x100}, {0x1ff, 0x7f, 0x20, 0x1}, {0x5, 0x1, 0x8, 0x40}, {0x1000, 0x8, 0xe0, 0x80000001}, {0x9, 0xff, 0x3}, {0x8001, 0x6, 0x5, 0x80}, {0x9, 0x98, 0xd6, 0xfffffffd}, {0x7f, 0x0, 0x7, 0x9}, {0xfffa, 0x5, 0x1, 0x9}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000b80)={0x4, &(0x7f0000000b40)=[{0x400, 0xfa, 0x8, 0x8f}, {0x401, 0x9, 0xde, 0x80}, {0x4, 0x2, 0x4}, {0x1, 0x5, 0x0, 0xffffffff}]}) write$binfmt_script(r1, &(0x7f0000000a00)={'#! ', './file0', [{0x20, '+*]}}_'}, {0x20, '&,'}, {}, {0x20, '\\-['}, {0x20, '\''}, {0x20, '$3([+%-,}(['}, {0x20, '-$['}, {0x20, ',!(-('}], 0xa, "44c9628ec09100816b1ce2c9a379b9f4938119b2443f59c10f8d19b31a76ed6d4bde64992e6bbcf90d31f77c2528aa9f92f71a509e18fe6758265ab99e5866a81f901f6f4c89ea297b66519f0c35aa9d148c168a7910e4f65b6865238dabff117d06e92c27c5dbf43f0fd141b7e6d0b61f7c67114c00ec91b6ea918dae1be4462f459d5177c05ac2e87164bff09eb8843fe895f2cbf22864d66b88e741291bac3910feb5ab170822c0625fb34096a42f553d9e1e65a88df8e22cb2e0ed1ce63ee60a5e510ab8f50729813524e211123047b3a19544f329ef3c954e093a988d981147f9a6eb935451bef599127b58a3ff91da78"}, 0x125) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="bff2fae92450ae6c777f93379121c5ac16e902dec954a92a8aa113be82717b61925b0e2fddeb622eec86094046ef7348337a3ae308abba65c99a7c26b1bf2b15adaf6063ffa562e21fe26c19edb8ca4b83c0f6ac44185e63f2a789b11da1f75383fc64d1130951c28e708f", 0x6b}], 0x1, 0xe0000000, 0x5b) sendto(r0, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x0, &(0x7f00000003c0)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) [ 2523.246740] FAULT_INJECTION: forcing a failure. [ 2523.246740] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2523.248644] CPU: 1 PID: 20158 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2523.249688] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2523.250947] Call Trace: [ 2523.251359] dump_stack+0x107/0x167 [ 2523.251921] should_fail.cold+0x5/0xa [ 2523.252508] _copy_from_user+0x2e/0x1b0 [ 2523.253122] __copy_msghdr_from_user+0x91/0x4b0 [ 2523.253833] ? __ia32_sys_shutdown+0x80/0x80 [ 2523.254515] ? __lock_acquire+0x1657/0x5b00 [ 2523.255193] ___sys_recvmsg+0xd5/0x200 [ 2523.255788] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2523.256531] ? __lockdep_reset_lock+0x180/0x180 [ 2523.257282] ? lock_acquire+0x197/0x470 [ 2523.257891] ? find_held_lock+0x2c/0x110 [ 2523.258532] ? __might_fault+0xd3/0x180 [ 2523.259140] ? lock_downgrade+0x6d0/0x6d0 [ 2523.259800] do_recvmmsg+0x24c/0x6d0 [ 2523.260382] ? ___sys_recvmsg+0x200/0x200 [ 2523.261458] ? lock_downgrade+0x6d0/0x6d0 [ 2523.262100] ? ksys_write+0x12d/0x260 [ 2523.262729] ? wait_for_completion_io+0x270/0x270 [ 2523.263554] ? rcu_read_lock_any_held+0x75/0xa0 [ 2523.264334] ? vfs_write+0x354/0xa70 [ 2523.264909] __x64_sys_recvmmsg+0x20f/0x260 [ 2523.265625] ? ksys_write+0x1a9/0x260 [ 2523.266281] ? __do_sys_socketcall+0x600/0x600 [ 2523.267166] do_syscall_64+0x33/0x40 [ 2523.267730] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2523.268635] RIP: 0033:0x7f5a420d2b19 [ 2523.269218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2523.272444] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2523.273770] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2523.275019] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2523.276327] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2523.277494] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2523.278586] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2523.294772] FAULT_INJECTION: forcing a failure. [ 2523.294772] name failslab, interval 1, probability 0, space 0, times 0 [ 2523.296934] CPU: 0 PID: 20160 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2523.298209] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2523.299529] Call Trace: [ 2523.299962] dump_stack+0x107/0x167 [ 2523.300553] should_fail.cold+0x5/0xa [ 2523.301175] ? create_object.isra.0+0x3a/0xa20 [ 2523.301913] should_failslab+0x5/0x20 [ 2523.302532] kmem_cache_alloc+0x5b/0x310 [ 2523.303195] create_object.isra.0+0x3a/0xa20 [ 2523.303904] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2523.304726] kmem_cache_alloc_node+0x169/0x330 [ 2523.305468] __alloc_skb+0x6d/0x5b0 [ 2523.306065] alloc_uevent_skb+0x7b/0x210 [ 2523.306731] kobject_uevent_env+0x99a/0xf90 [ 2523.307449] driver_bound+0x19d/0x1f0 [ 2523.308072] device_bind_driver+0xae/0xd0 [ 2523.308743] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2523.309535] ? mark_held_locks+0x9e/0xe0 [ 2523.310216] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2523.310958] ? hwsim_new_radio_nl+0x967/0x1080 [ 2523.311695] ? memcpy+0x39/0x60 [ 2523.312236] hwsim_new_radio_nl+0x991/0x1080 [ 2523.312948] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2523.313798] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2523.314856] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2523.315899] genl_family_rcv_msg_doit+0x22d/0x330 [ 2523.316676] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2523.317728] ? cap_capable+0x1cd/0x230 [ 2523.318382] ? ns_capable+0xe2/0x110 [ 2523.318987] genl_rcv_msg+0x33c/0x5a0 [ 2523.319604] ? genl_get_cmd+0x480/0x480 [ 2523.320244] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2523.321077] ? lock_release+0x680/0x680 [ 2523.321713] ? __lockdep_reset_lock+0x180/0x180 [ 2523.322473] netlink_rcv_skb+0x14b/0x430 [ 2523.323125] ? genl_get_cmd+0x480/0x480 [ 2523.323766] ? netlink_ack+0xab0/0xab0 [ 2523.324405] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2523.325137] ? is_vmalloc_addr+0x7b/0xb0 [ 2523.325793] genl_rcv+0x24/0x40 [ 2523.326329] netlink_unicast+0x549/0x7f0 [ 2523.326992] ? netlink_attachskb+0x870/0x870 [ 2523.327715] netlink_sendmsg+0x90f/0xdf0 [ 2523.328380] ? netlink_unicast+0x7f0/0x7f0 [ 2523.329077] ? netlink_unicast+0x7f0/0x7f0 [ 2523.329756] __sock_sendmsg+0x154/0x190 [ 2523.330407] ____sys_sendmsg+0x70d/0x870 [ 2523.331066] ? sock_write_iter+0x3d0/0x3d0 [ 2523.331742] ? do_recvmmsg+0x6d0/0x6d0 [ 2523.332369] ? perf_trace_lock+0xac/0x490 [ 2523.333043] ? __lockdep_reset_lock+0x180/0x180 [ 2523.333784] ? perf_trace_lock+0xac/0x490 [ 2523.334433] ? SOFTIRQ_verbose+0x10/0x10 [ 2523.335097] ___sys_sendmsg+0xf3/0x170 [ 2523.335727] ? sendmsg_copy_msghdr+0x160/0x160 [ 2523.336469] ? lock_downgrade+0x6d0/0x6d0 [ 2523.337141] ? find_held_lock+0x2c/0x110 [ 2523.337807] ? __fget_files+0x296/0x4c0 [ 2523.338471] ? __fget_light+0xea/0x290 [ 2523.339110] __sys_sendmsg+0xe5/0x1b0 [ 2523.339727] ? __sys_sendmsg_sock+0x40/0x40 [ 2523.340421] ? rcu_read_lock_any_held+0x75/0xa0 [ 2523.341210] do_syscall_64+0x33/0x40 [ 2523.341809] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2523.342640] RIP: 0033:0x7fdb0d08cb19 [ 2523.343242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2523.346186] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2523.347409] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2523.348548] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2523.349690] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2523.350836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2523.351972] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:42:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000300)='./mnt\x00', &(0x7f0000000340)='mnt/encrypted_dir\x00', &(0x7f0000000380), 0x2000, &(0x7f0000000500)=ANY=[@ANYBLOB="7472616e733d756e69782c667363616368652c64656275673d3078303030303030303030303030383139652c63616368653d6d6d61702c7375626a5f757365723d76666174002c736d61636b6e736861743d2c736d61636b6673726f6f743d76666174002c00c40a3c0aa27e3bb228767a591f038f62efe9613ccdaf946cdb0c7f24408af0beaf7a20d87ae5996a350567d147e4b206fbd7becd0e3209"]) r0 = syz_open_dev$mouse(&(0x7f00000001c0), 0x9, 0x30000) rename(&(0x7f0000000280)='mnt/encrypted_dir\x00', &(0x7f00000002c0)='./file0/file0\x00') utimensat(r0, &(0x7f0000000200)='./mnt\x00', &(0x7f0000000240), 0x100) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) chdir(&(0x7f0000000000)='./mnt\x00') rename(0x0, 0x0) [ 2523.393855] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2523.395280] CPU: 1 PID: 20160 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2523.396397] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2523.397734] Call Trace: [ 2523.398185] dump_stack+0x107/0x167 [ 2523.398767] sysfs_warn_dup.cold+0x1c/0x29 [ 2523.399446] sysfs_do_create_link_sd+0x122/0x140 [ 2523.400197] sysfs_create_link+0x5f/0xc0 [ 2523.400847] device_add+0x703/0x1c50 [ 2523.401449] ? devlink_add_symlinks+0x970/0x970 [ 2523.402198] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2523.403037] wiphy_register+0x1da6/0x2850 [ 2523.403713] ? wiphy_unregister+0xb90/0xb90 [ 2523.404419] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2523.405268] ieee80211_register_hw+0x23c5/0x38b0 [ 2523.406189] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2523.407159] ? net_generic+0xdb/0x2b0 [ 2523.407850] ? lockdep_init_map_type+0x2c7/0x780 [ 2523.408610] ? memset+0x20/0x50 [ 2523.409239] ? __hrtimer_init+0x12c/0x270 [ 2523.409912] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2523.410790] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2523.411573] ? hwsim_new_radio_nl+0x967/0x1080 [ 2523.412475] ? memcpy+0x39/0x60 [ 2523.413009] hwsim_new_radio_nl+0x991/0x1080 [ 2523.413701] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2523.414665] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2523.415757] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2523.416881] genl_family_rcv_msg_doit+0x22d/0x330 [ 2523.417840] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2523.418895] ? cap_capable+0x1cd/0x230 [ 2523.419634] ? ns_capable+0xe2/0x110 [ 2523.420222] genl_rcv_msg+0x33c/0x5a0 [ 2523.420947] ? genl_get_cmd+0x480/0x480 [ 2523.421607] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2523.422485] ? lock_release+0x680/0x680 [ 2523.423106] ? __lockdep_reset_lock+0x180/0x180 [ 2523.423838] netlink_rcv_skb+0x14b/0x430 [ 2523.424470] ? genl_get_cmd+0x480/0x480 [ 2523.425310] ? netlink_ack+0xab0/0xab0 [ 2523.426019] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2523.426749] ? is_vmalloc_addr+0x7b/0xb0 [ 2523.427387] genl_rcv+0x24/0x40 [ 2523.427904] netlink_unicast+0x549/0x7f0 [ 2523.428552] ? netlink_attachskb+0x870/0x870 [ 2523.429259] netlink_sendmsg+0x90f/0xdf0 [ 2523.429901] ? netlink_unicast+0x7f0/0x7f0 [ 2523.430593] ? netlink_unicast+0x7f0/0x7f0 [ 2523.431253] __sock_sendmsg+0x154/0x190 [ 2523.431879] ____sys_sendmsg+0x70d/0x870 [ 2523.432622] ? sock_write_iter+0x3d0/0x3d0 [ 2523.433315] ? do_recvmmsg+0x6d0/0x6d0 [ 2523.433979] ? perf_trace_lock+0xac/0x490 [ 2523.434724] ? __lockdep_reset_lock+0x180/0x180 [ 2523.435631] ? perf_trace_lock+0xac/0x490 [ 2523.436342] ? SOFTIRQ_verbose+0x10/0x10 [ 2523.436983] ___sys_sendmsg+0xf3/0x170 [ 2523.437608] ? sendmsg_copy_msghdr+0x160/0x160 [ 2523.438335] ? lock_downgrade+0x6d0/0x6d0 [ 2523.439133] ? find_held_lock+0x2c/0x110 [ 2523.439781] ? __fget_files+0x296/0x4c0 [ 2523.440540] ? __fget_light+0xea/0x290 [ 2523.441251] __sys_sendmsg+0xe5/0x1b0 [ 2523.442024] ? __sys_sendmsg_sock+0x40/0x40 [ 2523.442698] ? rcu_read_lock_any_held+0x75/0xa0 [ 2523.443584] do_syscall_64+0x33/0x40 [ 2523.444165] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2523.445087] RIP: 0033:0x7fdb0d08cb19 [ 2523.445760] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2523.448707] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2523.449970] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2523.451316] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2523.452562] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2523.453821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2523.455067] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:42:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x50d400) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) write$sndseq(r0, &(0x7f00000003c0)=[{0xcf, 0x4, 0x0, 0xff, @time={0x1, 0x7ff}, {0x3, 0x1}, {0x1, 0x5}, @ext={0xcd, &(0x7f00000001c0)="e262f51c0e88bef2b52bb1ffaf546664e9be9c1108ba5675efeee509350906a679bebee1f2f83c712de33ffbbb31764f6226e18f50147eee6341798ebf076af5cf8a84cce7738129708c2041a6a992fd5306d3b7eeadfcc39969c0bfcbd16b72352762db80c4aad05ba62684736867eea0394f164512dd2c47f6b40f5729640675310845cc68c84d494339f0848735a4a0f256afa23f840e5e8975ad837cddbbf4240afaa6e6e0f39859e9796951cd1c01212b58010485d97b229404af248ec96d012d6e0d8f7784749533d2dc"}}, {0x3f, 0x8, 0x3f, 0x5, @time={0x29cd81a, 0x1}, {0x6, 0x80}, {0x94, 0x9}, @queue={0x4, {0x400, 0x4}}}, {0x8f, 0x1, 0x0, 0xeb, @time={0x40, 0x6}, {0x8, 0x7}, {0x20, 0x6}, @raw32={[0x20, 0x4, 0x80000001]}}, {0x2, 0xdf, 0x7, 0x4, @time={0x3, 0x3ff}, {0x0, 0x5}, {0x1, 0xff}, @addr={0x0, 0x1f}}, {0x1f, 0x6, 0x4, 0x68, @tick=0x2cd9, {0x0, 0x1}, {0x0, 0x1}, @ext={0x18, &(0x7f00000002c0)="3931d47db501cf6482f0603af0a14cd38850be34c0c647c5"}}, {0x40, 0x81, 0x4, 0x9e, @time={0x80, 0x2}, {0x3f, 0x6}, {0x40, 0x3}, @ext={0xba, &(0x7f0000000300)="3263d82b3f7cd369a6b41be4a1af78d25c579d405eea14019e3e5fea1e973a66f7303bd451f4c3fa0fe8e52fe91bf134628040a937b52033207f6f06bdbd8c9045a740e60f96f2915ab0f1e45fa727fc0c8f464795a256a39073ec950b09bd46ac325af37c41ce5a42be1b3855990131c2c3a450a84159fd855be059ed24a2630f2bbe49356fccbacfb8fb994c6782a838ee7c1d483eb7bdb16d5cce7b1e06576b492979d136898510508eea3ac32d87ca25987ee828c627543a"}}, {0x4, 0xb0, 0x5c, 0x81, @time={0x6, 0x7fff}, {0x9, 0xf}, {0x8, 0x4}, @note={0x8, 0x40, 0x1, 0x80, 0xfffffffb}}], 0xc4) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./c]roup/cgroup.procs\x00']) openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/cgroup.procs\x00', &(0x7f0000000100)={0x0, 0x0, 0x13}, 0x18) 00:42:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000240)={0x1ff, 0x7fffffff, 0x6, 0x2, 0x8001, 0x1428}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) syz_emit_ethernet(0x6a, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES64=r0, @ANYRESHEX, @ANYRESHEX=r0], 0x0) 00:42:20 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./mnt\x00', 0x0, 0x0, 0x0, 0x3a4c4a1, &(0x7f0000000140)=ANY=[@ANYBLOB='\a@\x00\x00', @ANYRESHEX=0x0, @ANYBLOB=',\x00']) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000030c0)='mountinfo\x00') mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f6465762f73673000fc1194e309007a7c319bce30892b0b356ccb4e781358ef2fad5f59f1ea31e3bebc7944e6f8a0ba1a438cf16234cfe4e94c80b5652ae5c5fd792b29d51512b430dbeff9355af30be1b2cff24034955862843c6bd9572ebe22d479ceaa4a52fc9c5e3d1c09dda05f955c3f9b1be4df6b3c11da2bd43b29e06e226584203ecb95b1142c3c1cd0b96cba59d350231a65c3c95053ba5910bbad46ab35e3e7b1ce9e9cf26cee9fbdea1e28a0373590136cbbe75df90ae40661316deb49f7d3d3fabce785c60cbe6f7ae55eb6d8544c3ed76273a8c7391cc46fabf2702afcba1b20661c60cefc360355d587a99655659fd1c29a434b5690ddebe80cf99ee19eb8989ca0a99964bc60328ee5d3aaf00a3de5025c26ba3bbaccb2682dff68e8466f4f817cb0673b5754a69c129ce20a93fdc1f5dcde526e822028befb"], &(0x7f0000000280)='./mnt\x00', &(0x7f00000002c0)='mqueue\x00', 0x1, &(0x7f0000000300)='^.:--\\\x00') preadv(r0, &(0x7f0000002400)=[{&(0x7f0000000140)=""/203, 0xcb}], 0x1, 0x7ff, 0x0) 00:42:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb", 0x20, 0x7e0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="82dc5ba500a6004763cf3f0b000040000000"]) stat(&(0x7f0000001cc0)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) getgroups(0x2, &(0x7f0000000180)=[0xffffffffffffffff, 0x0]) openat(0xffffffffffffffff, &(0x7f00000001c0)='./mnt\x00', 0x321200, 0x100) fchmodat(r1, &(0x7f0000000280)='./mnt\x00', 0x4) chown(&(0x7f0000000140)='./mnt\x00', r2, r3) 00:42:20 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40005, 0x5}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) openat(r5, &(0x7f0000000340)='./file0\x00', 0x4249c1, 0x2a) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000f7ffffff00000000000000000800000000000000ff000000000000000000000001000000000000000000000000000000000000000000000000000000ff0f0000020000003700000000000000018000000000000009000000000000000800"/447]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x3, 0x0, @fd_index=0x6}, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x2800, 0x80) write(r4, &(0x7f0000000240)="01", 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r2, 0x0) mount$cgroup2(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000280), 0x11000, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) syz_io_uring_complete(0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r1, r3, 0x0, 0x20d319) 00:42:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0c000380040001000400238067f8996c393f51346e3a9f1635d948a8d35fbdc25602b37de90ce85dbefc7c69fc5d80e6ad517008e56059d262e57fb411e9d38980944014f209d4a1503355182df6835aa39a1ff704d76aef94f70b97fd8f5cbf769378433ca5e7606593ee17069a06f2fe22009979e96ae527b1eb87977394855a0bce1fcab016b529e67a6715d6d7ed978deaa04019cf7bb8527d295b31fdc2e48d13b06fe0d9ce57bc8eec25cc664bb9e06af336bb8fbf89fbd708812caa4b87fab50daaa65fba33f0e4c4749cf5085319a644ccc08122e781c06927d49e4ab358f6"], 0x2c}}, 0x0) 00:42:20 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 46) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:42:20 executing program 5: r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x42000003) r2 = inotify_init1(0x0) r3 = dup3(r2, r2, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x8040, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) r5 = accept4(r3, 0x0, &(0x7f00000000c0), 0x80000) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) readv(r6, &(0x7f0000000200)=[{&(0x7f0000000100)=""/248, 0xf8}], 0x1) lseek(r5, 0x6d4, 0x3) inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x100000b) 00:42:20 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 85) 00:42:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write(r1, &(0x7f0000000500), 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000500), 0x58f001, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) poll(&(0x7f0000000580)=[{r2, 0x2000}, {r0, 0x201}, {r0, 0x200}, {r3, 0x1080}, {r0, 0x20}], 0x5, 0x2) r4 = clone3(&(0x7f0000000280)={0x208000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140), {0x29}, &(0x7f0000000180)=""/119, 0x77, &(0x7f0000000200)=""/22, &(0x7f0000000240)=[0x0], 0x1}, 0x58) sendfile(r0, r5, &(0x7f00000005c0)=0xffffffffffffffff, 0x6) r6 = syz_open_procfs(r4, &(0x7f0000000380)='fd/4\x00') fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x2) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="437ba7b97b985ef12ebf069d62e85a8db218639636870e930b175cb6912f927392fef9d7683c54745832b159", 0x2c}], 0x1, 0x0, 0x3ff) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x26, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="03"], 0xeb, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400), 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',version=9p2000,obj_type=trusted.overlay.redirect\x00,euid=', @ANYRESDEC, @ANYBLOB='\x00'/15]) [ 2540.239901] 9pnet: Insufficient options for proto=fd [ 2540.248053] FAULT_INJECTION: forcing a failure. [ 2540.248053] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2540.250079] CPU: 0 PID: 20286 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2540.251209] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2540.252541] Call Trace: [ 2540.252975] dump_stack+0x107/0x167 [ 2540.253578] should_fail.cold+0x5/0xa [ 2540.254214] _copy_from_user+0x2e/0x1b0 [ 2540.254877] __copy_msghdr_from_user+0x91/0x4b0 [ 2540.255636] ? __ia32_sys_shutdown+0x80/0x80 [ 2540.256348] ? __lock_acquire+0x1657/0x5b00 [ 2540.257071] ___sys_recvmsg+0xd5/0x200 [ 2540.257447] devpts: called with bogus options [ 2540.257705] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2540.257728] ? __lockdep_reset_lock+0x180/0x180 [ 2540.257750] ? _raw_spin_unlock_irq+0x27/0x30 [ 2540.257780] ? lock_acquire+0x197/0x470 [ 2540.257799] ? find_held_lock+0x2c/0x110 [ 2540.262212] ? __might_fault+0xd3/0x180 [ 2540.262863] ? lock_downgrade+0x6d0/0x6d0 [ 2540.263559] do_recvmmsg+0x24c/0x6d0 [ 2540.264171] ? ___sys_recvmsg+0x200/0x200 [ 2540.264842] ? lock_downgrade+0x6d0/0x6d0 [ 2540.265525] ? ksys_write+0x12d/0x260 [ 2540.266161] ? wait_for_completion_io+0x270/0x270 [ 2540.266952] ? rcu_read_lock_any_held+0x75/0xa0 [ 2540.267702] ? vfs_write+0x354/0xa70 [ 2540.268314] __x64_sys_recvmmsg+0x20f/0x260 [ 2540.269012] ? ksys_write+0x1a9/0x260 [ 2540.269631] ? __do_sys_socketcall+0x600/0x600 [ 2540.270392] do_syscall_64+0x33/0x40 [ 2540.270990] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2540.271814] RIP: 0033:0x7f5a420d2b19 [ 2540.272425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2540.274829] mqueue: Unknown parameter '^.:--\' [ 2540.275382] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2540.275405] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2540.275417] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2540.275438] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2540.276754] FAULT_INJECTION: forcing a failure. [ 2540.276754] name failslab, interval 1, probability 0, space 0, times 0 [ 2540.277343] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2540.277357] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2540.284874] CPU: 1 PID: 20294 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2540.285931] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2540.287188] Call Trace: [ 2540.287604] dump_stack+0x107/0x167 [ 2540.288183] should_fail.cold+0x5/0xa [ 2540.288871] ? create_object.isra.0+0x3a/0xa20 [ 2540.289574] should_failslab+0x5/0x20 [ 2540.290161] kmem_cache_alloc+0x5b/0x310 [ 2540.290799] create_object.isra.0+0x3a/0xa20 [ 2540.291583] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2540.292367] kmem_cache_alloc_node+0x169/0x330 [ 2540.293065] __alloc_skb+0x6d/0x5b0 [ 2540.293626] alloc_uevent_skb+0x7b/0x210 [ 2540.294247] kobject_uevent_env+0x99a/0xf90 [ 2540.294928] driver_bound+0x19d/0x1f0 [ 2540.295353] 9pnet: Insufficient options for proto=fd [ 2540.295514] device_bind_driver+0xae/0xd0 [ 2540.296941] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2540.297717] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2540.298421] ? hwsim_new_radio_nl+0x967/0x1080 [ 2540.299112] ? memcpy+0x39/0x60 [ 2540.299623] hwsim_new_radio_nl+0x991/0x1080 [ 2540.300296] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2540.301098] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2540.302096] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2540.303092] genl_family_rcv_msg_doit+0x22d/0x330 [ 2540.303826] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2540.304822] ? cap_capable+0x1cd/0x230 [ 2540.305434] ? ns_capable+0xe2/0x110 [ 2540.306007] genl_rcv_msg+0x33c/0x5a0 [ 2540.306600] ? genl_get_cmd+0x480/0x480 [ 2540.307206] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2540.307998] ? lock_release+0x680/0x680 [ 2540.308610] ? __lockdep_reset_lock+0x180/0x180 [ 2540.309302] netlink_rcv_skb+0x14b/0x430 [ 2540.309935] ? genl_get_cmd+0x480/0x480 [ 2540.310559] ? netlink_ack+0xab0/0xab0 [ 2540.311170] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2540.311992] ? is_vmalloc_addr+0x7b/0xb0 [ 2540.312614] genl_rcv+0x24/0x40 [ 2540.313115] netlink_unicast+0x549/0x7f0 [ 2540.313739] ? netlink_attachskb+0x870/0x870 [ 2540.314430] netlink_sendmsg+0x90f/0xdf0 [ 2540.315059] ? netlink_unicast+0x7f0/0x7f0 [ 2540.315718] ? netlink_unicast+0x7f0/0x7f0 [ 2540.316341] __sock_sendmsg+0x154/0x190 [ 2540.316964] ____sys_sendmsg+0x70d/0x870 [ 2540.317595] ? sock_write_iter+0x3d0/0x3d0 [ 2540.318236] ? do_recvmmsg+0x6d0/0x6d0 [ 2540.318841] ? perf_trace_lock+0xac/0x490 [ 2540.319482] ? __lockdep_reset_lock+0x180/0x180 [ 2540.320186] ? perf_trace_lock+0xac/0x490 [ 2540.320816] ? SOFTIRQ_verbose+0x10/0x10 [ 2540.321440] ___sys_sendmsg+0xf3/0x170 [ 2540.322036] ? sendmsg_copy_msghdr+0x160/0x160 [ 2540.322751] ? lock_downgrade+0x6d0/0x6d0 [ 2540.323519] ? find_held_lock+0x2c/0x110 [ 2540.324154] ? __fget_files+0x296/0x4c0 [ 2540.324776] ? __fget_light+0xea/0x290 [ 2540.325383] __sys_sendmsg+0xe5/0x1b0 [ 2540.325964] ? __sys_sendmsg_sock+0x40/0x40 [ 2540.326630] ? rcu_read_lock_any_held+0x75/0xa0 [ 2540.327379] do_syscall_64+0x33/0x40 [ 2540.327956] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2540.328848] RIP: 0033:0x7fdb0d08cb19 [ 2540.329414] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2540.332185] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2540.333346] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2540.334430] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2540.335512] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2540.336590] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2540.337669] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2540.374723] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2540.376738] CPU: 0 PID: 20294 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2540.377859] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2540.379198] Call Trace: [ 2540.379637] dump_stack+0x107/0x167 [ 2540.380237] sysfs_warn_dup.cold+0x1c/0x29 [ 2540.380926] sysfs_do_create_link_sd+0x122/0x140 [ 2540.381697] sysfs_create_link+0x5f/0xc0 [ 2540.382367] device_add+0x703/0x1c50 [ 2540.382981] ? devlink_add_symlinks+0x970/0x970 [ 2540.383739] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2540.384595] wiphy_register+0x1da6/0x2850 [ 2540.385290] ? wiphy_unregister+0xb90/0xb90 [ 2540.386013] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2540.386890] ieee80211_register_hw+0x23c5/0x38b0 [ 2540.387682] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2540.388457] ? net_generic+0xdb/0x2b0 [ 2540.389088] ? lockdep_init_map_type+0x2c7/0x780 [ 2540.389859] ? memset+0x20/0x50 [ 2540.390407] ? __hrtimer_init+0x12c/0x270 [ 2540.391087] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2540.391920] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2540.392667] ? hwsim_new_radio_nl+0x967/0x1080 [ 2540.393409] ? memcpy+0x39/0x60 [ 2540.393954] hwsim_new_radio_nl+0x991/0x1080 [ 2540.394678] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2540.395537] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2540.396595] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2540.397650] genl_family_rcv_msg_doit+0x22d/0x330 [ 2540.398438] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2540.399498] ? cap_capable+0x1cd/0x230 [ 2540.400150] ? ns_capable+0xe2/0x110 [ 2540.400762] genl_rcv_msg+0x33c/0x5a0 [ 2540.401386] ? genl_get_cmd+0x480/0x480 [ 2540.402033] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2540.402880] ? lock_release+0x680/0x680 [ 2540.403528] ? __lockdep_reset_lock+0x180/0x180 [ 2540.404288] netlink_rcv_skb+0x14b/0x430 [ 2540.404946] ? genl_get_cmd+0x480/0x480 [ 2540.405594] ? netlink_ack+0xab0/0xab0 [ 2540.406238] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2540.406987] ? is_vmalloc_addr+0x7b/0xb0 [ 2540.407650] genl_rcv+0x24/0x40 [ 2540.408184] netlink_unicast+0x549/0x7f0 [ 2540.408850] ? netlink_attachskb+0x870/0x870 [ 2540.409579] netlink_sendmsg+0x90f/0xdf0 [ 2540.410248] ? netlink_unicast+0x7f0/0x7f0 [ 2540.410984] ? netlink_unicast+0x7f0/0x7f0 [ 2540.411667] __sock_sendmsg+0x154/0x190 [ 2540.412310] ____sys_sendmsg+0x70d/0x870 [ 2540.412968] ? sock_write_iter+0x3d0/0x3d0 [ 2540.413645] ? do_recvmmsg+0x6d0/0x6d0 [ 2540.414272] ? perf_trace_lock+0xac/0x490 [ 2540.414957] ? __lockdep_reset_lock+0x180/0x180 [ 2540.415705] ? perf_trace_lock+0xac/0x490 [ 2540.416370] ? SOFTIRQ_verbose+0x10/0x10 [ 2540.417031] ___sys_sendmsg+0xf3/0x170 [ 2540.417662] ? sendmsg_copy_msghdr+0x160/0x160 [ 2540.418412] ? lock_downgrade+0x6d0/0x6d0 [ 2540.419086] ? find_held_lock+0x2c/0x110 [ 2540.419757] ? __fget_files+0x296/0x4c0 [ 2540.420415] ? __fget_light+0xea/0x290 [ 2540.421053] __sys_sendmsg+0xe5/0x1b0 [ 2540.421668] ? __sys_sendmsg_sock+0x40/0x40 [ 2540.422372] ? rcu_read_lock_any_held+0x75/0xa0 [ 2540.423160] do_syscall_64+0x33/0x40 [ 2540.423762] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2540.424584] RIP: 0033:0x7fdb0d08cb19 [ 2540.425186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2540.428117] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2540.429338] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2540.430482] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2540.431621] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2540.432761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2540.433898] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:42:20 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0xfff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x0, [0x9, 0x6, 0x6]}, &(0x7f00000000c0)=0x44) fallocate(r0, 0x4, 0x5, 0x8) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000100)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x418200, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) unlinkat(r1, &(0x7f00000011c0)='./file0\x00', 0x0) sendmsg$nl_generic(r0, &(0x7f0000002500)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000024c0)={&(0x7f0000001240)={0x1250, 0x20, 0x400, 0x70bd2c, 0x25dfdbfc, {0x1b}, [@generic="13b57c7c75e0c7aeeb9d975eb3fb1d3e12d8a012dcf2d230dd1effd4a1fc250dd8d0937ce70daf539a2b8f8078bdfe491b6bbaf24d1aaec91ab1ca46c07431050cc7ef8299b029db3358c62ead300b4f543cfd01eb2aa0af47810ff40df14c7af60dd578e7a605e811433f2b02a0d02cd6e6fb50d0fd4f88193fc20cb60478fd7d589515513ed260c1c96ff8eaad30b8102a74b6e8bfa8223fc321af4f201c404f0c2f797ad75be01d0095a2a080f9147fdcab2cdcee9b", @generic="c226692d1cd04e829911832f57fbb4f71f494c2f9bdf43069569ba63dafe1c581e2337773c466f832847bda78c956d27cc5612392fdc0e61c98e393072f457812e6d5e6008fd927cd99b235230c635ca14ed2b19a940f68a590838f492995643236f994b26dd680393f963cabf235731e6e316398ee8d6c470df680a4008436d3b28cd00089a7b2ecc8a0c4e0f85778921e97550914bda899642140de74d62f40d6d9c05d9f1eb11cea3f38dd290e1ae31bab729270f63819c5e0166446336fed6997a64a81e5890bb883b73127c035725c8e53cd086229b5f4d4748fb3e1cfd9c7e80070af4b05dfa113e38ce60b4df446e2cc9cd3a391751568e33cb952cfc4a3e7a684c44b969de0dc3289576684d375bacfe04abc2ea74f27ffe6570ad878dd19f90e65e5edb11db0c4bee31c5d93300a88669cd033a76c3fb142ec3ab232a896a288e52d1ac2407ad94659db0fed12b891029f377924772b3046d76194a70c2eb5eff137622c5d7e6d0278767499b6803136c2f4038d6e789b5bd4b0264625402559e76792d41ba62c0c8954baa49fdaa6970c18044e1b941897cbc450b331fe37d08a40057060b23dbbbd2eaf952c168ba44ecca8b23ab96c6bdb0aee183d2b6dd3600dff7fe846bb0b9df8ec57f4f5678adc389128209a2e93c2c2dcd9de53c1641dc4e111df9fe71232f97e22b4aaf8c565e31ae5fe63bdfe716e2c4d3525f7843c3480f9038fc941cddd86c274cdf4a95232ab5b9af0a13b1aeb52b59ee6024fc810457ffc530525f26391d7f777ecf48f689d291f99ab46d2df4e6898320c5c6b9d932b4f09b57f54cc440c6cb0a633c0d2f7cd800f6498daffb73253b58a5e0777610a3cba10b00216d3994bdf1873e43190b8c7f3ac0ce43df866dd2e04059dcb2687f948f154b2a73cfbb758d3131acd742bb7aead5b520167a17a75eb367033d59e0050c714fb28659f95e388dbefe2e5a603f00b57411150d69ec0c8f97acef5d84877655e914e294c49a0c45c50cc450d6668facb9fd4cc9ee4c505f1329f2569c8e57b26eb4b54eb71336ce611c66e4543106e5be8623a44fc750897d426fff5153730e70c9c4137e8b7c8788a744e46e919e41f752dbaf05a1b18769edb3e63ef4221c8fb406dbf43f2a30aa1e1c63a4470e2c907b24d69bff7e88c4f95484e4d0326815220d3954b64cee0000d12b88422466ec21480e7f413457a7f6760d8a9c298bbff5fd33cfd13a5c51a262eb0323c9077baea9fb0a334ed8e59c1e2ae699ca28f2941d13861658490d5d16282c7ba9bed9f64e9d59259d1c840358fb4a680f4f72651ee8a5a0b887a6de9685cc930a79e769fcf71ce5bd38a03421f331460f273ddc5bb0766dff79bed7e5c6450e3d33a1ec7944e8c7efaabb3f39060a3827584204a795c798b6c020936dd30fdd18d36fb3bfe96d9a913e7362746cf0770dc1b7a87f7565b781947547cd93abe71931be1eaa48e63568b287689e4269d942582086185aff5c1a5f4bf2ff35efe1de5e49bc82a3c030556c0cf8303a5ca3b8325b275d4f214a8bd5e7f6a7b46a1fb0197ef8e6e18cb42e90b1480f616385d64043c58d705b5e8cc97ad2ac30bc95afda39742157212ff537de55f962b03375282eb5cb2972890396ce6f6fb024814e3856e67aa796a7db1f03e78fca19c7d29e0a9d3715686489da29b37f30fc40b19cff6ed94323fe4699ff1cef39506e9f0a9b55a291b50d6dfb7bba40ae726b07de6b1c62c98256ae59557040645ad523885d14bc34ba76f821569281f480f50ddc78587fbe3c264b1dc45eed4ed81c4f6786f60db947a6274f3da1bcd4abf02d82d3cdb6e9627247184164a5521b213d0345a1b36ee2f27a2ebf4cb874a9f886fc556c5006a74fbb2d883d499bc446944c13ff0a39b7f6ffb78972dc846c628876b87fcbac1671d4091757f5f908de2d20e2430c646c083bb737f62d7df302c6ce921f7493120ce5f5b62db9ea25deb23e8f3f4f15964c5fa056fab99ea9bf6006a3528b6729f112c89023f3538057ea645a6320cf5de395db1fd413170d3e2dbfbf53abb6569cbb31d19fc10acc26cb7092fda1a8145d5a973b6207f25d1a751ab84450adc403e553989ae527473d94f972892fe8dfdba0bcb66c996cdf0393fc7facb2155a58927d24af8ecb5d8f4580429740245ff4aef2fc5ae4b9e1e29536d183ed299e05dec8845e95ed1bbb186a5e2f7d2c5761ec05f0262beb605854dff0bfe69c35d29c366df852c3acd150c801fc01189e5d10dcc1f6115879dc1a0300d2e878d34835721afddfccfc7924401f37f5316498054951e5eba1e1210fec3f8d8bf299d4bac21fd6399657365ae755ab7a73f02c6b31e8b563a9cb033dfbfa11e31046ebb86c988634154262f1bc2d01a1acb2b5c6f9be38d85e723170685c4044ac838c7346242e35769de37e71844dc30614e36635047dcf7d9f7c0105e5b354c2d70a9439ed35c4b826d342a3cf846dc336c89ab4c2074a0aa89575eae0ed30c68fbafaa3a44537b333b2a29d9ab6c11a7ae332bc31a4e08b0c0e2c45ee1cda6422a58dad0fec94352780ed308c7414a3370b015a82c40c085922998387c0f8008305bb4275308a85c084e1b2f3acf3a0132ef3f3c8efedd2b9baadc92180bb3e3eea7bd43baf44ea74c844a1f90e8b301ffb987214d6d28bbd2afbf80dd62157a3abb147aef63706c31e25558df3fc6ee41403790fd84ae28ede32b054a6b121c2ab5af36e315127f05f4f50fb054b9a0745a342df750aa178cad8a93bf9adb81e86bedd50b431e03ca05153ac69a5b0b4bf43ab3c51ac297864b21191f8e0d513fad81c63bd67f45c52ba904435c8ea0e37aaea33a6d46e7786d9e6f65beb96b448902ad8b55bca6192facf4d00bd8ea924961a77b75d44f1617161f1456d18b73515035bf2aeadb1d87fbe4290c4efc17d3dc91016def24f9d9ba675dd21d9a61c5e99f468eb5445ed1c0c0db6a8d7dc23c171ae0f9d6a895381605fa5c24df8a6ac18a257bb4a62fe3bf06062a51b33ecdc782f1f6826cd0aff1524e7382a36fec31cd1a9c4ed46d59459288b0378b88fb0a16dd9e2985e17fd151473903140814a7172619bf7b3dfa633ad56be507fd3881cea808aca040b635023e37d1fe33db7bd40be42071a9c0bf8e1302a125024cf0fc33b5512024b8c90e0385b3e856e82638175e8045fd34b08bd0b6cd1027e2bc1d2c66633f89a4eb4a228460ed6c7a3437168bc17d0684207e798089d4b7a414f62b013cefcd2fb571091ad411a1d6bba48ad2dfb2870d3f5afb44c82fc1d6b19812b704e29b2dd647296539cf956b62affd4cf05c592416b2ae3a057a141d120a13e7294eabbd7fdf93e7c3792d7c766b7e5c2d01c2bf11b1721c03c312b62ddbd82e2c7598e432a0c3ac6c7c0c19aec64c45490a7ba3a8b89388a6f36375846e1deb21d10e0591c1a208b867d73d126d1f85fa31d3fcaf1c20814a460347413605f3455b161a8c7b36994fd3bfba8c3cb2e6afe9348ac5c5eaf149d1a7bafcc941249ff31169418ce0287cebd016b7d06fb42183127a11a84dca63f5389e8913ccc5876e29183a0ae6e2d2f7c5d729af223ee579347eb49b9edc24d547a0a82b87c0934e1a9127e00955026240a5892039490506e4d26a7c0b54261005ec8a80cf5d6a65fdb8264ee908a5f7dd43aced7e920cda0e342219a3b8062d3a441ead1d442478b9e7837c61679559f326ba9d6fc09d426e48b25feb7cc265c29f13f1d152ab3328e8de261843a7872462fbed06c2f93a0d84d85bad02a8845fe8bab0342b6a32e4261b069aa11318c94d14dafcc32f80b2dec66d3c2f867aa3fe580356f63e8f69fa02a9684560c4a0d4d176a1caa9653ec5108295984c8ea1873d7e334543708925ed04396d94a9bde98817558ff90d4c670bca3d17b405e6da2d857e994a0302f3cb58d140ee7c19dfa5af2d8c30c5688c431f66cbfac0205795c1a7ceef262f6980f2d370ca58a0c374a41fb8324d0eda1f3ae2ba7a04af3191cce59a6929bfbde06e01bf4c7d082c24a1ef4f9357aabe33f6f5b618ddea8950c953e1c1868ef98e549e049572976e7b2538deb12b0cea560cfceb4c5cfe181ce59eacb05a6213b9bb6abf8e743c7e43aec4b10522405833c97ad073696de60b0ea41ba59467d3dbf1c0d6c24dffc298b80d2477b366fad8c930902b2725db5728c21601db3e32ae6a450fa8b3f72a59c66f83f8014e8bab74b57c18738adea0a9a4ce4032597175d43f02045898504d79c38c4fbf2431ee808ce060f81f325795f28760f702ee28add2f58f9b4309474d1b68cb1dffb20ffbea1b86f1b35b05bb9262d746dff50789a8b6afaa7aac9448a857b813b0e53f6be41d427213ad8cb5c8bfab53b650570f636fa65a2b57120171072d7b93d1562e3875b4751b814fe16766bdcc6fe4b91ae9c8adeea504388308395b060543852d20c2e9ed134f99f2f5dc1cdbcc24ca6f620f4d8cf28748562ea3a3953ccc9fb50f90df9460c70f02fc3f26f2da66972cc220d840bd0ad379a0a0f5b3c899fd7fa9d6f40c820e6fa5fc21ad31aaea773a20d5ea2e5de078c6f95f687013f08299d707656b430b1c3b290ac710ea1ca1c3c85cf34ce686cbb76cae084db721dd12e6e7866431530071a52dcf33e53f48793190092a45240d4459120813d5c94b54cd69703389ab0cae3349f83507f25b78314ae037c694d1a7764bd8061bf087ad11e5354131b82ad78dfbc841399de978d988b6f05b9bb4e245b1bcf7bab22a942717758d2458ec909abb0a306f6f2a377f26e1ce44b1306d6d982c2658b2f41fe6d498de364ac5e051e76f7a7f8636589dfb2b8aa097e3b9ab28192ba5db6fbd19ec13ecce94442df097cd63531d3aa1745c1dd7b08578ee529f86c1b11e5d9cd2dafeb2da1dd4275b622774bd46ee8b744f499b7afd339874bd5caa2bf0f764256d22e8467ad61763a9b9da93ddabfd59658ba1e996a9e0ec2e3d07792de62c943bb65122e1956fd31232601183239df9b9257626ca0b0da62cd1262ebdf879195cc73f05ac5cdf6a6aed464674238064762d675de3617c223b5b36b0b37710e459be7b16773e7675c67e217781c4c6af263ddd917f21ee53ddbafc83281e66593a80c632b321a769a6b8bfd5e3500d89b6a2b8967ba607f955c909e27f5b14530628a5294a6cc2d034ef0c1b504c9cc6868f138ada837e3819fb105faee22a65e06d3f383d5dbc69568bdf8c0cead31cb0363f43d095c5351e136134a94b731728c12968f076d045106bf6a66a29475570b9a3c70290dc60a6782cb832741f5e5e3c5cdb14f02974819918def650697362fa257f8ed104bb074ef6973392bb8e28f9ec68f899a6100321076e004aa84d7c7c736c065b3610c8d5fafa0f02dd64edb5a7849670073f436e7c1095f8294f038b252f8e73562ec2eb0136c91e0a97c9e160626a1e9a76e95c355362773f6de7969501e22eab148e04354354a4abae359a7f2091f0d71c2311902bcba140066264d5fa4ff78ac971ca8e8921482d7709ea3c53a319e951f19ad10c4df79c5f434def39faf1e30ea84b0afc930d6e820bc7c0cbb5a2116a005b34be3917cba31ce0c8caed1f937e165e3681a69101fa824d6a98306130703f4e82d06ee0caaa08e705da996dd4787136b4b9aa8a002bfe5effee8ce2f2b3d010e7a2ee9b120a79e8dcf4cece9b518dbd3ef44eb37a45875fb8b9c3bcc19c786a9203d1d507079c00a", @generic="6fc45a6d4d215cb9d1d834c3f4681302da6a8383d8341e89a871cbe893", @generic="ee4c48bfd8a7d080a1d9671fbc19ff595d6ffe89d7edee2c66760236bdb071c4b0ab8a3e0c553398f1b7b2448c9869751f1cd46ee25c866e29e54d3bbb1493b9f9703ed49304e2444baacdd917a82471f51f5b6b80102bcb1ac939461381fc51f3c24ad384b84735edbe61dce5456786167a98cd9c29cc159ac84cfd9694ffda405ff1", @generic="cdcaf70f633e3137bec94894a26d63429e1b42ac89d4ae3d63e386a96494930f23b7343c0c2ae0050476c3e19678d420506475086ab01d9ca720b2b0caef06086950900f277b9110a427b27f1dd5d393bef11c03a7bc6a3895f88e1efafd9af4b5f54ec2fd8c579aae8b21c0ca19d8b4c4f02f29e4cfff659221c9e4d1064e5c5b5f7f8e5591b644594f1a3765da4cc80dd617d8080977b5060fa40ee4edf34b2719e44905a0fd4c3a0c26b1de9bb5ed5ade1dc87e797a4cfd1dd62ba9331e824cb34578c1a7b3057b932deea626969d6465d93ce27f2b0f8f59d4e24d0b7eeda20b759667"]}, 0x1250}, 0x1, 0x0, 0x0, 0x48800}, 0x10000) r2 = io_uring_setup(0x2c36, &(0x7f0000002540)={0x0, 0x618e, 0x8, 0x3, 0x395, 0x0, r0}) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f00000025c0)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xa) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000040c0)={r1, 0x927, 0x300000000000, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004140)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@multicast1}}, &(0x7f0000004240)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000005540)={&(0x7f0000004100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000005500)={&(0x7f0000004280)=@expire={0x125c, 0x18, 0x800, 0x70bd29, 0x25dfdbfd, {{{@in=@local, @in6=@empty, 0x4e20, 0x0, 0x4e22, 0x7, 0x2, 0x30, 0x40, 0x62, 0x0, r5}, {@in=@multicast1, 0x4d6, 0x32}, @in6=@mcast2, {0x3, 0x0, 0x2, 0x0, 0x0, 0x8, 0x2, 0x914}, {0x2, 0x1, 0x8}, {0x6, 0x1}, 0x70bd28, 0x3504, 0xa, 0x2, 0x0, 0xda}, 0x81}, [@algo_comp={0xf3, 0x3, {{'lzs\x00'}, 0x558, "f5a78b6a9b9af6e08102d5559b218ad873af19bc5860fedfc39b8b827ba116990a4fa3a14550fa47dc3e35df4749d3549f3a0dfbaec05f702086fe528717ca713acb2584701f5651be3b7199f1588a1160b24fb41840ecbf845c8515bec56de38318869a23b16dc1749ba8276f17615de81b1c0fa3dcca1ffe8c3607527c4699d37c33c51bd1a201a9a8b9a894a8315b99d83e2af71b9dd4e30a846a118b84fb2ec9fe39b934f40f03ea7f"}}, @coaddr={0x14, 0xe, @in=@broadcast}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd25}}, @algo_aead={0x104c, 0x12, {{'morus1280-sse2\x00'}, 0x8000, 0x40, "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"}}]}, 0x125c}, 0x1, 0x0, 0x0, 0x41}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000005580)={r2, 0x7ff, 0x7, 0x81}) r7 = dup3(r4, r3, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f00000055c0)=[r7], 0x1) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000058c0)={'veth0_macvtap\x00', &(0x7f0000005600)=@ethtool_per_queue_op={0x4b, 0xf, [0x7, 0x70e00000, 0x7, 0x8001, 0x1f, 0x8001, 0xfffffffe, 0xf29, 0x6, 0xfffffffe, 0x7fff, 0x5, 0x7fffffff, 0x5, 0x7ff, 0x5a, 0xffff, 0x3, 0x4, 0x1000, 0x7fffffff, 0xfffffff8, 0x6, 0x4, 0xb07, 0x7, 0x7, 0x6d8, 0xbf0, 0x0, 0x0, 0x7, 0x7, 0x20, 0xfff, 0x1, 0xffffffff, 0x7, 0x10000, 0x10001, 0x0, 0x8, 0xffffffff, 0x4, 0x4, 0x0, 0x2, 0x8, 0x7ff, 0x2, 0xfffffffa, 0x8, 0x8, 0x6, 0x2, 0x1, 0x2, 0x9, 0x36, 0x4908, 0x80000000, 0x101, 0x8000, 0x0, 0x7f, 0x4, 0xfc2, 0x938, 0x8, 0x1ff, 0x0, 0x200, 0x7, 0x5, 0xbf, 0x2, 0x7fff, 0x5, 0x8000, 0x33c6, 0x81, 0x2, 0x3, 0x8, 0x6, 0x401, 0x80000000, 0xfffffffc, 0x6, 0x7ff, 0xbf7, 0x1c3, 0x7, 0x0, 0x6, 0x8, 0xffffffe0, 0x8ea9, 0x7, 0x8, 0x80000000, 0x2, 0x1, 0x200, 0x8, 0x4, 0x0, 0x9, 0x2, 0x9, 0x7, 0x4f6, 0x7fff, 0x9, 0x4, 0x4, 0x0, 0x8000, 0x1ff, 0x1000, 0xd67, 0x9, 0x0, 0x1, 0x70000, 0xb61, 0x7, 0x4], "b8b1e9a35a80badef8c41bd75da8bbe921a83df4d57e4aa30b19cac57587787cce40f7cd3a1cf3e993acff964df6ec9d59eebcf27046177d704a19dedf5d1e07476284cc20bc83e96e59243dbdfea7a0bcf6d915334e2da9c0466172ac143ceb3516718505534f241054739d95189e32698488f422f8589efb7b60e577302109190eea8f0930131eea0a8a4bf663f6b5bb"}}) io_uring_enter(r1, 0x7660, 0x9579, 0x2, &(0x7f0000005900)={[0x4]}, 0x8) readahead(0xffffffffffffffff, 0x8000, 0x5) 00:42:35 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 86) 00:42:35 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0x3, 0x7f, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12f142, 0x0) keyctl$update(0x1d, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000640)='syz0\x00', 0x200002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xffe3) dup3(r5, r4, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r6, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f00000018c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) io_submit(0x0, 0x8, &(0x7f0000001940)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="7c0a3ab967913074e8903b43274ea67514bffd92427cfab10a3731ab07b404028072f202641c36759eef7aa23c491a4e59fb322cc9352d9b98237b7b477179fa4689ea70d838556916a9214a76be07cdf27271e27bc4ed41d56034e431550e5f0526121f15a50808d93315047ba41729b6941960a3c0fc8e18179bb9ebabd42c4a69b1fc50d950e012ff95965a187160691127c0a7dd47c11fc2d8ad5681734f06ba1a21b3f7c7b2022d88e52dbf99b6927b0582017fc4d512db3f030e", 0xbd, 0x8, 0x0, 0x2, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0xfff8, r0, &(0x7f0000000200)="e497b0e8e4dc4452a837890b11cb7bfe6b9b429368a385521537d188746f0065dab22211043eb81860457d3c802ef6ecd9a58d1c23b49183a08abd", 0x3b, 0x3ff, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x7fff, 0xffffffffffffffff, &(0x7f0000000340)="411d48015fdfa80aa1fab5007277e377a02320819ead822491fea709bc7667245179ba674e3137d9fe", 0x29, 0xfffffffffffffffa, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="cc69d4dd89339a9099b51d0f2fa6cb366eb47b72c085852093043ff5ce341e85717047db5c61b993ff640a99932c31a2da8490e1d32997453a4f972c3733ef2ee3c60e69f2cb3bc11c4f25969383df341c3b7762de7617e1ed9c265b036c07b3b6e5f0aa65d08a0c9239a95455e98f579ba6459ff2599c50fc66c1286ffc520bb08cb0ee733da1441301944e069564558f6a7e2097951515ca28be", 0x9b, 0x4, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x200, 0xffffffffffffffff, &(0x7f0000000580)="d524916f3d961056ba73a0c2b5d27052616a903f75193fbc4748ada7bfb53d997a5accdcd3c3425a9662b508c8d5081a56b991be5ffc498726f1fc91e44b030ee5c2ba30bebaeff3ac9afd046801bbfdf164394c617da1cfc506ebbf2555ff623386a6dd0d", 0x65, 0xffffffffffffffc8, 0x0, 0x2, r2}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0xcf, r3, &(0x7f0000000680)="93392106880ed900b96ee111e2281bc7f7749bfea9baa7f619b4f798000b4eec4dafe4adea83fe352a7dc5acc26b14de6bccfee8570915365896fe0f330f16de284d2b25db9b705c7f7919bce8c8a533e58aa146df0016b2cca84a08b41d98871452086a369aac2bfbad741b9886b2c8d1975b2a7547c83d332d6e1a94b998553c21f537cdab684a1d88f2f1d7b8121c635c44c8519eefd64f89a0aafb7d96c0ba5c3279c4bcc8f1d35b94be63ffc2fd18ad0e8a3cae2040c0680cefd360fdd4937675e657be0de160f7c351ed687d1c5477963d924cf8bb95d0", 0xda, 0x5e55, 0x0, 0x2, r2}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f00000007c0)="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", 0x1000, 0x3ff, 0x0, 0x2, r5}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x7, 0x9, r4, &(0x7f0000001800)="2ab1f97fd75d381b9bb5192dcf405cabe8d9a497df85e4e62cd8f78b765a4f986fbf0318e81d6316607c59bb1f063c9fbf75b602c699854823240d6713a62623edb1062b95749a85356c068f92f3413eb51badb04ed05ae7c89b95eea36d6e75ac3e44079e6709d0c4a74934a8a07e8841fa44aa13e1976c3c535cb6d6adca49686af71b0d2cc748a13ec50fe60219d0ff32822a4e5952076d66d7c5b8746c4f", 0xa0, 0x3, 0x0, 0x2, r7}]) 00:42:35 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470", 0x12}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffe3) dup3(r3, r2, 0x0) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x40, 0x2) openat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x5) sendfile(r0, r1, 0x0, 0x100000001) 00:42:35 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 47) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:42:35 executing program 1: ftruncate(0xffffffffffffffff, 0x8) [ 2555.472778] FAULT_INJECTION: forcing a failure. [ 2555.472778] name failslab, interval 1, probability 0, space 0, times 0 [ 2555.474616] CPU: 1 PID: 20416 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2555.475618] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2555.476817] Call Trace: [ 2555.477213] dump_stack+0x107/0x167 [ 2555.477754] should_fail.cold+0x5/0xa [ 2555.478317] ? skb_clone+0x14f/0x3d0 [ 2555.478878] should_failslab+0x5/0x20 [ 2555.479437] kmem_cache_alloc+0x5b/0x310 [ 2555.480042] skb_clone+0x14f/0x3d0 [ 2555.480586] netlink_broadcast_filtered+0xa08/0xdc0 [ 2555.480850] FAULT_INJECTION: forcing a failure. [ 2555.480850] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2555.481344] netlink_broadcast+0x35/0x50 [ 2555.481375] kobject_uevent_env+0x93d/0xf90 [ 2555.484363] driver_bound+0x19d/0x1f0 [ 2555.484957] device_bind_driver+0xae/0xd0 [ 2555.485591] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2555.486348] ? mark_held_locks+0x9e/0xe0 [ 2555.487011] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2555.487718] ? hwsim_new_radio_nl+0x967/0x1080 [ 2555.488428] ? memcpy+0x39/0x60 [ 2555.488943] hwsim_new_radio_nl+0x991/0x1080 [ 2555.489620] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2555.490430] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2555.491431] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2555.492434] genl_family_rcv_msg_doit+0x22d/0x330 [ 2555.493178] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2555.494183] ? cap_capable+0x1cd/0x230 [ 2555.494811] ? ns_capable+0xe2/0x110 [ 2555.495394] genl_rcv_msg+0x33c/0x5a0 [ 2555.495989] ? genl_get_cmd+0x480/0x480 [ 2555.496603] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2555.497404] ? lock_release+0x680/0x680 [ 2555.498013] ? __lockdep_reset_lock+0x180/0x180 [ 2555.498744] netlink_rcv_skb+0x14b/0x430 [ 2555.499374] ? genl_get_cmd+0x480/0x480 [ 2555.499989] ? netlink_ack+0xab0/0xab0 [ 2555.500594] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2555.501289] ? is_vmalloc_addr+0x7b/0xb0 [ 2555.501919] genl_rcv+0x24/0x40 [ 2555.502423] netlink_unicast+0x549/0x7f0 [ 2555.503062] ? netlink_attachskb+0x870/0x870 [ 2555.503749] netlink_sendmsg+0x90f/0xdf0 [ 2555.504379] ? netlink_unicast+0x7f0/0x7f0 [ 2555.505038] ? netlink_unicast+0x7f0/0x7f0 [ 2555.505683] __sock_sendmsg+0x154/0x190 [ 2555.506295] ____sys_sendmsg+0x70d/0x870 [ 2555.506931] ? sock_write_iter+0x3d0/0x3d0 [ 2555.507578] ? do_recvmmsg+0x6d0/0x6d0 [ 2555.508178] ? perf_trace_lock+0xac/0x490 [ 2555.508820] ? __lockdep_reset_lock+0x180/0x180 [ 2555.509526] ? perf_trace_lock+0xac/0x490 [ 2555.510163] ? SOFTIRQ_verbose+0x10/0x10 [ 2555.510800] ___sys_sendmsg+0xf3/0x170 [ 2555.511400] ? sendmsg_copy_msghdr+0x160/0x160 [ 2555.512110] ? lock_downgrade+0x6d0/0x6d0 [ 2555.512749] ? find_held_lock+0x2c/0x110 [ 2555.513394] ? __fget_files+0x296/0x4c0 [ 2555.514021] ? __fget_light+0xea/0x290 [ 2555.514643] __sys_sendmsg+0xe5/0x1b0 [ 2555.515225] ? __sys_sendmsg_sock+0x40/0x40 [ 2555.515886] ? rcu_read_lock_any_held+0x75/0xa0 [ 2555.516635] do_syscall_64+0x33/0x40 [ 2555.517209] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2555.517986] RIP: 0033:0x7fdb0d08cb19 [ 2555.518574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2555.521336] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2555.522500] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2555.523586] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2555.524674] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2555.525756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2555.526850] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2555.527981] CPU: 0 PID: 20426 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2555.529046] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2555.530302] Call Trace: [ 2555.530715] dump_stack+0x107/0x167 [ 2555.531269] should_fail.cold+0x5/0xa [ 2555.531854] _copy_from_user+0x2e/0x1b0 [ 2555.532466] __copy_msghdr_from_user+0x91/0x4b0 [ 2555.533173] ? __ia32_sys_shutdown+0x80/0x80 [ 2555.533842] ? __lock_acquire+0x1657/0x5b00 [ 2555.534529] ___sys_recvmsg+0xd5/0x200 [ 2555.535128] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2555.535874] ? __lockdep_reset_lock+0x180/0x180 [ 2555.536588] ? lock_acquire+0x197/0x470 [ 2555.537193] ? find_held_lock+0x2c/0x110 [ 2555.537818] ? __might_fault+0xd3/0x180 [ 2555.538424] ? lock_downgrade+0x6d0/0x6d0 [ 2555.539066] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2555.539911] do_recvmmsg+0x24c/0x6d0 [ 2555.540488] ? ___sys_recvmsg+0x200/0x200 [ 2555.541120] ? lock_downgrade+0x6d0/0x6d0 [ 2555.541765] ? ksys_write+0x12d/0x260 [ 2555.542360] ? wait_for_completion_io+0x270/0x270 [ 2555.543104] ? rcu_read_lock_any_held+0x75/0xa0 [ 2555.543807] ? vfs_write+0x354/0xa70 [ 2555.544385] __x64_sys_recvmmsg+0x20f/0x260 [ 2555.545044] ? ksys_write+0x1a9/0x260 [ 2555.545628] ? __do_sys_socketcall+0x600/0x600 [ 2555.546340] do_syscall_64+0x33/0x40 [ 2555.546915] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2555.547688] RIP: 0033:0x7f5a420d2b19 [ 2555.548258] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2555.551047] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2555.552206] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2555.553285] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2555.554366] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2555.555453] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2555.556533] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000780)='id_legacy\x00', &(0x7f0000000000)=@secondary) r2 = request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r1) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000640), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r2) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x32, 0x34, 0x64, 0x34, 0x64, 0x39, 0x64, 0x65, 0x35, 0x65, 0x31, 0x66, 0x37, 0x63, 0x32]}, &(0x7f0000000100)={0x0, "fa92d0e52f86277257ecdf8f6de7c6cf79baebc0cfee1b3b6ea5cf82bc949509d9c4c51d4fbb35afd2494a9b857e8dcfe9f67b43ceff2f6bf1f3f7979727fe43", 0x3f}, 0x48, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000600)=0x1e) sendto$inet(0xffffffffffffffff, &(0x7f0000000b40)="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", 0x149, 0x20048090, &(0x7f00000005c0)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000340), &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)=ANY=[@ANYBLOB="020000000000000061616161616161616161616161616161616161616161000000006161614161613131313136d4d314b7ca601675c3f32b920b3131313131313131313131313131"], 0x48, 0x0) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:42:35 executing program 0: r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @broadcast}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffe3) dup3(r2, r1, 0x0) ioctl$DVD_READ_STRUCT(r2, 0x5390, &(0x7f0000000240)=@physical={0x0, 0x0, [{0x2, 0x6, 0xf, 0x6, 0xf, 0x0, 0x2, 0x8, 0x7, 0x0, 0xff, 0x8, 0x101}, {0x8, 0xd, 0xc, 0x2, 0x9, 0x1, 0x0, 0x5, 0x6, 0x0, 0x1, 0x3, 0x7}, {0x6, 0xb, 0xd, 0xc, 0x6, 0x0, 0x3, 0x4, 0x0, 0x0, 0xff, 0x2277a2dd, 0x3}, {0x3, 0xc, 0x0, 0xb, 0x9, 0x0, 0x1, 0x6, 0x8, 0x1, 0x3f, 0x0, 0x9}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x6f, 0x80, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc68d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:42:35 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file1/file0\x00', 0x0, 0x0, 0x0, 0x2000040, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x5, 0x0, 0x0, 0x8, 0x0) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x282001, 0x90) 00:42:35 executing program 6: stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x20, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) r5 = accept$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) accept4(r5, &(0x7f0000000080)=@rc, &(0x7f0000000000)=0x80, 0x800) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 00:42:35 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000280)) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x160, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc69de45660031e8d}, {@in=@empty, 0x0, 0x32}, @in=@multicast1, {}, {}, {0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x80, "976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x800}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000009c0)={0x0, 0x0}) setpgid(0x0, r1) r2 = msgget(0x3, 0x202) msgrcv(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000009006fe82620f90e524e45f800"/38], 0x26, 0x0, 0x3000) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000200)) r3 = getpgid(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xffff) perf_event_open(0x0, r3, 0x4, r5, 0x3) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x5, 0x6, 0x4, 0x1f, 0x0, 0x2, 0x10, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x4000, 0x0, 0xdff7, 0x0, 0x668, 0x43, 0xf3cd, 0x0, 0x68d, 0x0, 0x7f}, r3, 0xb, 0xffffffffffffffff, 0x8) 00:42:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0xffffffff, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_macvtap\x00'}) ioctl$SNAPSHOT_FREE(r0, 0x3305) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x3f, 0x9, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x401}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000003c0)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x300, 0xae, &(0x7f0000000580)=""/174}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x104) [ 2555.623190] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2555.624809] CPU: 0 PID: 20416 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2555.625860] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2555.627127] Call Trace: [ 2555.627536] dump_stack+0x107/0x167 [ 2555.628103] sysfs_warn_dup.cold+0x1c/0x29 [ 2555.628751] sysfs_do_create_link_sd+0x122/0x140 [ 2555.629474] sysfs_create_link+0x5f/0xc0 [ 2555.630100] device_add+0x703/0x1c50 [ 2555.630692] ? devlink_add_symlinks+0x970/0x970 [ 2555.631405] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2555.632215] wiphy_register+0x1da6/0x2850 [ 2555.632861] ? wiphy_unregister+0xb90/0xb90 [ 2555.633534] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2555.634351] ieee80211_register_hw+0x23c5/0x38b0 [ 2555.635105] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2555.635830] ? net_generic+0xdb/0x2b0 [ 2555.636421] ? lockdep_init_map_type+0x2c7/0x780 [ 2555.637153] ? memset+0x20/0x50 [ 2555.637660] ? __hrtimer_init+0x12c/0x270 [ 2555.638294] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2555.639082] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2555.639785] ? hwsim_new_radio_nl+0x967/0x1080 [ 2555.640486] ? memcpy+0x39/0x60 [ 2555.640995] hwsim_new_radio_nl+0x991/0x1080 [ 2555.641668] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2555.642478] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2555.643487] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2555.644481] genl_family_rcv_msg_doit+0x22d/0x330 [ 2555.645219] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2555.646218] ? cap_capable+0x1cd/0x230 [ 2555.646838] ? ns_capable+0xe2/0x110 [ 2555.647416] genl_rcv_msg+0x33c/0x5a0 [ 2555.648001] ? genl_get_cmd+0x480/0x480 [ 2555.648613] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2555.649405] ? lock_release+0x680/0x680 [ 2555.650013] ? __lockdep_reset_lock+0x180/0x180 [ 2555.650732] netlink_rcv_skb+0x14b/0x430 [ 2555.651353] ? genl_get_cmd+0x480/0x480 [ 2555.651957] ? netlink_ack+0xab0/0xab0 [ 2555.652567] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2555.653266] ? is_vmalloc_addr+0x7b/0xb0 [ 2555.653891] genl_rcv+0x24/0x40 [ 2555.654397] netlink_unicast+0x549/0x7f0 [ 2555.655029] ? netlink_attachskb+0x870/0x870 [ 2555.655712] netlink_sendmsg+0x90f/0xdf0 [ 2555.656340] ? netlink_unicast+0x7f0/0x7f0 [ 2555.657001] ? netlink_unicast+0x7f0/0x7f0 [ 2555.657649] __sock_sendmsg+0x154/0x190 [ 2555.658256] ____sys_sendmsg+0x70d/0x870 [ 2555.658888] ? sock_write_iter+0x3d0/0x3d0 [ 2555.659531] ? do_recvmmsg+0x6d0/0x6d0 [ 2555.660124] ? perf_trace_lock+0xac/0x490 [ 2555.660761] ? __lockdep_reset_lock+0x180/0x180 [ 2555.661464] ? perf_trace_lock+0xac/0x490 [ 2555.662095] ? SOFTIRQ_verbose+0x10/0x10 [ 2555.662732] ___sys_sendmsg+0xf3/0x170 [ 2555.663328] ? sendmsg_copy_msghdr+0x160/0x160 [ 2555.664029] ? lock_downgrade+0x6d0/0x6d0 [ 2555.664669] ? find_held_lock+0x2c/0x110 [ 2555.665300] ? __fget_files+0x296/0x4c0 [ 2555.665919] ? __fget_light+0xea/0x290 [ 2555.666528] __sys_sendmsg+0xe5/0x1b0 [ 2555.667113] ? __sys_sendmsg_sock+0x40/0x40 [ 2555.667769] ? rcu_read_lock_any_held+0x75/0xa0 [ 2555.668521] do_syscall_64+0x33/0x40 [ 2555.669093] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2555.669868] RIP: 0033:0x7fdb0d08cb19 [ 2555.670436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2555.673205] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2555.674357] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2555.675442] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2555.676522] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2555.677600] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2555.678690] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:42:35 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x241, 0x0) write$vga_arbiter(r0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', r5, 0x4, 0x1, 0x73, 0x7, 0x12, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000, 0x7, 0xffff, 0x4}}) statx(r1, &(0x7f0000000300)='./file0\x00', 0x2c80, 0x400, &(0x7f0000000340)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x4950, 0x2}) dup2(0xffffffffffffffff, r1) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x400, 0x1b1, 0x12}, 0x18) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000240)={0x0, 0x2, r6, 0x8000, 0x80000}) r7 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x2, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat2(r7, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x40040, 0x82}, 0x18) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) [ 2555.760754] Restarting kernel threads ... done. 00:42:35 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2555.868049] Restarting kernel threads ... done. 00:42:35 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)={0x1, 0xfffffffb, 0x0, 0x5, 0x2feb3aa0}) r1 = accept4(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x80, 0x800) connect$netlink(r1, &(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd=r0, 0x0, 0x0, 0xf5d, 0x5}, 0xfffffffe) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000440)=ANY=[@ANYBLOB="11e054d407e20a5e0235d3554c4ce4d986e7f637a0893b827da16fb8c880f65a9bf9cd9bbde97ca1c7d5fba5c1c96a8f6aa5c425d914766333a6d5e69d6ffb50c17a5de096da302238528180a6", @ANYRESOCT=r4, @ANYRESOCT]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) 00:42:35 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1451c2, 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1c8) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="050100000000000000002b0000000a0001007770616e300000000c0005000000000000000000"], 0x2c}}, 0x0) pwrite64(r2, &(0x7f0000000480)="af", 0x1, 0x1000000) fallocate(r1, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x12041, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000180)) 00:42:35 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 87) [ 2556.015733] FAULT_INJECTION: forcing a failure. [ 2556.015733] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2556.017592] CPU: 1 PID: 20649 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2556.018669] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2556.019940] Call Trace: [ 2556.020364] dump_stack+0x107/0x167 [ 2556.020939] should_fail.cold+0x5/0xa [ 2556.021546] _copy_from_user+0x2e/0x1b0 [ 2556.022173] __copy_msghdr_from_user+0x91/0x4b0 [ 2556.022910] ? __ia32_sys_shutdown+0x80/0x80 [ 2556.023604] ? __lock_acquire+0x1657/0x5b00 [ 2556.024296] ___sys_recvmsg+0xd5/0x200 [ 2556.024904] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2556.025661] ? __lockdep_reset_lock+0x180/0x180 [ 2556.026381] ? _raw_spin_unlock_irq+0x27/0x30 [ 2556.027104] ? lock_acquire+0x197/0x470 [ 2556.027721] ? find_held_lock+0x2c/0x110 [ 2556.028364] ? __might_fault+0xd3/0x180 [ 2556.028980] ? lock_downgrade+0x6d0/0x6d0 [ 2556.029627] ? io_schedule_timeout+0x140/0x140 [ 2556.030353] do_recvmmsg+0x24c/0x6d0 [ 2556.030955] ? ___sys_recvmsg+0x200/0x200 [ 2556.031596] ? lock_downgrade+0x6d0/0x6d0 [ 2556.032250] ? ksys_write+0x12d/0x260 [ 2556.032860] ? wait_for_completion_io+0x270/0x270 [ 2556.033609] ? rcu_read_lock_any_held+0x75/0xa0 [ 2556.034328] ? vfs_write+0x354/0xa70 [ 2556.034931] __x64_sys_recvmmsg+0x20f/0x260 [ 2556.035604] ? ksys_write+0x1a9/0x260 [ 2556.036202] ? __do_sys_socketcall+0x600/0x600 [ 2556.036927] do_syscall_64+0x33/0x40 [ 2556.037509] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2556.038298] RIP: 0033:0x7f5a420d2b19 [ 2556.038892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2556.041677] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2556.042857] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2556.043945] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2556.045197] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2556.046275] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2556.047371] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:42:35 executing program 7: sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8be, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {0x0}], 0x2, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/93, 0x5d}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000000300)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x6, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x8100, 0x0) memfd_create(&(0x7f0000000100)='^@!#:-\x00', 0x7) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="b9058bec66b01e727b9f93eb37da1e5469959b", @ANYRES16=r2, @ANYBLOB="000326bd7000ffdbdf2501000000000000000941000000140018000008007564703a73797a3000000000f645105c6ba9e37ed745c4f6e68723ff75a700dcbd0fdbe6246845eadd6e47389032fa97e4eae99efe5ef9f396a23e814b4c591bf5c076138a6ea1a5863c859bbd89f3d6e939ad97bffc9aedd14ab11c11ac9013ff260de7d352d1ef9e865710d1d52f31829a61e471f8b4b7050000566c9ee1989c85655953e83f17cee26c0511551d407accedc2c96d2f0fca7bf779bdfc8132fc08390d6261e3630cb29def"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x8880) fsync(r0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x416080, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000440)={0x101, 0x1, 0x39c, 0x0, 0x17, "5aac25b5ca1f96e9423d4d70b90932b326b940"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r5, 0x4, 0xc00) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) dup2(r4, r5) 00:42:35 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000003c0)={0xa9c2, 0x0, 0x9, {0x2, 0x6f5}, 0xcca7, 0x8}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x4, @time={0x6, 0x3f}, 0x3, {0x1, 0x1f}, 0x83, 0x2, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='\x00') ioctl$TCSETSF(r2, 0x5404, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0xe4, 0x0, 0x18, 0x0, 0x0, 0x16000, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x2}, 0x8, 0x8, 0x0, 0x1, 0x5, 0x15d, 0xffff, 0x0, 0x101, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x1}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000300)={0x8, 0x7fffffff, 0x0, 'queue0\x00', 0x6}) unshare(0x48020200) 00:42:36 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000400)=""/69, 0x45}, {&(0x7f0000000500)=""/50, 0x32}, {&(0x7f0000000540)=""/164, 0xa4}], 0x4}, 0x3f}], 0x1, 0x162, &(0x7f00000006c0)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x900, &(0x7f0000000600)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000880}, 0x80) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000480)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004000212f55289edee106ac9e7e239d5c22f6eed58aaf7011052a78db51687752e3aa6f0bc49090afda083ff8deead1f9f3cc7a94d4d3688b67ad0a2363cdc248a9c09b758b557d675bb802f0d8bd9c8", 0x6a, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r2) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, r3, 0x609, 0x0, 0x0, {0x27}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x1c}}, 0x0) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r0) [ 2556.101826] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:42:36 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 49) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2556.174782] FAULT_INJECTION: forcing a failure. [ 2556.174782] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2556.176993] CPU: 0 PID: 20666 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2556.178056] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2556.179328] Call Trace: [ 2556.179740] dump_stack+0x107/0x167 [ 2556.180305] should_fail.cold+0x5/0xa [ 2556.180690] FAULT_INJECTION: forcing a failure. [ 2556.180690] name failslab, interval 1, probability 0, space 0, times 0 [ 2556.180896] _copy_from_user+0x2e/0x1b0 [ 2556.183166] __copy_msghdr_from_user+0x91/0x4b0 [ 2556.183883] ? __ia32_sys_shutdown+0x80/0x80 [ 2556.184564] ? __lock_acquire+0x1657/0x5b00 [ 2556.185247] ___sys_recvmsg+0xd5/0x200 [ 2556.185846] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2556.186612] ? __lockdep_reset_lock+0x180/0x180 [ 2556.187329] ? _raw_spin_unlock_irq+0x27/0x30 [ 2556.188023] ? lock_acquire+0x197/0x470 [ 2556.188633] ? find_held_lock+0x2c/0x110 [ 2556.189267] ? __might_fault+0xd3/0x180 [ 2556.189879] ? lock_downgrade+0x6d0/0x6d0 [ 2556.190528] ? io_schedule_timeout+0x140/0x140 [ 2556.191254] do_recvmmsg+0x24c/0x6d0 [ 2556.191834] ? ___sys_recvmsg+0x200/0x200 [ 2556.192471] ? lock_downgrade+0x6d0/0x6d0 [ 2556.193118] ? ksys_write+0x12d/0x260 [ 2556.193719] ? wait_for_completion_io+0x270/0x270 [ 2556.194464] ? rcu_read_lock_any_held+0x75/0xa0 [ 2556.195188] ? vfs_write+0x354/0xa70 [ 2556.195768] __x64_sys_recvmmsg+0x20f/0x260 [ 2556.196431] ? ksys_write+0x1a9/0x260 [ 2556.197016] ? __do_sys_socketcall+0x600/0x600 [ 2556.197730] do_syscall_64+0x33/0x40 [ 2556.198301] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2556.199086] RIP: 0033:0x7f5a420d2b19 [ 2556.199658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2556.202444] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2556.203609] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2556.204689] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2556.205775] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2556.206864] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2556.207955] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2556.209076] CPU: 1 PID: 20657 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2556.210141] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2556.211421] Call Trace: [ 2556.211843] dump_stack+0x107/0x167 [ 2556.212413] should_fail.cold+0x5/0xa [ 2556.213011] ? create_object.isra.0+0x3a/0xa20 [ 2556.213735] should_failslab+0x5/0x20 [ 2556.214339] kmem_cache_alloc+0x5b/0x310 [ 2556.214982] ? find_held_lock+0x2c/0x110 [ 2556.215621] create_object.isra.0+0x3a/0xa20 [ 2556.216298] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2556.217094] kmem_cache_alloc+0x159/0x310 [ 2556.217753] skb_clone+0x14f/0x3d0 [ 2556.218316] netlink_broadcast_filtered+0xa08/0xdc0 [ 2556.219115] netlink_broadcast+0x35/0x50 [ 2556.219756] kobject_uevent_env+0x93d/0xf90 [ 2556.220445] driver_bound+0x19d/0x1f0 [ 2556.221041] device_bind_driver+0xae/0xd0 [ 2556.221693] mac80211_hwsim_new_radio+0x3d2/0x4250 [ 2556.222453] ? mark_held_locks+0x9e/0xe0 [ 2556.223139] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2556.223866] ? hwsim_new_radio_nl+0x967/0x1080 [ 2556.224577] ? memcpy+0x39/0x60 [ 2556.225105] hwsim_new_radio_nl+0x991/0x1080 [ 2556.225799] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2556.226632] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2556.227644] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2556.228659] genl_family_rcv_msg_doit+0x22d/0x330 [ 2556.229410] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2556.230421] ? cap_capable+0x1cd/0x230 [ 2556.231054] ? ns_capable+0xe2/0x110 [ 2556.231647] genl_rcv_msg+0x33c/0x5a0 [ 2556.232246] ? genl_get_cmd+0x480/0x480 [ 2556.232865] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2556.233672] ? lock_release+0x680/0x680 [ 2556.234300] ? __lockdep_reset_lock+0x180/0x180 [ 2556.235038] netlink_rcv_skb+0x14b/0x430 [ 2556.235674] ? genl_get_cmd+0x480/0x480 [ 2556.236298] ? netlink_ack+0xab0/0xab0 [ 2556.236917] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2556.237623] ? is_vmalloc_addr+0x7b/0xb0 [ 2556.238261] genl_rcv+0x24/0x40 [ 2556.238787] netlink_unicast+0x549/0x7f0 [ 2556.239430] ? netlink_attachskb+0x870/0x870 [ 2556.240128] netlink_sendmsg+0x90f/0xdf0 [ 2556.240765] ? netlink_unicast+0x7f0/0x7f0 [ 2556.241434] ? netlink_unicast+0x7f0/0x7f0 [ 2556.242089] __sock_sendmsg+0x154/0x190 [ 2556.242721] ____sys_sendmsg+0x70d/0x870 [ 2556.243357] ? sock_write_iter+0x3d0/0x3d0 [ 2556.244011] ? do_recvmmsg+0x6d0/0x6d0 [ 2556.244618] ? perf_trace_lock+0xac/0x490 [ 2556.245267] ? __lockdep_reset_lock+0x180/0x180 [ 2556.245979] ? perf_trace_lock+0xac/0x490 [ 2556.246633] ? SOFTIRQ_verbose+0x10/0x10 [ 2556.247271] ___sys_sendmsg+0xf3/0x170 [ 2556.247882] ? sendmsg_copy_msghdr+0x160/0x160 [ 2556.248598] ? lock_downgrade+0x6d0/0x6d0 [ 2556.249243] ? find_held_lock+0x2c/0x110 [ 2556.249888] ? __fget_files+0x296/0x4c0 [ 2556.250525] ? __fget_light+0xea/0x290 [ 2556.251136] __sys_sendmsg+0xe5/0x1b0 [ 2556.251723] ? __sys_sendmsg_sock+0x40/0x40 [ 2556.252378] ? rcu_read_lock_any_held+0x75/0xa0 [ 2556.253130] do_syscall_64+0x33/0x40 [ 2556.253700] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2556.254473] RIP: 0033:0x7fdb0d08cb19 [ 2556.255059] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2556.257814] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2556.258980] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2556.260061] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2556.261139] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2556.262219] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2556.263303] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2556.274773] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2556.276389] CPU: 0 PID: 20657 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2556.277606] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2556.279068] Call Trace: [ 2556.279540] dump_stack+0x107/0x167 [ 2556.280193] sysfs_warn_dup.cold+0x1c/0x29 [ 2556.280951] sysfs_do_create_link_sd+0x122/0x140 [ 2556.281794] sysfs_create_link+0x5f/0xc0 [ 2556.282528] device_add+0x703/0x1c50 [ 2556.283202] ? devlink_add_symlinks+0x970/0x970 [ 2556.284031] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2556.284969] wiphy_register+0x1da6/0x2850 [ 2556.285723] ? wiphy_unregister+0xb90/0xb90 [ 2556.286524] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2556.287476] ieee80211_register_hw+0x23c5/0x38b0 [ 2556.288346] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2556.289195] ? net_generic+0xdb/0x2b0 [ 2556.289884] ? lockdep_init_map_type+0x2c7/0x780 [ 2556.290739] ? memset+0x20/0x50 [ 2556.291331] ? __hrtimer_init+0x12c/0x270 [ 2556.292074] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2556.292985] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2556.293803] ? hwsim_new_radio_nl+0x967/0x1080 [ 2556.294624] ? memcpy+0x39/0x60 [ 2556.295223] hwsim_new_radio_nl+0x991/0x1080 [ 2556.296013] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2556.296940] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2556.298091] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2556.299242] genl_family_rcv_msg_doit+0x22d/0x330 [ 2556.300091] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2556.301241] ? cap_capable+0x1cd/0x230 [ 2556.301946] ? ns_capable+0xe2/0x110 [ 2556.302615] genl_rcv_msg+0x33c/0x5a0 [ 2556.303290] ? genl_get_cmd+0x480/0x480 [ 2556.303991] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2556.304902] ? lock_release+0x680/0x680 [ 2556.305604] ? __lockdep_reset_lock+0x180/0x180 [ 2556.306429] netlink_rcv_skb+0x14b/0x430 [ 2556.307154] ? genl_get_cmd+0x480/0x480 [ 2556.307856] ? netlink_ack+0xab0/0xab0 [ 2556.308555] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2556.309359] ? is_vmalloc_addr+0x7b/0xb0 [ 2556.310079] genl_rcv+0x24/0x40 [ 2556.310668] netlink_unicast+0x549/0x7f0 [ 2556.311394] ? netlink_attachskb+0x870/0x870 [ 2556.312185] netlink_sendmsg+0x90f/0xdf0 [ 2556.312913] ? netlink_unicast+0x7f0/0x7f0 [ 2556.313676] ? netlink_unicast+0x7f0/0x7f0 [ 2556.314418] __sock_sendmsg+0x154/0x190 [ 2556.315131] ____sys_sendmsg+0x70d/0x870 [ 2556.315847] ? sock_write_iter+0x3d0/0x3d0 [ 2556.316586] ? do_recvmmsg+0x6d0/0x6d0 [ 2556.317270] ? perf_trace_lock+0xac/0x490 [ 2556.318008] ? __lockdep_reset_lock+0x180/0x180 [ 2556.318826] ? perf_trace_lock+0xac/0x490 [ 2556.319553] ? SOFTIRQ_verbose+0x10/0x10 [ 2556.320274] ___sys_sendmsg+0xf3/0x170 [ 2556.320961] ? sendmsg_copy_msghdr+0x160/0x160 [ 2556.321774] ? lock_downgrade+0x6d0/0x6d0 [ 2556.322509] ? find_held_lock+0x2c/0x110 [ 2556.323246] ? __fget_files+0x296/0x4c0 [ 2556.323967] ? __fget_light+0xea/0x290 [ 2556.324665] __sys_sendmsg+0xe5/0x1b0 [ 2556.325338] ? __sys_sendmsg_sock+0x40/0x40 [ 2556.326094] ? rcu_read_lock_any_held+0x75/0xa0 [ 2556.326964] do_syscall_64+0x33/0x40 [ 2556.327617] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2556.328513] RIP: 0033:0x7fdb0d08cb19 [ 2556.329170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2556.332350] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2556.333670] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2556.334916] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2556.336149] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2556.337383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2556.338626] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:42:36 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:42:36 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040)=0x40, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) r2 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x3) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r2, 0x0, 0x3ff) dup3(r4, r3, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x1, 0x7, 0x2, 0x7, 0x0, 0xfff, 0x42000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xffffffff80000001, 0x9}, 0x4, 0x800, 0xaccd, 0x1, 0xfff, 0x7fff, 0x6, 0x0, 0xbf82, 0x0, 0x2}, 0x0, 0xd, r4, 0x3) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x50, r0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000000140)=0xffffff0b, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) [ 2556.411818] FAULT_INJECTION: forcing a failure. [ 2556.411818] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2556.413957] CPU: 0 PID: 20773 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2556.415138] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2556.416536] Call Trace: [ 2556.416993] dump_stack+0x107/0x167 [ 2556.417616] should_fail.cold+0x5/0xa [ 2556.418275] _copy_from_user+0x2e/0x1b0 [ 2556.418971] __copy_msghdr_from_user+0x91/0x4b0 [ 2556.419763] ? __ia32_sys_shutdown+0x80/0x80 [ 2556.420512] ? __lock_acquire+0x1657/0x5b00 [ 2556.421272] ___sys_recvmsg+0xd5/0x200 [ 2556.421939] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2556.422777] ? __lockdep_reset_lock+0x180/0x180 [ 2556.423566] ? _raw_spin_unlock_irq+0x27/0x30 [ 2556.424337] ? lock_acquire+0x197/0x470 [ 2556.425012] ? find_held_lock+0x2c/0x110 [ 2556.425711] ? __might_fault+0xd3/0x180 [ 2556.426389] ? lock_downgrade+0x6d0/0x6d0 [ 2556.427100] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2556.428043] do_recvmmsg+0x24c/0x6d0 [ 2556.428687] ? ___sys_recvmsg+0x200/0x200 [ 2556.429408] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 2556.430294] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2556.431213] ? trace_hardirqs_on+0x5b/0x180 [ 2556.431967] ? __x64_sys_recvmmsg+0x117/0x260 [ 2556.432726] ? __x64_sys_recvmmsg+0x124/0x260 [ 2556.433495] __x64_sys_recvmmsg+0x20f/0x260 [ 2556.434228] ? __do_sys_socketcall+0x600/0x600 [ 2556.435025] do_syscall_64+0x33/0x40 [ 2556.435653] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2556.436511] RIP: 0033:0x7f5a420d2b19 [ 2556.437139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2556.440202] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2556.441475] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2556.442673] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2556.443858] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2556.445048] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2556.446240] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:42:36 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x442, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xa, 0x3ff}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r2, 0x6801, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000001980)) preadv(r1, &(0x7f00000019c0)=[{&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000380)=""/87, 0x57}, {&(0x7f00000014c0)=""/199, 0xc7}, {&(0x7f0000000400)=""/127, 0x7f}, {&(0x7f0000001640)=""/35, 0x23}, {&(0x7f0000001680)=""/220, 0xdc}, {&(0x7f0000001780)}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000001780)=""/35, 0x23}], 0x9, 0xa, 0xffffff34) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x53000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0xc0, 0x199) preadv(r3, 0x0, 0x0, 0x401, 0x0) getresuid(&(0x7f00000015c0), &(0x7f0000001800), &(0x7f0000001840)=0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r5, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), 0x300020, &(0x7f0000001bc0)=ANY=[@ANYBLOB="7472616e7341eb83ce0e0d14616f3d", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="800000000000000078303030303030303030303030303037652c6163636573733d616e792c7f69643d477abd3200990cc5bf415d721bb6df40c542c865fd49737846be6a7edbc4c41c9358323382c8f8dc4511efb9244dfd706c6375d25d3ca8ecb0696297", @ANYRESDEC=r4, @ANYBLOB="2c646f6e745f686173682c7365636c616261646d5f752c666f776e65723dd4d0711a26f6f59770bc6e32e50d14c11bbc80e5ce728b7002ab5039cac352e49ca1587baaea4ca2e9e356c4db43e2e47210ac58f7005e6541967bcfbc66b0447c7ed282d956faf12f4a5439fe70f341907f2d66e30116d65c617745ec56684787c5e18f5a41f8a97439664725d5eda644b7b00e4ce979363ef522f997b770c71a", @ANYRESDEC=r5, @ANYBLOB=',audit,\x00']) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x20) unshare(0x48020200) 00:42:36 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 51) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2556.638453] EXT4-fs (sda): Unrecognized mount option "transAëƒÎao=0xffffffffffffffff" or missing value [ 2556.689166] FAULT_INJECTION: forcing a failure. [ 2556.689166] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2556.691638] CPU: 0 PID: 20853 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2556.692641] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2556.693820] Call Trace: [ 2556.694229] dump_stack+0x107/0x167 [ 2556.694775] should_fail.cold+0x5/0xa [ 2556.695336] _copy_from_user+0x2e/0x1b0 [ 2556.695917] __copy_msghdr_from_user+0x91/0x4b0 [ 2556.696593] ? __ia32_sys_shutdown+0x80/0x80 [ 2556.697235] ? __lock_acquire+0x1657/0x5b00 [ 2556.697875] ___sys_recvmsg+0xd5/0x200 [ 2556.698442] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2556.699174] ? __lockdep_reset_lock+0x180/0x180 [ 2556.699853] ? lock_acquire+0x197/0x470 [ 2556.700422] ? find_held_lock+0x2c/0x110 [ 2556.701009] ? __might_fault+0xd3/0x180 [ 2556.701577] ? lock_downgrade+0x6d0/0x6d0 [ 2556.702173] ? io_schedule_timeout+0x140/0x140 [ 2556.702850] do_recvmmsg+0x24c/0x6d0 [ 2556.703392] ? ___sys_recvmsg+0x200/0x200 [ 2556.703987] ? lock_downgrade+0x6d0/0x6d0 [ 2556.704588] ? ksys_write+0x12d/0x260 [ 2556.705161] ? wait_for_completion_io+0x270/0x270 [ 2556.705849] ? rcu_read_lock_any_held+0x75/0xa0 [ 2556.706534] ? vfs_write+0x354/0xa70 [ 2556.707078] __x64_sys_recvmmsg+0x20f/0x260 [ 2556.707712] ? ksys_write+0x1a9/0x260 [ 2556.708274] ? __do_sys_socketcall+0x600/0x600 [ 2556.708962] do_syscall_64+0x33/0x40 [ 2556.709509] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2556.710256] RIP: 0033:0x7f5a420d2b19 [ 2556.710811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2556.713466] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2556.714582] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2556.715604] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2556.716630] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2556.717654] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2556.718690] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:43:00 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 88) 00:43:00 executing program 7: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x30, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000008c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000002000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffddfffbf8}, {&(0x7f00000006c0)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x4}], 0x2010, &(0x7f0000000140)) 00:43:00 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000880)=[{&(0x7f0000000040)="0009c75500c269dee6778b9a82585e6a2101309ca536f3a3c06c3554e3beb358c0e82ace2e0d7736512682122d01eda9214ad0262b405c975d38e9e02a51da977c8f22250d1515b2f4dd9f1006df4d6823c9792915b07dddde5cc6dbd66517f03ec3bce99dcc2009bc95e5e2d70d01672bf2da8075b563a770dc4fe5f04f2fb6722444e055eef3cabba0d8f050abfa0cff8fdb1697f1c6cd83930a573edf63e4e06444c2b9029c8a21a7a65cc69db10573996b70668bc313fe06ac5c4440b4a1ba43c2c0f87d44b7f7546227445089e8a82d08c3141db82432a2328e3e9c604838d1bc633e5d1abe03ac2bab440d1b33065de58fa78cca5f7cca6d13cde04957806e38123c0706a2359731259f11641868837c2f9f29427c5925cfa491c64c9d02d2e5305f528761df1c0ec8f85eddaa58b35d5b47fbb5e863b4", 0x6, 0x400}, {&(0x7f0000000680)='\f', 0x1}, {&(0x7f0000000780)="f0", 0xff42}], 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 00:43:00 executing program 4: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x80) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x61, 0x30103) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000380)={0x0, ""/256, 0x0, 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x214002, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000240)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060b40)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x7f, "411ab0b7f6aaeb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000000580)={r1, r6, "1c8487c8e7bc88536cf0fa7b32437be98c3a40ea0900d5c182f768042d64bac00ca80e5b7f373b5ae676ad645cd0d0d098121804437f8cfabc999fbc3629333e209eb0b3500172a5796a2f7b7cd6ea7bcf738711f4e6e72570caefea7b1aea638be24b0b6a288f5b099f3fb7570fcfe0274b3c0589d1fc5d328395c22b24ed84d9f9844b6d11bec6b08dbca4115a2b5d4e23480fcf124ba41ed8e0ebf426cc0db4e497a4d982bc276691a6bcfd2044ee4fc107864be93f9de1eaf7043a0d11108a4dd1ce5e066ab67d3e236b6d3f495c55fb5f6f92b5ce92b8bcec2e307fe5b09503eab935be8c27a16812b953b834b084669f42023d28d53dcc4676b2a9d579", "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"}) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="050cfffe", @ANYRES16=0x0, @ANYBLOB="03070000000400000000320000000800032004ed30698ceb6dea1f851aa24e", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r3, 0x800, 0x70bd25, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x53}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r7, 0x0, 0x0, 0x1000002) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r7, 0x0) 00:43:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x3ff, 0x8}, 0x50001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYBLOB="061a8f0600000000027f0000010000001302000000ac1414aa00000100"], 0x18) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x20}}, './file0\x00'}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0xebc06ad2dffba33a) openat(r2, &(0x7f0000000300)='./file0\x00', 0x10000, 0x24) r3 = openat(0xffffffffffffff9c, 0x0, 0x505103, 0x0) io_submit(0x0, 0x0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x410802, 0x0) setgroups(0x4000000000000356, &(0x7f0000000380)) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r4, &(0x7f0000001140)=[{&(0x7f0000000080)="f2", 0x1}], 0x1, 0x0, 0x0) r5 = open$dir(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r5}, './file1\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 00:43:00 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 52) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:43:00 executing program 6: lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000008c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000002000001000000000000000b0000000001", 0x5a, 0x3ff}, {0x0, 0x0, 0xffffffffddfffbf8}, {&(0x7f00000006c0)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00704b138fe27d0a1c38fe2e850a70eac66dffa72bfd5f97b1965865505762436c0ded02f8763d9abb7732f0fb2e510b7f0cbac1185382ae6f07394b2967f08ae02fcf7679c5bcd6"]) 00:43:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x74, "218390e7711be3e6ab9391586ae497715f3586ac02ed866c864055b7738ad718082d7cb0343fbcf88d381207468dacad73bec2f0ab8a1151ef02d497c3ceb23c4afd662585e674caea35bcaa7b4ada5a68eb72b86b67c133cc4eaaabdf3957600a669f1aba2d3ded78145e26f6a8bddc9e75eb70"}, &(0x7f00000000c0)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xd, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback, 0x9}}, 0x0, 0x0, 0x0, 0x0, "d1e3092eb94018fff573e4cfd2821799ea8563bd475102d18fe15fe2967de4e944721a6b45d580e0fcbc9405653f2d27857f300011e33cd1799fbb2952bb6f8fdd3d3fb79348bd9e7f136d4c15eea87a"}, 0xd8) [ 2580.620646] FAULT_INJECTION: forcing a failure. [ 2580.620646] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2580.622712] CPU: 0 PID: 21008 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2580.623727] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2580.624921] Call Trace: [ 2580.625323] dump_stack+0x107/0x167 [ 2580.625877] should_fail.cold+0x5/0xa [ 2580.626448] _copy_from_user+0x2e/0x1b0 [ 2580.627037] __copy_msghdr_from_user+0x91/0x4b0 [ 2580.627726] ? __ia32_sys_shutdown+0x80/0x80 [ 2580.628360] ? __lock_acquire+0x1657/0x5b00 [ 2580.629003] ___sys_recvmsg+0xd5/0x200 [ 2580.629562] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2580.630262] ? __lockdep_reset_lock+0x180/0x180 [ 2580.630942] ? lock_acquire+0x197/0x470 [ 2580.631530] ? find_held_lock+0x2c/0x110 [ 2580.632141] ? __might_fault+0xd3/0x180 [ 2580.632733] ? lock_downgrade+0x6d0/0x6d0 [ 2580.633350] ? io_schedule_timeout+0x140/0x140 [ 2580.634040] do_recvmmsg+0x24c/0x6d0 [ 2580.634600] ? ___sys_recvmsg+0x200/0x200 [ 2580.635228] ? lock_downgrade+0x6d0/0x6d0 [ 2580.635853] ? ksys_write+0x12d/0x260 [ 2580.636434] ? wait_for_completion_io+0x270/0x270 [ 2580.637144] ? rcu_read_lock_any_held+0x75/0xa0 [ 2580.637825] ? vfs_write+0x354/0xa70 [ 2580.638387] __x64_sys_recvmmsg+0x20f/0x260 [ 2580.639027] ? ksys_write+0x1a9/0x260 [ 2580.639594] ? __do_sys_socketcall+0x600/0x600 [ 2580.640283] do_syscall_64+0x33/0x40 [ 2580.640832] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2580.641585] RIP: 0033:0x7f5a420d2b19 [ 2580.642133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2580.644809] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2580.645923] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2580.646974] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2580.648024] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2580.649072] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2580.650122] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:43:00 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xa402, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004018}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', r1, &(0x7f0000000080)='./file0\x00', 0x4) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 00:43:00 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x8, 0x0, 0x0, 0x151, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(r4, r4) r6 = io_uring_setup(0x3, &(0x7f0000000ac0)={0x0, 0x52f9, 0x1, 0x7, 0x1c7}) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f00000001c0)=@sco}, 0x0) r7 = eventfd2(0x8, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r7, 0xc010f508, &(0x7f0000000040)={0x3, 0x2}) io_uring_enter(r1, 0x76d3, 0x80, 0x1, 0x0, 0x0) r8 = fsmount(r5, 0x0, 0x8) execveat(r8, &(0x7f0000000180)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000400)='\x00', &(0x7f0000000bc0)='\x00\x80C\x107\xa64\xee\xbd*\xd4o\x8a?[\x98\xf29\xee\xc7\x90\x97\xaa\xc3\xc8Zq\xf3\x91\x04[S\\B2m=V\x89\x99\x96Q\xcaA\x18\xaf\xaf:\xf1\xab\x80\"\x7f\xb3\x18\xfe\xd7\xbd\xcd\xcdIf\xae\xb5\x87\xb8#\xe1\xbe\xec\xf0\t\xa1\xf7\xa7\xb1\x9d\xc7\xc2\xf0\x02\xaf\xc4\xd0@\xc2\x12\'\xb9\x9a\xea\x90e%\xe6\xd2E\x19E/\xc6\x17gB0Qim\x82u\x0fZ\xa9\x14\xf5\xc7X\xa9\x00\xb7\xaf\xcfouN\xbd\xb2\t^\xbe&~\xa7l\xfa\x036\x1c\"\x80\xfc/\x9b\x95\xf1!K\xc5{\xe7\xfdB[\xca\x87\x9bc\x98dg\x1a\xa1\xaa\xb4\x19\x7f\xa7\x90y\x9fq\xf5\x8a\xa9 \xa6\xdd\xf0+gb\xa6g\\\xec\tz\x06\xdf\x1a\x9c\xc9\xf7\xcc\x85\xb4G\xe9\xd3D\xf4\x8c\n\x17\xd5\x00\xf18\xb3T', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='\x00', &(0x7f0000000a00)='\x009\x1c\xaf\x14\xe6\xeb\xe9\xf1\xccO@\xbd\xfc\xbdN\xfa\x93Z\x94\xfd\xc6]\xc3\x81g\x95\'\xb7\xf2\xe8\xbf\xd3\xf3\"\xf0Z\x93T\xa1\xc6\x10\x01\xba\xf0\x11\x01 \x94X\x7fQ\xa6\v\xfa\xc2\\$\xad\x96A\xd6\xdf|\x0e,c\xc4\x13\xfb\x91\xc5|{\xde\'xb\xcd\xb2\x177\x83\'\xdb\xf6y_\x10\x87\x01\xd4\xb1\x9b\xe4\xac\xf0D4\xe6v\x86\x02^bt\xbf!b\xd4k\x11\xf5Nj\x97P\b\xf2\xdd\r\xaa,g\xfc\x8f*\bq\x10wl\xe0\x02HG)\xa0\xb9%\x12\x9fx]\xf8Gz`\xfd\x00l\xe9<\xa5\xbd\x9f\x80\xa5\x0f\xd3\xf7\xc8\x98'], &(0x7f0000000840)=[&(0x7f0000000600)='[*\x00', &(0x7f0000000000)='\xff\xb1\xc2k\xc9\xbf1Q\x9e^\x9a\x9dOW\xa5\x0el\xd2~\xa7%\xa5 \rZ\x81l\xa6\x97\xc6\xb90S\x04\x9b\xcb', &(0x7f0000000680)='\x00', &(0x7f0000000940)=']\xadt\xe0\r\xa3\xd7\xe8\x91\x90\n\x03_\x85\xa9\'E\xae\"\xeb]DE\xa3w\x8b\x94\xf7Yf\x03\x00\xd2:-\xab7\xd0\xf6\x0e\x903U\xe1\xe2\x8cS*HC\x17\xa0}@\xf4.\x87]\xed\x1f\x1e\xe8;\xfd\xee$\x8f\xba\xa5@\"\x93\xf7yR\x95z\x95\xc4\x03{\x11\xbe\xb3e\xb8B\x13\xa3uh\xcf\x11\xc7{Y\x0fp\x031\xb1/b_mq\x96\xccc\xa7\xbb\xb4T\x00J\xd7\xb8\n\xd4\xd9B\xa9\xec\xc5\xb5\x0e\xf1Q\x03\xbcX\x8d\xb2\xf6^\xb9\xc8\xa5\xdc\xa5\xcb\xde\xd3\xd03\xcc\xbe\xed\x9b\xbd\xcbb\x91\x98\x80\xe1X(t\xda\xd3F\x02\xa9\xa0\x81\xce;{\xfa\xba\xa3,{\xe87\xf6\x0f\xf9M\xb5mz', &(0x7f0000000700)='\x00', &(0x7f0000000740)='\x00', &(0x7f0000000100)='!\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='\x00'], 0x1000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)=0x2b8) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r10 = dup2(r6, r5) openat(r10, &(0x7f00000000c0)='./file0\x00', 0x200040, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r9, 0x0) [ 2580.685819] FAULT_INJECTION: forcing a failure. [ 2580.685819] name failslab, interval 1, probability 0, space 0, times 0 [ 2580.687983] CPU: 0 PID: 21006 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2580.688995] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2580.690199] Call Trace: [ 2580.690587] dump_stack+0x107/0x167 [ 2580.691144] should_fail.cold+0x5/0xa [ 2580.691717] ? ieee80211_register_hw+0xc0f/0x38b0 [ 2580.692427] ? ieee80211_register_hw+0xc0f/0x38b0 [ 2580.693134] should_failslab+0x5/0x20 [ 2580.693703] __kmalloc+0x72/0x390 [ 2580.694216] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 2580.694992] ieee80211_register_hw+0xc0f/0x38b0 [ 2580.695699] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2580.696404] ? net_generic+0xdb/0x2b0 [ 2580.696969] ? lockdep_init_map_type+0x2c7/0x780 [ 2580.697677] ? memset+0x20/0x50 [ 2580.698164] ? __hrtimer_init+0x12c/0x270 [ 2580.698781] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2580.699548] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2580.700230] ? hwsim_new_radio_nl+0x967/0x1080 [ 2580.700906] ? memcpy+0x39/0x60 [ 2580.701401] hwsim_new_radio_nl+0x991/0x1080 [ 2580.702053] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2580.702838] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2580.703803] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2580.704765] genl_family_rcv_msg_doit+0x22d/0x330 [ 2580.705474] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2580.706436] ? cap_capable+0x1cd/0x230 [ 2580.707035] ? ns_capable+0xe2/0x110 [ 2580.707589] genl_rcv_msg+0x33c/0x5a0 [ 2580.708156] ? genl_get_cmd+0x480/0x480 [ 2580.708743] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2580.709502] ? lock_release+0x680/0x680 [ 2580.710090] ? __lockdep_reset_lock+0x180/0x180 [ 2580.710781] netlink_rcv_skb+0x14b/0x430 [ 2580.711388] ? genl_get_cmd+0x480/0x480 [ 2580.711969] ? netlink_ack+0xab0/0xab0 [ 2580.712552] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2580.713216] ? is_vmalloc_addr+0x7b/0xb0 [ 2580.713816] genl_rcv+0x24/0x40 [ 2580.714297] netlink_unicast+0x549/0x7f0 [ 2580.714909] ? netlink_attachskb+0x870/0x870 [ 2580.715564] netlink_sendmsg+0x90f/0xdf0 [ 2580.716165] ? netlink_unicast+0x7f0/0x7f0 [ 2580.716792] ? netlink_unicast+0x7f0/0x7f0 [ 2580.717412] __sock_sendmsg+0x154/0x190 [ 2580.717995] ____sys_sendmsg+0x70d/0x870 [ 2580.718597] ? sock_write_iter+0x3d0/0x3d0 [ 2580.719223] ? do_recvmmsg+0x6d0/0x6d0 [ 2580.719798] ? perf_trace_lock+0xac/0x490 [ 2580.720417] ? __lockdep_reset_lock+0x180/0x180 [ 2580.721093] ? perf_trace_lock+0xac/0x490 [ 2580.721691] ? SOFTIRQ_verbose+0x10/0x10 [ 2580.722298] ___sys_sendmsg+0xf3/0x170 [ 2580.722882] ? sendmsg_copy_msghdr+0x160/0x160 [ 2580.723561] ? lock_downgrade+0x6d0/0x6d0 [ 2580.724167] ? find_held_lock+0x2c/0x110 [ 2580.724782] ? __fget_files+0x296/0x4c0 [ 2580.725376] ? __fget_light+0xea/0x290 [ 2580.725954] __sys_sendmsg+0xe5/0x1b0 [ 2580.726510] ? __sys_sendmsg_sock+0x40/0x40 [ 2580.727154] ? rcu_read_lock_any_held+0x75/0xa0 [ 2580.727867] do_syscall_64+0x33/0x40 [ 2580.728415] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2580.729160] RIP: 0033:0x7fdb0d08cb19 [ 2580.729709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2580.732340] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2580.733449] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2580.734480] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2580.735524] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2580.736559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2580.737593] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2580.791850] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2580.842233] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:43:18 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 53) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:43:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000180)="ee", 0x1, 0x7ffffd}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_setup(0x2, &(0x7f0000000500)=0x0) io_submit(r3, 0x1, &(0x7f00000004c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)="1b", 0x1}]) io_setup(0x8001, &(0x7f0000000000)) syz_io_uring_setup(0x708d, &(0x7f0000000280)={0x0, 0x42c0, 0x4, 0x3, 0x24f, 0x0, r2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 00:43:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x18, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x4, 0xf}]}, 0x18}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x11f8, 0x12, 0x10, 0x70bd29, 0x25dfdbfd, {0xd}, [@typed={0x8, 0x8b, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="cdea81ac46c49822b2c092c248197b0d14940394e7b8791b4e81739702ea48661aa06f4f14ea9f60dfbcb52f1856722793118ad0aec9a759af75e2d2964fa92dd89f203e8860faca5d9aad16ed70a225bbea526ad5e801238013d3b5f744159a50c252ba1f9a5ac53c9fd3c47dc0fa76cc2277f7c65a2ba0d594f90505a43b6e7614e7950a935702d5bac1877dc5ec", @generic="0d4f19755467042b0171c2c1ded7d19246331cf0573f9bc36164d428ad0904826792cdda10880d375e151f8c41a57609a216fbb591d7", @generic="c9a0de98fe29342547fbdc0f5f02160877ced0610534699db60a7398c86e426e560d3f46285aaf9b402f6bd39f98bb72917ac3216a3993ec681e8d09a37407a213cb6585b3190ecbd86f94d002148827b105aa8fe66dc74ef47790598f4689df3ce8ab65fc4f1b12316ba944b857d84b5ada43ab47d0b8e65664b68044791f48c506ec15917b5d1b8ece7f90c93e0f60e0e35f10a88ab8893126639de8a6a2983e8efb6fa5d5cc3c7da525ce", @nested={0x104d, 0x91, 0x0, 0x1, [@generic, @generic="ceb0ede0c2cc47ac754aacd02430201977942c8cb37f672108295fdb733bde9d0d141bc6055d46f0d3289147d498d176373a71471c574fe1928f7594bd88175502a31c444bd5085e526e7a178236e57feb2dee935ef0a4a56d42ddf2c075dc7a2efe68da946bf08e8323d24a2a3d58b45a35019d9a1db5022a433359c43b86ad198b58b93a09824278053b5dd9d3ee988f89a0fb12adba07b53c1561059998bbcb291258b8a68cd3e21249e8f4e43103e7bfeae58a4bbecb52d82af7f98695fd7543aceb9b503600b5f865a14d2c7f6fc534f062d0b23b46cd7ce37cfd09625267a2438ad1d2a9f95f6c243c8e4c70eaa07eeb69193a9b28d6628946441b50684585adcd8c724168a43b862fe2d0af968a285f62c295639655a2224cf163b9811342f2c739c96dd8c42de54a2dde11c79e31952e9aba558b056e7953998eb86bd0fd76101ae1d40fdb095b970cb54f7180a379b13e50daac9ac1e48eff174179d7ed02a955e56d6a91728d13000f8e51ce950293dc052eb16c5bf564915d5a480c99d0c5fefef2ddaf3448b6c0560961bea298901750290f831e7b4500efcea4296792a5a7db4e98a0b4664a864c9575cb2b2b286030755c34e746b285aaeea59caf2e2c54e159fe127b33d9933ab500d014db685d2dcbf9221f31f88eb64b0c7969a8f705e37ea0cb8195f147d578f72369b6cbb183d8538945d9eb8b83c300432fc475485622478ed3b1a5597687faacfddc8619e74d8413ec0c3f1638356517cfa27eab879b4face71e7f677f323912dd8101281aaccce86cb89dd35e05746486d738c7d84951faab4345901734dd3ae1d4ba392b13e701f9625c98da981d216d833b7d85fc4ff6479208bf2030b80d0379b628bc077594f14d004fdfad9c66ea5c08f122f602dafea2c9fd63d491827de0ed1c4ddf846d24c9063ed8ab0c05dae7e36520af7c7dfd36fe7be66fb9d218fbf0954c81bbdb7da626bf62c6c4733305c09450bef880073270f0dd5f48da9d4cc84a09e3844245d4f71519e7cf8b29ce1571e06f43fe5e7d0acc7d4edb951964bba5bfeb33dde1e29a8be090442036c16f723e56bb65d32ecdcfbc86abc02d154fc10721751fb8caaa2bee73fc3d59e978d64fe8027c788d5a6c95a8fb9908317231e6ce69cb90631b88cad299db556752d4d1140c380ca946ea4349a5f350eff073620120b384f28861e17f7963e7af612c7a93b8238828442c4771234680d045d0e01c52f21993836c78a244fbffcbb37f9695cba3793b7bdf61a64bcdfc19f6c347adfb7053513c58b5cfa48ef98efbcef05cba8ec8bcd5bb8d492baf7e8b25333fcd493e618c3515bc5f46a7d5c250d603b7122e6891a6364db4955975c7e1c6c2022b53756cc4ce4a266ce2ab624bc73ce793b98afb954e1f7ba57223b9e6669beff3617aa37df99a21784227bf0b96f3588be8432b68e721555c6f4c5f219fe79a8ba3ac85b378be62225bee5a69311b0534f052925de5e1ee441118c146a5a1490a22ae711b10b8a1216442ff3655b0869aea6182abf001c1f502922019d5ac249d5212f734caae448cd5b7c5384796a990f464294bfee8db2c773f6ec9487affa7a42fc83e7d62ac89f2e8ff7bcc6c30c8391098fb029eb1b4217c01f3cd2c627d385c170edae4d60ad2a535e0cf0c98a8a7b399e2538c93098662b3c827e2d85eb3f02554af54ab6b9932ba08aa308fc490d06a4b5646756c4a208beb0dde794b047b69e185e3ea1b80b67db903bcc4dc29f63f6927a2dba9e9c3997e98a7c154b782903a6dfa2b808059061e0715176cf097781e636954f3913d18545818af33098e6aeacbaee5c88f750cf3725ee01a93d61d7691d8073cc0a7b7a473149f4879c44aa877ccb0796de02e332615e44769a0b83d985f93373bc8fda4f641e4647bccfb0e8b8046e22bc40292582c678a7080dfc7f1505904b9ea07863f680bc948be0f543a71e5198560b84419317c7c20328934d4265d4691245a31619ad5fb589d2b21c5d4378d0989ced5c4e2389a8ae1a30152238aca5ac296a843d12d4b2c993bfac3d206f6f136c4e042ba9afbe6dc34529b2078f1ec69778ae9c68382dd2353d6c4f88a716c15d40a81a2aa1cc53ff649422b2fb71899ad4000b1b735307b32971ff6476aa378be676ff5614f1d74574cc7b726daff0b7f3a5ed45f55ce7dcd8edbc3affbc9538eee580f2add9c9a35a13880443f3e5756d2b675893390ff9aecc0b844e9e823f27fe15aa758d2755998c7f372239c27c795ce160846c20c1eb2d8bad7d55efbd494984ecccca8a635e32fe0ddb52e8ae6a27af2b80b37f63458855373b4f3135438a2459cfb1bdb1cf43528b6f73147a75de5623c9f2a914e9aec7548c188905bb0e1e835bf5cdb491c2387c93a202aa3a482e97f8bac82166daf96af5f8220fadd3eed6121b055e53ae39fff7d365fff0d5a42623f2baf1bb2b448aa6ad9ece544f6198fbd92761e557576acaced6e09a236e320e279dc4dd02e1936015d4d7a7c4d98595fe9c95d8524b200cecd5740e54a4853154042c807a17322bf0db914296bee98ef2538c823d4512ffa1c543e9bccd15b2f58067bbb85229cc4f5bb115a8f7b51b32acf69c28f9c622eac81a28b26a2af5fda62afc693f373f37da345ceaae582f9de3a2b811b2dae691277502dac4782d55a1291019114a96c2b3b7e59005a0d4be1546cc6308d90335cabb8c74d418d16bf658394c1e6a224d8607acd73c9aaa540e3cfe7f97fad838a853552f1c54db08b58e9d49d6969f5ff22bdfbd0ea73f00b8c4907bd089a684a89a7394649b7aae0bfaa1facc8b884deeea3193ed7be8271b4e3efd8118e3b8f341d47dfcb15e85abe98e429ac03b636bc44cd846f7daac31cdea0f3b8e391c3f3f5be4e7ae486f825c321582ba8f104913783a0e4443af27594642819640e298444fef0ee707612780f8d1b5fc39c10f05ebf3e76ee206e4f50bee7b4dab45da3fc110c47b0812e5c6788b9d60605a66ae9118088f2ccd332af777db9ce73fefcdda4a3093b5176acc90644cb2877bca065a83cd7241f7090b3c981d554e7c4810e35ce8a8d9d4a7c402d7f747679564f2a9922f59a5f8c19fe4b8734093f4b9ff548e37b106cb15e96a7a1d1550c7e5f1acda1be92f556c13b18b57a1f9880e5c537ee88f5aae63fe4cf5b30bd8e7c9ec1497ee344d285fcb4e04762c0e9cb854c887b7a77e914bf4ed06520d316cbeae5ff30148b71c3a3dbbb6bf3e724e1d960c6b603fa292cd9898d36a31865b2bed133acb09c94dcdd5fa6c057a9de50049e92c502236fe90e2749acd2843efa0ec93a177fab03ec31ce8403c80cb00b199295a35f5967fdbc207ed81db63701d8204aaa65a6994b8ce28c3ab9a4d35de7503359d49e320f9b3950eaa079db2c132648923bf9608a3fcf9d5874c645cbfb3c327997067d26ec4b38ec1d9a49a2d5dc9db0203eb86db33ed0c9e1a323faf8db503bd15475c23bdf913efb2786e2916ea02e6674efa7dce0b2d4503a6883ce8cc6152394ed07e8c2cd2d5ee74ad4fe3ec691fbd3d7ff5306155ceb64193934660f8b0bfa0438099075c6ea86984a4553bf522620b7cce4a6485013a45d9c013cd7c57dc417caac787825d5e8e6479ed530b12af405b676e14796d10b62ef59f8177d635a7c5486fc0b6f78dc87ccf31ddd6a83859524cdfeff5a3a0d13731856a8062c6705c18416f731077e426d4fe7170420091d83db5c1436bbae7a2bf7966ec48eec9ebe0ead3bb7e3aaa965956af0189e0e90a7a40062694eaea2607011163603b20cd999ccebfd1b11d6362abb7ba968b874cd76aa32edc6d2f7ec9fe7e8e461a26d14d53cf8a7d0e7498ee40a5bd92d9e28a771b35d4b0c6e2683bf3511aa69b7eb9b70e3247efdc8f709e977c99d3a43047dbbb144a38145accce2330d511f991e534081858ad364ba6963cd8804266b861d375418aad029d1373f8e373a6293d115638c4819a51f22bdb6cfde9557721bd806c52ef2456e68cb0cd6c3b9a7d5da459a453c78535f8800b1a376fac135e0790866446e2f62a70d197b9958e16c9a54739d631f2e51d9fe581886bc919e2ba99d4081eb182b5f1bcd169e1afe4a36f60d6892b74e216038fc2b421e6122c87c1eb56d9260c1fbad03272ff33c0df89fceedac34ed8da9b129ab2896e1069e3da71ecfb309cc1df0c9bf5eda02cfb530eef4824fa3fed3d00de9914e8afbedf9f76177b24ca44431de1864307760adc4e1c29dfdc4e79b39a908c84da3ca412a6b0e3c99444394f3451bf160a4b769f0c8f49d623dcbe881a980e42d8fd707d291104a662df65fb344b4085a589b2dc2fdc99313d1570b62a5dfbd9daf523aaef5156099540da2f1497ce4012a447a039bd3f28cda9042670ad368bf8c7ed42e4bb0a228dc6d98bc66c02e82f4c66ee9097d2d2ef4c7aced60d8cebf7899397efbbbee76c38ceedb3b30dd0381a868d722156557d3ff72fef0fec8c80e0400acd855ff64c3b010ba3014a8a579dd764f782924e66fe88eeecbe192b378d131c59dce48e7420100c207d2b155fee7c823539f50d6314b396cd7e0c47fe41f53918d022b3efe1e29cb677bae203a29bafba732185a5cf509da9bce30023e080851c4442becac67470c4ac03fcbffafa3dbf7560c58ab1b79beaec1c559191885e09bfbe1643435b88769916545cffcecdc0e8ab71b4e778444bda08d36f881439f755b149f81f7dacb98b68a26559aedab911a945e614b168b69121a1f452fc235b5df7773d2865d259b17248758abd114afd03a758d97d7fc89efc454ee7ae4a63e2127fd57c6ffec7c9713315349af9c0a44d59396e649a4aa19c535769d816e9c5008abc53ccb7fd4b4b76f9de94a9bf115ce53c34bb1c15da70e6adb59567fb6bd97534817f5a86a643974201326a46301ee76381bff59da8e8f43f329916563d58a68029167078375fac3ca1a1661fa20ba795f5f5626f6aa9a0f4302a5d8b014c5791c58a20d01cbc26d0f36a7d73e70781979561971b7735621d19ded4bf9c6091524c80b427e0d9cc728cf4973d41e4b85620805c571fbdff041bcf6e43d853c03bf93a8625c21d00597a64525611359d9871d3183d360032df097c558bacdb4d8a1f53e5ca75a73bed6af1f8a2a5341b43eba0806a57f45b45f607d6325fa37686bec4b1bb1924a1df01c3de16fd135f9556329a5cc3935c3838ef7a4b26bdd29a139d893218f1bf079f0a11c428fdde33b08a4d6523c7344ed7218954c933daac15c0818828c2a03304a4360fde3ec8c1bf50456803824b10d599122605177b20326f63a89b89110eb5b01b47bc92d5e68758f58054b3e09c7cbc6efb6f9847e2a701a873a9e4f13edba521e02d5fb3461ab466eee947f3b3f41fc45a58757ba1a7a19214369c8540899c040ea499d3b605e35e322428c80e77c60d776005c49a38cd36d401f1b1a19fbb79d1656df99f9c96d44318d240e0e9ff709698dff0640cf297b43122c03dc9473bcaec62560f41bb3ed1d6cb38cd75c8fbb860bb775eaf74271970bc514b14c3c8beddc1586dfef3108bb3fc9429e33bbb23d8470b7f12f2ec15b56608b5e703989bf46c93e74b7c441a53cae601f3b2656fbb903b069982d3fee77c4ccefbf86c8668608ca429859920846e1187e14f0818224e143521ae281ed946977fbbcf69b6735e50e984ccba1544eed07ae6cca9e048374f39b33f4640cbdbbdbf31166b804844d48cadc32", @generic="082b6d443908db9928444b5753b0d22708a04e66e55f4693fe90d61ad3f3afd2adbc7e9afe241675b29fcdc865b9591d05569afedd5af7317abca9fab3c917db2f5f1dbfd368b2dccf"]}, @generic="f4fb3345b6763679e1a6795d5940e1ee", @typed={0x8, 0x25, 0x0, 0x0, @u32=0x80000000}]}, 0x11f8}, 0x1, 0x0, 0x0, 0x40008a1}, 0x0) 00:43:18 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 89) 00:43:18 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000600)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000004d00), 0x7ffff000, 0x811) ioprio_get$pid(0x2, 0x0) 00:43:18 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x158, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x67, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xd8, 0x40, "976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a"}}]}, 0x158}}, 0x0) sendfile(r1, r0, &(0x7f0000000140)=0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)={0x0, 0x0, 0x80000000, 0x401, 0x4, 0x7}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f00000001c0)=""/64) 00:43:18 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8452}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, {}, 0x1}, 0x40) syz_emit_ethernet(0x66, &(0x7f0000000600)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\f\x00', 0x30, 0x3a, 0x0, @private2, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "44e491", 0x0, 0x0, 0x0, @private1, @dev}}}}}}}, 0x0) 00:43:18 executing program 7: sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x1, 0x70bd2b, 0x25dfdbfc, {0x68, 0x1, 0x2, 0x0, 0x101, 0x78e, 0x8, 0x401, 0x0, 0x6}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x5}, 0x20000084) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) [ 2598.350775] FAULT_INJECTION: forcing a failure. [ 2598.350775] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2598.353039] CPU: 1 PID: 21242 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2598.354104] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2598.355386] Call Trace: [ 2598.355815] dump_stack+0x107/0x167 [ 2598.356390] should_fail.cold+0x5/0xa [ 2598.356993] _copy_from_user+0x2e/0x1b0 [ 2598.357621] __copy_msghdr_from_user+0x91/0x4b0 [ 2598.358350] ? __ia32_sys_shutdown+0x80/0x80 [ 2598.359050] ? __lock_acquire+0x1657/0x5b00 [ 2598.359752] ___sys_recvmsg+0xd5/0x200 [ 2598.360362] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2598.361123] ? __lockdep_reset_lock+0x180/0x180 [ 2598.361845] ? _raw_spin_unlock_irq+0x27/0x30 [ 2598.362525] ? lock_acquire+0x197/0x470 [ 2598.363155] ? find_held_lock+0x2c/0x110 [ 2598.363771] ? __might_fault+0xd3/0x180 [ 2598.364391] ? lock_downgrade+0x6d0/0x6d0 [ 2598.365041] ? io_schedule_timeout+0x140/0x140 [ 2598.365776] do_recvmmsg+0x24c/0x6d0 [ 2598.366347] ? ___sys_recvmsg+0x200/0x200 [ 2598.366988] ? lock_downgrade+0x6d0/0x6d0 [ 2598.367641] ? ksys_write+0x12d/0x260 [ 2598.368254] ? wait_for_completion_io+0x270/0x270 [ 2598.368979] ? rcu_read_lock_any_held+0x75/0xa0 [ 2598.369703] ? vfs_write+0x354/0xa70 [ 2598.370270] __x64_sys_recvmmsg+0x20f/0x260 [ 2598.370945] ? ksys_write+0x1a9/0x260 [ 2598.371536] ? __do_sys_socketcall+0x600/0x600 [ 2598.372267] do_syscall_64+0x33/0x40 [ 2598.372830] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2598.373627] RIP: 0033:0x7f5a420d2b19 [ 2598.374198] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2598.377018] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2598.378158] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2598.379268] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2598.380363] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2598.381461] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2598.382554] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2598.404787] FAULT_INJECTION: forcing a failure. [ 2598.404787] name failslab, interval 1, probability 0, space 0, times 0 [ 2598.406707] CPU: 0 PID: 21233 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2598.407724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2598.408930] Call Trace: [ 2598.409330] dump_stack+0x107/0x167 [ 2598.409872] should_fail.cold+0x5/0xa [ 2598.410437] ? alloc_workqueue+0x16d/0xea0 [ 2598.411076] should_failslab+0x5/0x20 [ 2598.411643] __kmalloc+0x72/0x390 [ 2598.412156] ? lock_release+0x680/0x680 [ 2598.412754] alloc_workqueue+0x16d/0xea0 [ 2598.413366] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 2598.414129] ? kasan_unpoison_shadow+0x33/0x50 [ 2598.414814] ieee80211_register_hw+0x14fa/0x38b0 [ 2598.415547] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2598.416254] ? net_generic+0xdb/0x2b0 [ 2598.416828] ? lockdep_init_map_type+0x2c7/0x780 [ 2598.417527] ? memset+0x20/0x50 [ 2598.418021] ? __hrtimer_init+0x12c/0x270 [ 2598.418638] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2598.419406] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2598.420088] ? hwsim_new_radio_nl+0x967/0x1080 [ 2598.420768] ? memcpy+0x39/0x60 [ 2598.421265] hwsim_new_radio_nl+0x991/0x1080 [ 2598.421924] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2598.422705] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2598.423683] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2598.424637] genl_family_rcv_msg_doit+0x22d/0x330 [ 2598.425369] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2598.426335] ? cap_capable+0x1cd/0x230 [ 2598.426930] ? ns_capable+0xe2/0x110 [ 2598.427495] genl_rcv_msg+0x33c/0x5a0 [ 2598.428072] ? genl_get_cmd+0x480/0x480 [ 2598.428658] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2598.429425] ? lock_release+0x680/0x680 [ 2598.430005] ? __lockdep_reset_lock+0x180/0x180 [ 2598.430698] netlink_rcv_skb+0x14b/0x430 [ 2598.431299] ? genl_get_cmd+0x480/0x480 [ 2598.431893] ? netlink_ack+0xab0/0xab0 [ 2598.432473] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2598.433153] ? is_vmalloc_addr+0x7b/0xb0 [ 2598.433751] genl_rcv+0x24/0x40 [ 2598.434237] netlink_unicast+0x549/0x7f0 [ 2598.434840] ? netlink_attachskb+0x870/0x870 [ 2598.435510] netlink_sendmsg+0x90f/0xdf0 [ 2598.436117] ? netlink_unicast+0x7f0/0x7f0 [ 2598.436759] ? netlink_unicast+0x7f0/0x7f0 [ 2598.437383] __sock_sendmsg+0x154/0x190 [ 2598.437971] ____sys_sendmsg+0x70d/0x870 [ 2598.438571] ? sock_write_iter+0x3d0/0x3d0 [ 2598.439206] ? do_recvmmsg+0x6d0/0x6d0 [ 2598.439778] ? perf_trace_lock+0xac/0x490 [ 2598.440398] ? __lockdep_reset_lock+0x180/0x180 [ 2598.441073] ? perf_trace_lock+0xac/0x490 [ 2598.441684] ? SOFTIRQ_verbose+0x10/0x10 [ 2598.442287] ___sys_sendmsg+0xf3/0x170 [ 2598.442865] ? sendmsg_copy_msghdr+0x160/0x160 [ 2598.443548] ? lock_downgrade+0x6d0/0x6d0 [ 2598.444165] ? find_held_lock+0x2c/0x110 [ 2598.444781] ? __fget_files+0x296/0x4c0 [ 2598.445385] ? __fget_light+0xea/0x290 [ 2598.445962] __sys_sendmsg+0xe5/0x1b0 [ 2598.446527] ? __sys_sendmsg_sock+0x40/0x40 [ 2598.447169] ? rcu_read_lock_any_held+0x75/0xa0 [ 2598.447894] do_syscall_64+0x33/0x40 [ 2598.448442] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2598.449196] RIP: 0033:0x7fdb0d08cb19 [ 2598.449742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2598.452419] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2598.453526] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2598.454565] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2598.455614] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2598.456655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2598.457697] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:43:18 executing program 7: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000500)={{r1}, "f8ab4829ea6420c7c9c0a152df4b0ab6499ada1b32c5d8acb52978e2e647a2b7dcb9d0e2303d87cb78833307f04620ae29c4bce890db2b3f00e5598a6fdbe843a9887654ffabe0361429d2438a2cb3712fd77be369f97914dcb04a06418355805722d0dbaf41d3f32c27cf18370148c112692c2d037e8da566b352d7cfe7e1716d17750a4c18c72cad59786336fab9c4d179a778fb78367e3ba623a5ec1e11dc1228ae35043cf0140ed6208a39cb27816e14a52a1a5557c429144ee78489a92c73796582315f1de4c94b4f4f322d59613b9cd2a2981984f0091f249ef957cc7980827f28dbbe010011fee3ca9faab6614fefdef3a4b974ec0004000ce772c546dfeebcf5259c0419f2f391f498e8713b2d03205784b450ea2e85364e3b26eb2f3dad6e2e7e7e3b276cf7dff1277a965f8122be1e163c11e1789e39fe26872f63ec773576f1c38e51f840b26de02fcde8cab73c3be60e53aa92e7d99f6728adb9fd1b5aaca4a9d56c6a6cda1af9b2ac9d87be4042574fd4bf2b07452481cd9dd859e3bbddee2418118a232a6e5b75fb81bc74c4d29407fc1dd64cea3974228d00e813170402d27956c1829a40a5d89351cf5619b05bbfcd642a71292e12460801e195b740f5eab577e94782f1f2b448b77316bcba2d53f39541380a6d4e2ccf953f1d2fc02c10778993273a9a436d4e3dce90708bbf5dc86e9682932c4c4f1722992215ce9816da39eb04a4132d177f5947fdc1da5688f7b460317396fb457a9b6342fc743ce07fb972744e97b2717c3453bd2074b79cb838985755c3f5dab2c805b6d91842bed7d6f7a8d4cedbc3a7eb6d9b0ef2a919b78c578becdf0742bfc69412e0279f07d51d6a3439b9ea71def653d8368d717c558a96e34fc1629c69895757a07180de1a4d435f0e366aa27bc79d16cb4cb81a6418f7e3ad9a4a43b9a50932c9c47d743d1146a88f75652794bcd764f680fd7be656060b88dcc4fb58eb73a032c8f12fb3fa8cf989602f5b081b6b0ec2babe83901c2b3b1f51d8d426b6cfe82108d2f480a1eeba9b416807f1a10ee7962b38638fb330b7cd26b9554a60667cc675c7af71d744b70dccf873d185363f4c3024efda044e39ec299cd643f2d2ad7ff23a746dc0ffb080a6c455a6b53835e5948dc1d189d9961348ee7eeafcb6d3e6fc32b89dc9367c22f56dac3c02b8e4aa7ed1b7aad7dbf8b5bb40a10987da2a90338fad33a980e87f84c8787decc9b46a64dcf0f204a2a18375e0d5a11ca4c107b50cada3c18276d5763cf8fbeaab1575b7ad91bf93eb7d5e35bd9905673ed28cbd0f466c5c59aa518eca172c835c466db0d2d11ed0f82047f79d13e092d832109b29d3e850c3e125828f7098dfa9b4e38917c6efdf01d11d0b2dcc3461fe26ebb1dfd7951a3f55aa7ac6d356e22b93bbb510cf1156eed9f30f64f508d9b426eb98fdb2b95035cbf873fe4ca619b77f2c223495149b486ee51f130175b21aee7f421ada67c44cd12adedde48eb7098f67ac462d09aef80a1ecfd293ebe5d367f511a5054a64b1133156b53cbcb88d275fa559fb27334ccaa96e4484ced524ceb34294acf196dc800be2d3c0fa51849b04e6bc866194dbf37f7bc94313e12ec628a7455ca96479f13835e65c0af5dac535be51c4e53c18d73aca51eec101a1852db8758468b73cc04b39f8658573034dc535d6c7d3c3e7458a58d089dec0963c6d0db7a8ee890532d931697c0a346a0ec082177f5e7e3412a2871ef9faef374a2663673213323e100787aea994d178ca73a3cb43ef8cfeedf0f4bd80785f14f458392a4ee057fe7d4e5937f8b2e03eaba7e913e308bf5bbea8bc6e57381abae9481e52e88fa095d2ce157b1b1ce0c1dda93ec5abf692006b2203b3039b5da02a983aa0c7cef869934b86d7c335f9cd69922e7534b87b1c7e39ebabff9d2335539c2654cbd36bea5996a1e2160a041471fed7326fb140cfc8a9a7b917b3ccff038e3e5b2a4661445b9943d070f94c16135ab66816e582fb8c3927b4d158c0c8c0c16876ee8e1cb83acca7768df17ae54b03fe70205c43aff17b8cda01ec5f9d938055e3097153ab66ca52d04e75a77401a14afda9ad912a88a7b9070a98aef572c3cc2fbb40e0f50989df801ae3a604ac01d4f527c5ffb09c45c521b411d2a4058782ea37a049374f7cba0cea04d5a682a42b0b481ed8774675eb6c188b8a134f46d1bcfc33cca18140372d0637e2cf9d7360e441c79171b2defce1af7d1b07ac8e88155ac536e8aae5e9d709e6c6f15bdfa809b11dbdd15ca3af7bdf9dea20b9028fe02e84ed4614f13837511955a36276d1bb69661bd9d079aaa357c925f393b419b19933fd11faa7868c47cebc5c67b0d56c64d83e6b632b6cd7bc56cdb30c2500bbb37b97962de2ee647189e6e827651b649e22dbe661a9102c44621648988e98ab61b639c3bad34f4cd55371fba27a3ddb449d4c472ae19496e42fa46e9ca8e7a6a70e268263be8e1611ff72732b30159115f758b72fd3dbce421c852b326577585ddf01bffbd63d2aa627141f6a3b5e49befb878fc1a74d43ebaa9a1114905bd3f9d2240b5178de68764cf598d3d15e501a7b68df44095f3027f66e2cf501db93f87405a1793a8ca67681f6e57b505acc05e7c323d89fa3695069fbba499509f6e9091c3b20b5dba82ec0dc95c7a21673e9eee0acefd05f90706cd33feb81c8b94b09fbeea8e5f5c6bf388a039cd179c4a72b336833fe5a8a27a56fe6f4a1509c3b5c41d2b7e902300cb52336463a9b34742e9815cf188eee0194bf3a844ebae637090d347d038b27374976874770c0075ca186026c628d6600a1537489e1d56722a6e2a8e16db2048f3046b8c85310fd8c2909b2bb8a735f6fd2c8323594a7041f32b09383d74a68bfbc02d12f30d598b5a08ff33a87b13f1706c5a7a0bf1e68bb12a6ee5913789bb9931e9bb35e8d05808afdacb20b7fe8002542685c9f011990fa70716823897a14cdfb1b2ec9f60258f724a2e63f5b40b74826fb6cfd3a926c4e1e13a092ac8d6d250f7e5e75a05215c28063b00c21f333b8d32bdc985e12a6b58f61ec26fe66c7523b71b24c650980dc7baecca5c7a544da40369124e7d48add13de4e1dd56370ee97cac69daa02b9f82e9e766765e1cdf6d6dc39d61ac9b96275ac060850e007573722b0550a244d53e3deae28a6e2f05c3c0a3c6122593a59b381a9f3eed534bcfeba245e4d3940611145d34d456e5a5ce452dec90ec37923c03795a9eee4e955baf09850f94527fa19123c94048fcad6059a5fc7dc364eee644ac689d4869388016722dd9b63060759d1d0eeaa5dcb5e01bb449a053413a60d606b412190e872996e9872301710e9b1a04543f1cb9699f92d80a52254e25ab61f7924690267cc689036cb47f88df4dddfbbedd697380837230eba489a2439cdd2db8e7498402951a6fc3ae9798d0e94d36a4c56255d367e30728ddf5d7d867df5e8584c3d263ac0bb86ecf1ecbb4e01ec7df28725cc6ca8e060cf93940bd6334e54511093a2a98c9d7f4f4904b89a0e647d6698c04cdb9623a3780f552d49418cc3a3ee661b7a5fd9dbb526ca856dc2e77f047e167aa3a3f25c75fb89958233c92fd57d51247e932b8d79fd83f21139904f2397f079a98f3f3f5337304f352f9715c8bb3bd8415e4d0b20ce38d8d5f1d0ac54f0d428e6fd8b48f745be09e9af3a3f83f33a8e1116ca0e5498915e1d59c8eadea09063b1a5ce033f774f49c17d35778facb188986b295e553dd7f5714df1a72a6380082d7409505533020a34e337f334898f2a57a4ea829bc0c92521e680dd5a7775bd8391ae45fe547973fd80fdf7f4c76bf35851acf969903854a1296434449803864d362db9c17e5e3bda61a27f2a80f54bdcea07560022a9578c39e35b7545444c75d56936de61f0b948fbfb8b7bcc6012874c487009819031a9f70d328b4832415bb1f1fdc38ab1a8994b11045468ee04126e698f0777b481c421aa3194b74b48fb5bcd01a843b7e568be40989f039f47b1cb3f94497784843313ddbfbcabab98154b9aae2d7909928b569ac49b29249126a122ea9630851f1b2e828884f24e977364f5931d1812b51e54ee71d8c28ae51ea23e1ffc849e4a63d3b9c97b1e77878d33caf13a8c8cc659bb147b7cb1f6090a9496e7ecb83a096405b3259d9154ee2c12e88587d0d470328251c1feeb5fe756f22a2075166562259ec541e8c05d05ed86d2521cbd72930bc1a2889e4600d0eedd6cf800ba0b5318ba1d8f56c2b8fd8200f8c29e9b47e3245e1472cf0e856e9d1bd2a41f57eeff4d1b6647e2a1299791b7bed65067ff17af9ee0667ec86e6d011738ddefb046ffa985c9048b7a355badf2cf39239c828bb51275fb412859f5d598da1c4bacfc51f3cd3ba63160507addd56fb7a49fa5cdc5bfd780ad23c626f7ee2750d5f7ff775572d69f42b2a4c83419fe97e51fc60853e45e5806d617cc2b9ef26f91a00a23eeafa41109c93b33755de292562cd4d479fae98285b7f7b8e5da3febbf736562b72a67686b51d9dd0695dd8d2caac123b99f453718d8206604f6213d1e192ff1c9fa6c2f628e4e118d25f56998c56026df5a1554ed9948f67017e5288ff3b2e4e0fc68cdec1f4e2d44f72ec12c03c5403650ae5119e5ed10a26d82948368c068caa53b6ee944cb09004c60d0f898cbec7f4b135b0f4d9582e83db1276688bca04014d324ff824ebba32ed0f95c4eeb20614c05f48481c51145b549cf5bcdf30fc5996eeb408574ceca3eceb97e3c65444dee58b6739272d7c72545783934d14ec5d3f162c8df6422d8e9eceada869f98c366772a0731b7b6379ea8050f9aa18a29fd15f310521f1228f8a09ab3488673e12e474415a910ecffb4f22b0adbb107e757b9a62d314f0d047f896c65c906f0b852ee039290e2007e287f73beb2cadc523c27ca29666f94cbfa893f5530ce4e46b76c45f2ed746cb4cc44f1ee3610c3f9992491736421d52a3b0820b41cb90b9ff577e57ee22858c2dade1b7a660d2946ea754be36ed319228af30a6457d8f2eb1c67395a492c22fb2a6dd6e65efbf18a458cfb1b6d528208bb90cde5d91bc762e39c726aff523d990f26d0b368a103db7edb5bb63d7e48113d78e76aa2b1176dd90b3df9c6f312ea9ce3ed116c3bb360b4363a589c29038f85fc95e0384b80eda539702a374c663910c7dc9a2086491d8c6a03a53d8c64a906d7cca19225569d9ef9571b6a47f4aa0314ec46af9a79401dd479a46524eec16e6c96cbafa976c6bfd767c9f35747fc2bcf5f6464405b638ff130b5375917197cbf659384bb1ec1b0952ea040339a32bd691adf6054bcfdeac9760e2d20e9c9965f9b1ec20b8abde21ba9496b1d06b06926c893197e7135075ee23657bf2eeea0670bc63b89c6c88b218e2303d5d80f44c711239349a1ed574bcac8a85bba47f093059c4684db4ba09a7a956363c399eee31fc197bdfcc3cbb08991b92d9634c8d152d378a8d75489cff541a34d21b594d1fb502b0b7bbda848f482c5cff35f4b6ddc86dc59bbfe730f4588ed1f124141ad621d9cd98c95c1ca39f279f3ef940909232a8641e7952281ef846a4ed11af2d6339995a1ebef0b8939dd9039123379bc9228acf3e76898d3470b173deb1307e7a6ca9cfe6e4ab821a0462e162f30e916aae504fc03c1dab9f9616ced90b5c182ceff340fe41cd7a3a580bf535b92d3571c6365d335ea442fdf1f1f1a209dbcc16976cfc9f3e177"}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x800, 0x0, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb96, 0x4}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC=r4], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r2, &(0x7f0000002e00)=""/4102) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 00:43:18 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 54) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:43:18 executing program 6: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) fallocate(r1, 0x2, 0x2, 0x6985) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, r2, 0x2) r3 = getpgid(0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x3d4, 0x3a, 0x10, 0x70bd2c, 0x25dfdbff, {0x2}, [@generic="bc94b05578e4c884eea7c3eda284b0b897b7fd8acbc6d7f499182a9fe30b4ed468d902984ff931821d287390edc8a31e38e2107c36a8c41bcc7c1f957f3380df17a47a32cea959f2e09f708a535a4b59a326d53ffa6b4d0f294d5d8ab218b737af8b710227e79c8d257f6914249c6b6fc2c2afd6b7459ff4b0ec95593727ab8701072a591e72595d8ccfe2", @typed={0x8, 0x6a, 0x0, 0x0, @u32=0x4}, @nested={0x247, 0x16, 0x0, 0x1, [@typed={0x8, 0x26, 0x0, 0x0, @pid=r3}, @typed={0x8, 0x39, 0x0, 0x0, @ipv4=@local}, @generic="66cece70628f35eb5ed0c18c90ee618131755254674c453e704ce704d914b5072ab67b8a30357033f4d7f81c5c347a3e5fa598c0fd46eb5d7394674608c0a891fbdc068d78e1d46b0f7b962fc07dc11e413c33925f5b1c4900f2e7638fbac58f960230aface11fb84869ca78c36b0850f2cf131216a2509cdc48652f71d040c5e171a7f6b23b42804846c7742488c6f4a8a256eab23dbf1c3f44bfd40c20f3291cd871d9281b4fa3cb8e1064b01ca8fdce2e23ee63a659badd87f252cc0b7e1d0eeb6fda0c26c12b024194b130c117f321632d7cc4d4ca55176be34c", @generic="c70a4c63f3bea5705cc221981781881eb91881f5ec10893c253296c9fc8d38747c1ca1e91db47f8cb3ba5ebc57b5445553838a50606adf370bcad5db3e0bfbeef319a051892dcfa0adf197e996fc01eb2fc68fe674b6bd117a7fbc4765ea7e2a00a6c440cd82ba20f124aa762e763bf2e09f7d017111641ec2465592c65d41152babd6622365831688f03f8934b3999b0892da74faa105123394d16dccbf8003b50d", @generic="444fc7e793b7edaf06a59074dfbe8027323ef7d7319ebfab3da8766eb79545db9b6bd57619ca1085ab01b90c54bbbb7d28fc8328a563de0a96323ad1705e1beb9182de3ccb59bd9b17e7d7fb3ca36aa25aeb3e65a5340f3d0b22a1b764acb787c71e77f12a56664f996ef0", @typed={0xc, 0x52, 0x0, 0x0, @u64=0x100000000}, @typed={0x14, 0x38, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0xc, 0x14, 0x0, 0x0, @u64=0x5}, @generic="a500babcbb5ece4994e9168bd331ecdcd587757454f058fbe47cb12f315e"]}, @nested={0x6b, 0x10, 0x0, 0x1, [@typed={0x4, 0x54}, @generic="00474f7c9208e223b4bec346a1fe2aca70aac187d5d844634869a1c6be0e65a42f1139070a8deec90039be625aa62db8b22fac3b7cfafef56fae378c51e64cf90907aa0753c7cd8029ffc6b8aaeb28a436b7b5d568012da0407190500f846a685e48b5"]}, @generic="9f822ca08470328de21fbb8530892e6c57acb86de4991dde9d6c87ac6ca833c6d1174a59ba966ac4873ab735e92a736f8d970dc8966e2697fb99208bdf29f99c5c0c7bcc461c0938b13a2a85c75b1a1a1a9ff74c8150e5378b6684d572c6adf0c805f288623b4ef27055d1289eaa2d1137b021d83725"]}, 0x3d4}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) open_tree(r0, &(0x7f0000000100)='./file1\x00', 0x100) timerfd_create(0x0, 0x0) unshare(0x48020200) 00:43:18 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB]) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0xff, 0x2, &(0x7f0000000180)=[{&(0x7f0000000580)="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", 0x1000, 0x3}, {&(0x7f0000001e00)="1a60e77a7590da07cbce0aa41f8da20bee5dae8ca35b77a2c380ab5db805d772f8f61cabf92948cec943c7f66f5ab7df11989dcc1e481b942fdfe1732e40b07b36302e5f8dc7bc66cf3691c5d268a0b109cc74ac14904d42f28e631081104b018216c91de1e74d0a7b517d753740a228143ae79761a6f386ee9ebdd70628211900bb5c0da4682ad89baa8f0c20a7aa858ee26d74e38820f21a963f68d8e708610ebffcba568ec22b4829b6a113ad063ac2a837bfc3bf6a7e5cd6065e038c386fc9592bb248e7cc055c063dc314cf2ef18e5ae27700f9605ae18eaf8767bba95ad74f57916c329923ea21a868f272fcd73c1eca2418a4bdf5e6beac5f9de75be7a8215b6a97897092bd3fd98c916d1521df8619d4fa51703236746f9876e81735bf6178d16467e0db4a2cea1a31dfa7f960a015a29c01da898e07ca000306bfd7d63c0ac53b1db08f1c50b12ad2b9fdd2477a7a71d4e0214f11099cfed842e434ff88953553b245a519cfab593fa021c41d34eda04de7ecbcb9a4f12ff24293df7c568809e5a12e1ca25fe1ccae8ce0c72b67c18cdf3c2df74ff338bedb89a82cd9330255c7e01ef636646a8e2a644348bf173fad84f80eb0966bca0628bee5a7f3cde0c5370ff36594b67ec1b4f75a5e7bb2c81dcfa206bd2649c2d246037ce998db2cb5c4f03eacb15751acce825d22a227d031d232a2e419bb2142ff3240d596e82672e27fc2c8e26577ad6a6223a04b90697489853f15b5e10d526b5f0cf9eade39241281cfa5ffd15a55fc962b052a6bd02423ce9e3c6d6fc84de832a28b176ad99c19740e59ea7a726f06ac4e04d5c2c4ee880952f5afdfa420394c5c18332ff5f001aee7ed1e1baebb8c7a4ed392ad153890ca540826c42d645e16131abb3adfe6c996b5b5ff809b618aaa22a4771a22a75201365efb83d3100c5e0716f75ac64f539ca3fc2de0b90a267c3ab1f94de016e5152310849974ec9e7666c65e88342095d1028a0213e00247cbe6fae1db65416b2a96e203518d84e9d6115a19d7c06d86f97ba267b655e379f1890bcb064f103ee4e35943f1c02994d7e36be29ee127c0955eeb0dcf5c35ef056d037ecea8e9314cfd1e9fe9c37b39a2d1ecf97743b25c558b9b1cf3a4212199519b54cd55391e73dcb134ae58c210a6f1025482fd3d57bdf2885e15d8babfe40adea9e28ef240d769f41796d90f576294f626302c5c78f99b1034896b368e4e6e3c9e4c04ef4172e11d618db424a4a3b00d340a7e7aa070a59f3511df5e43051074bad1dd7ce8a41f44bdc9819f674a82f8e181df5dc5029152afadada5c90a314f9171cb9a3074ebb406c9df914c0bb03a3a8e8333c92abb3ce02ff3b48dc03b84fa4b298208818dbc2ef343d344daaa63506ae44be39a463841e51e3c10ca9d3dc2db639fa9b3f1ca969f74316c211d623fcd5b17f05cda19beae7fea8ed71fa282214c6620cf46f456d8d685f3d4ad61d05e93dff825b192d51dab777394004c9ec29412556313b1e5dfc5ea259e82ea76808219295d208d08855b27446ec9932a25b4d06ff9a10b447f57d7ed00baa0c7cf547171039f4c598e4443717a02e0878fa5b5e1b80e51f141dbd6959b47591ad77116711117e0efbce2b1bbcfa9db79052fa2483ead130efd5ec791e59127de946df6f0f6fd0abf3039874bb64f57bba56f686718f7403153cee7f22622647f8661cd49176209d0b4856b0c9ade42e84fc713fe1d33e1010e9451cba0daf6bfda32f218bd378d3dca55cd7e677f217d7312374d19f842bb14f52b9a18e19597882bb63b4cb01eab4faa9bada7d217b01fe4402d146d5eb3329a1d61f59e7e2bb742e1372359480837da1d50d9cf8e3c36a0fe0a8f08b4e362a2954d84ef1a245f2f1b0cd0067b683bc23fdbaea94ef0c690c0fd0db6637ec8afeffe28d9ab320b4c7465cee4aedba1b546dd5b03386e70b886bd6f213e351c0a7ee64267fc57ca41010b6c532b459563fd6fe6369b2670108f8a4dc24b8f477ef358acd2fd5d7742865f3ac70c28e7b81eab9bc43a096d86adcd5aeb14a0994090e9e0ac7588e702e86103282cc99d895c356162c1b18376a23f2a35c49785d9290fbda8134d67c96784a4bd69f3e06cd757db1495c79c561a963702f557be69bc18006060a25dd1d739de6ca7f069babe35cc68720662235b2b2701b7e88ae1f6a65ee10da53353ad6be8504e8ea6e727dd9c7998ca55394a63c5e0873c4b0b1ff8fb3c20f92181839951c7499a029fb25febc1b1f688fed8cefd9a9c1bdc6c2f61f910e91c4bde811dd8277412feb33dc71ecb5bcd7e716d44abc23a86b126a81b8abcd4970250b1ab6f01f75be1947d12e78f05beecdc96641e1e390a0b80889cf2d0ad1ca98a3aecaadbcbd1ea6fc2612140fc221147b27f00460c8c7fbea61e653c8c095ddff8b16ca644a3e5ddb10becc033042d9de4a07055196da5731ff87dba7d98229ae7b4560b25807a3794f8b89822197c0912a632b7cb6651a7fdbde803f329359246119342c2259046b57367571b0612c539ef311e9dfbbe51ace45830e7f8682f6d738e31d26b6df6ee9185a1c95c6c4752cb9fca515c22f8b3c8b8933872fd4751089a531d5191198986771cba930b58cf9d9194835e8f2e39cb4080583a213f3a257f1c45ecc5781ad63410c009008c0b958b36dba7ac1b1432669df7130f5fa9909df4ca7261cf7781ea19f90a37005b40b424e559fe76e2010101b365ee07e8666a9a8774cc4a5c364640c073ad698848a30e5a9480da6deb3acd72086e86ac8164af21ad41c69b01229eabfdc1e39d68d3abdc61ad63c3f472e917fd462ea951f49b9bafd1a2e3062e19e1eea9b2243576a29a6dff6d8f41cab6f5995b03684d6d3fdfb21e6f539982220d61b0e360a0fca8e35b652130951fdce00208fb273d175ee83a851b860e4719e26a6f0b6f97a953c857459606ab3a99ee3026d4ccf68808bd31c8fa508fdc4d5bd4c818de890b90aadcbb4e318ae6d7bf1765e392ad093984ed184e640633b287bb5d7c6b61263604d0cebc1e78b841b6f45daef8f3e6d9c5818fd4f9b1acfe674c4c59c26f702530167d80c772be0a121a8cbb99ac08febee8f9b1d6cdc2b2f73c63c6d6e50107b563e1fbab56462f5c0c512f87606f17205847bea28cb6969af17adcca58449f36d2d4e9e126bdf735ad4d738f0c69ca07bdf62a76aa8478a804dadd93c7702da5a630593fd6d7db358a78e49ece10417485dcc2cfb181c7d807e00e83699379cb5f71c48eb9d50f2c6b40a994cc47414bc838172c1d5553e10da0ec9c989231cb8daea41303c8c5b2040456bfc5a3ced3428fd98fbf435cb26b3a387affae546e0ed9c6b83992d07790670f2972cbcdb53b2270c199e201ded1dd9ed2c4cba734433ec533bc361babf0ebcbf0f993f9a271c7bd4da419829d233baf7a97bd3735e77a429cb244e57164949d625dc28e76c22f07073e8f799e1e735b592b408b5c4e16327c164e1bec197b9dec550146f47adbfbd2e06607385d985cc413974abfcd745cf10829aea9a951236c674d0f1197a14c6bcc3fb6016daea8b344304f240534d82b77ac38dd960bc244fd61f7a272f18c8f8516974fe3f4002c41dc6ad5f45f4aad097ef4cf478d8d8fe719b4270c260dc5b157800cee4fdd11677823a3f92cfc0c9e066d51273b493e90332ee19d3092ab421ca9b35bb6298b36683d3bd3b01f1a5a7639f60e6ea386e83e8d078d7e2c5f3a5ca0312873c7b0261aae291b5c5305e175c204e6cd04dbea22b3e2b95fc4d37ad518861bfc5a62994c5b51e708ce68873d08b3c4f707a6029f7b69fee2cad279ff9fba3a7d72276dee6d6a32106191ed164e91030106086264c579759c7a38b0c9d5d64a96e6ff138c0517c236fa748a211dfb950c9050abec5ccc4ea16e0e9d0791faf5031493dd8c7e258f1868be2ad651d18e294855bc42ef371db60aa6ee2aa374415de2a84505175a836e9de2d6b573a4a1127b619b59fdc21db201d664a019e5492358e6d3864f86fbf5073383a88c2d5a61dfe97b317fe19923a2a69017ae712b04ce11aebed9d411f66f68821e52342b4055f79c77dcc218957fd09c214e40d61cf10c196209ed78520de53449880b72d10794f7676676613389705a3557cfa4d3699c6e1cee41915e73c89c3f871d8b72bb200567209ee0c1988eace4ef73edfd710654570e8942c59a03654a772f214aa6e4f23aa3a88da2d2fa73eef4206ea2d4cad40a9808b73acf376fcb75c6c21586e0920c2e77de7f849f8d0dbe40364586280ee2224446913e20528379f68e936571556b034054961fa74ea3757044e9827396479e3d4e4f3220f40917bdf0de4938a98cf991367f407d49deeed03dfdd78ff8e618ca367aa40a00124ac2366d90c033e298e7284760d3733aaafadc0315231aca558415724f1a52c9f4457dee49cc73a5614cc69e85f57e1a6d35282c6d96d4064dd1226242894f90f195ce64acd925cd8916138618bf3db556775a4fe26e0c1a0b5fa35d3f2877c8867e0bed11f9d09cfe8b712309b5e546f3e3d4b4fef18943a3f34effdcf304e6dafde290835a44e25e9c086f24d45f057b9fa2e9faccffa164bf04e0a7b37035f3dbed727dbfed88ec52677c0e4a0c885190c21d78202dee5d1680ade80cdd96c083373eeb89c8894c21261164b820f13db47300bbd360c3d53551b6270dbe9c3479714bf2e5d85bc014d9c988e3eacae06254d6de5cc4afa3bbc831f4cb9e67d984dccd4e827b55b2676ca4884111910c40c64a006d4db10827ff91068baac50b38232458d1650901723a1f183d45f63d35a25f968ed18a00e5ba64815caaf2be0e48a48e08f0d1c86b842339a62968753ab9274a805f7454850b1bba9c67cae3b0d839395d9f8cfca4834504d03f2539b283d9ffbfb8aa711081e18b8bd3377a1e2429ab9a696606bb88ced078155227b11ad49d9cbc4ecfd7ef1655591ee811ee70a97ef1346518c5f28e5002e8c70497af560fecdcdcc97db0da45aa8a94a6dd027e3d7e884e8c3ed8193b95f1cc0aae80a9443fe0d7138ee6c015c90297215ffe19e5ad0d046b62d823b09bfcb3bca31b4616c7ef7064784ea900f8ae5f90a277dab77069f327823b4dd182d85da710c963f65c659e99f8f9abc5dbc48a879bd42cbc56d850f25dbd1f39542e20355022a598ef19044750c26d400d465cb42d14eb983f1bcb1c3764fae1cb3a99c3fb0c1f3387ef099cffe6282e39b9732baca849e77e63f75c7ccd6cef2dd612c4bfb3ee5d5427f5101117d2605699336bb7a0cca6726519f637ae07d60aa5406da24b91bf80a0b737281ecb571f0906e8f515c7aec26a4664e35d07d5920e745f6b3d52188b0c3fc5bb2332b6c7ca6f461085c050e088da673ba0b9902af07d787a91006fc7c22b42db3db50c3f7bcbcaed3e030389223f731bfe0a9575cf7e36c349f8e6e54f71c370427fd721d0ef8faa1699050350dcc3cbf55cf40c8100f053bff0fae45fc70aa82f245aae1898e1df4fb5ecbee5b1bfc00a5d63e5cc023ffa9c8fff1c19ad864313e52cf7f16399a79b158a704ada1821194b502bd727be0804f2485cefbe87e46958c58032141da0c95aa1afdca17108a46e6a3fcbc6b4f1f7a8b734306b1f5b0ed4f79af2e14ae7e30bc0c35e29674a312f10a54dd7690d17365b78fc65feb19b306481fc634fb546d99ab0516922bb4c587281887e41a21d60470d37becb70ff18a33d5cf12538", 0x1000, 0x5}], 0x1000828, &(0x7f0000000240)={[{@uni_xlateno}, {@shortname_mixed}, {@shortname_lower}, {@numtail}, {@utf8}, {@nonumtail}, {@nonumtail}, {@rodir}, {@shortname_lower}, {@uni_xlateno}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, '\x00'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) r0 = getpgid(0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = getpgrp(r0) wait4(r2, &(0x7f0000000300), 0x1000000, &(0x7f0000000340)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x113685, 0x11) rt_tgsigqueueinfo(0x0, 0x0, 0x1a, &(0x7f00000001c0)={0xb, 0x0, 0x874}) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x1) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x4, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x2342, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000004d00), 0x2f, 0x0) 00:43:18 executing program 5: sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000000000000000000000f5c90f54b18000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r0, &(0x7f0000000180)="d9739dd289", 0x5) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r1, &(0x7f0000000140)=[{&(0x7f0000000040)='u', 0x1}], 0x1, 0x100009, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x108000}) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x300000000, 0x0) 00:43:18 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x10, 0x409, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x4}, @nested={0x10, 0x4, 0x0, 0x1, [@typed={0xc, 0x7d, 0x0, 0x0, @u64}]}]}, 0x30}}, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400)=0x1, 0x10000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0x14, 0x0, &(0x7f0000000100)) write$P9_RREAD(r1, &(0x7f0000002e40)=ANY=[@ANYBLOB="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"], 0x100b) r5 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000014c0)='./file0/file0\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="1d23de7449ee513d0fbbb59dcf0b1bbac60fe6674c12730f11d2e4a1e5f805fa4b51984ac5bc8ca2939f684ddf22e6602e5bd13a291e12eb168fd3a24106088d1c278eafb335beb6e01629099e679c512f7219aa2f120c110a54e373ea9d3aaeb23dde64ff57", 0x66, 0x101}], 0x54041, &(0x7f0000000380)={[{@nojoliet}, {@dmode={'dmode', 0x3d, 0x2}}, {@map_normal}, {@unhide}, {@overriderock}], [{@measure}]}) dup2(r4, r5) sendmsg$NL802154_CMD_SET_LBT_MODE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8000) readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 2598.667190] FAULT_INJECTION: forcing a failure. [ 2598.667190] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2598.669325] CPU: 0 PID: 21434 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2598.670468] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2598.671757] Call Trace: [ 2598.672188] dump_stack+0x107/0x167 [ 2598.672773] should_fail.cold+0x5/0xa [ 2598.673363] _copy_from_user+0x2e/0x1b0 [ 2598.673982] __copy_msghdr_from_user+0x91/0x4b0 [ 2598.674675] ? __ia32_sys_shutdown+0x80/0x80 [ 2598.675360] ? __lock_acquire+0x1657/0x5b00 [ 2598.676060] ___sys_recvmsg+0xd5/0x200 [ 2598.676650] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2598.677383] ? __lockdep_reset_lock+0x180/0x180 [ 2598.678084] ? lock_downgrade+0x6d0/0x6d0 [ 2598.678701] ? lock_acquire+0x197/0x470 [ 2598.679324] ? find_held_lock+0x2c/0x110 [ 2598.679973] ? __might_fault+0xd3/0x180 [ 2598.680571] ? lock_downgrade+0x6d0/0x6d0 [ 2598.681233] do_recvmmsg+0x24c/0x6d0 [ 2598.681798] ? ___sys_recvmsg+0x200/0x200 [ 2598.682433] ? lock_downgrade+0x6d0/0x6d0 [ 2598.683084] ? ksys_write+0x12d/0x260 [ 2598.683674] ? wait_for_completion_io+0x270/0x270 [ 2598.684415] ? rcu_read_lock_any_held+0x75/0xa0 [ 2598.685119] ? vfs_write+0x354/0xa70 [ 2598.685681] __x64_sys_recvmmsg+0x20f/0x260 [ 2598.686332] ? ksys_write+0x1a9/0x260 [ 2598.686910] ? __do_sys_socketcall+0x600/0x600 [ 2598.687613] do_syscall_64+0x33/0x40 [ 2598.688198] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2598.688971] RIP: 0033:0x7f5a420d2b19 [ 2598.689531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2598.692290] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2598.693428] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2598.694474] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2598.695547] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2598.696615] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2598.697675] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:43:18 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 55) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:43:18 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 90) [ 2598.893960] FAULT_INJECTION: forcing a failure. [ 2598.893960] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2598.896189] CPU: 1 PID: 21471 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2598.897228] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2598.898511] Call Trace: [ 2598.898920] dump_stack+0x107/0x167 [ 2598.899483] should_fail.cold+0x5/0xa [ 2598.900067] _copy_from_user+0x2e/0x1b0 [ 2598.900676] __copy_msghdr_from_user+0x91/0x4b0 [ 2598.901375] ? __ia32_sys_shutdown+0x80/0x80 [ 2598.902062] ? __lock_acquire+0x1657/0x5b00 [ 2598.902743] ___sys_recvmsg+0xd5/0x200 [ 2598.903370] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2598.904113] ? __lockdep_reset_lock+0x180/0x180 [ 2598.904823] ? lock_acquire+0x197/0x470 [ 2598.905434] ? find_held_lock+0x2c/0x110 [ 2598.906075] ? __might_fault+0xd3/0x180 [ 2598.906685] ? lock_downgrade+0x6d0/0x6d0 [ 2598.907349] do_recvmmsg+0x24c/0x6d0 [ 2598.907921] ? ___sys_recvmsg+0x200/0x200 [ 2598.908556] ? lock_downgrade+0x6d0/0x6d0 [ 2598.909203] ? ksys_write+0x12d/0x260 [ 2598.909803] ? wait_for_completion_io+0x270/0x270 [ 2598.910537] ? rcu_read_lock_any_held+0x75/0xa0 [ 2598.911257] ? vfs_write+0x354/0xa70 [ 2598.911829] __x64_sys_recvmmsg+0x20f/0x260 [ 2598.912497] ? ksys_write+0x1a9/0x260 [ 2598.913071] ? __do_sys_socketcall+0x600/0x600 [ 2598.913791] do_syscall_64+0x33/0x40 [ 2598.914355] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2598.915134] RIP: 0033:0x7f5a420d2b19 [ 2598.915691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2598.918429] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2598.919582] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2598.920685] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2598.921773] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2598.922870] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2598.923957] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:43:18 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x204, 0x1, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000340)={0x0, 0x74, &(0x7f0000000300)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 00:43:18 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x7, 0xff, 0x1, 0x5, 0x0, 0x7ff, 0x8, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x101, 0x1}, 0x4, 0x5798, 0x3, 0x0, 0x0, 0x200, 0x15, 0x0, 0x78e, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x80000400) ioctl(r0, 0x5, &(0x7f0000000140)="c99cca0a4ee3eeaa4b996a2ebab2d1be9abe5d19849a05048e169e0a16b0f1d02af83626061fbbc4ee66daea56d10eae3634a3dea53566beda7b2468f5e08f2a6ce1c66ab70defcc48cfc5026e1bf3eeaa581f5ec7ace45b1a03475d0e1f72ba64b8a2b2acdebd1ac5cc832a594a1bf0370c53e43c111c62ca85bfec8a6dbf28b902107ab90c4f0b4f48d9e8771b3ae84abfe548ac2607c9eb822f21e377b01d29178e9049d45a25815362105d64ff7f3febd5b74980aeb52c155ce5323de5d3dbba5d") syz_io_uring_setup(0x26dd, &(0x7f00000002c0)={0x0, 0x40400, 0x8, 0x0, 0x20000}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000000)) [ 2599.011635] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 2599.050070] FAULT_INJECTION: forcing a failure. [ 2599.050070] name failslab, interval 1, probability 0, space 0, times 0 [ 2599.051936] CPU: 1 PID: 21476 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2599.052968] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2599.054229] Call Trace: [ 2599.054648] dump_stack+0x107/0x167 [ 2599.055208] should_fail.cold+0x5/0xa [ 2599.055803] ? alloc_workqueue_attrs+0x38/0x80 [ 2599.056530] should_failslab+0x5/0x20 [ 2599.057112] kmem_cache_alloc_trace+0x55/0x320 [ 2599.057825] ? kasan_unpoison_shadow+0x33/0x50 [ 2599.058538] alloc_workqueue_attrs+0x38/0x80 [ 2599.059218] alloc_workqueue+0x192/0xea0 [ 2599.059849] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 2599.060643] ? kasan_unpoison_shadow+0x33/0x50 [ 2599.061374] ieee80211_register_hw+0x14fa/0x38b0 [ 2599.062112] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2599.062852] ? net_generic+0xdb/0x2b0 [ 2599.063452] ? lockdep_init_map_type+0x2c7/0x780 [ 2599.064185] ? memset+0x20/0x50 [ 2599.064700] ? __hrtimer_init+0x12c/0x270 [ 2599.065337] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2599.066125] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2599.066829] ? hwsim_new_radio_nl+0x967/0x1080 [ 2599.067537] ? memcpy+0x39/0x60 [ 2599.068055] hwsim_new_radio_nl+0x991/0x1080 [ 2599.068725] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2599.069534] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2599.070549] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2599.071547] genl_family_rcv_msg_doit+0x22d/0x330 [ 2599.072294] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2599.073284] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 2599.074092] ? cap_capable+0x1cd/0x230 [ 2599.074703] ? ns_capable+0xe2/0x110 [ 2599.075292] genl_rcv_msg+0x33c/0x5a0 [ 2599.075890] ? genl_get_cmd+0x480/0x480 [ 2599.076504] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2599.077274] ? lock_release+0x680/0x680 [ 2599.077888] netlink_rcv_skb+0x14b/0x430 [ 2599.078508] ? genl_get_cmd+0x480/0x480 [ 2599.079134] ? netlink_ack+0xab0/0xab0 [ 2599.079738] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2599.080447] ? is_vmalloc_addr+0x7b/0xb0 [ 2599.081082] genl_rcv+0x24/0x40 [ 2599.081578] netlink_unicast+0x549/0x7f0 [ 2599.082220] ? netlink_attachskb+0x870/0x870 [ 2599.082911] netlink_sendmsg+0x90f/0xdf0 [ 2599.083556] ? netlink_unicast+0x7f0/0x7f0 [ 2599.084232] ? netlink_unicast+0x7f0/0x7f0 [ 2599.084878] __sock_sendmsg+0x154/0x190 [ 2599.085506] ____sys_sendmsg+0x70d/0x870 [ 2599.086131] ? sock_write_iter+0x3d0/0x3d0 [ 2599.086804] ? do_recvmmsg+0x6d0/0x6d0 [ 2599.087405] ? perf_trace_lock+0xac/0x490 [ 2599.088071] ? __lockdep_reset_lock+0x180/0x180 [ 2599.088769] ? perf_trace_lock+0xac/0x490 [ 2599.089418] ? SOFTIRQ_verbose+0x10/0x10 [ 2599.090031] ___sys_sendmsg+0xf3/0x170 [ 2599.090648] ? sendmsg_copy_msghdr+0x160/0x160 [ 2599.091360] ? lock_downgrade+0x6d0/0x6d0 [ 2599.092003] ? find_held_lock+0x2c/0x110 [ 2599.092635] ? __fget_files+0x296/0x4c0 [ 2599.093269] ? __fget_light+0xea/0x290 [ 2599.093873] __sys_sendmsg+0xe5/0x1b0 [ 2599.094467] ? __sys_sendmsg_sock+0x40/0x40 [ 2599.095116] ? rcu_read_lock_any_held+0x75/0xa0 [ 2599.095874] do_syscall_64+0x33/0x40 [ 2599.096429] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2599.097224] RIP: 0033:0x7fdb0d08cb19 [ 2599.097783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2599.100567] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2599.101693] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2599.102790] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2599.103888] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2599.104978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2599.106060] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:43:18 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x10) fstatfs(r0, &(0x7f0000000000)=""/46) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000003c0)={0x0, 0xfffffffc}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x80) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7fff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x1737, 0x3, &(0x7f0000000240)="542e875f9ca38f38d439f64dc73abafc1f3ea8e10d61a2ed3d77289e80ae0cc2878d76038dc7743bf817db1ef807d0b7d789642966a1be8a9e3b9e3b4707aebbf736e406989562bdd483da586324279b168b7b96706bada782bfb23214fc72cca85bd1d3ef2816077dc0f71dbc48d702b11ee94c934f4e2665d1e90f227cf34edfc0340473246006ee5a9d0199e9646461994fe17fc082b73ecfda7b00440fdde861243df6ed7dfff08412da8562bac1ed96ecf73735ee84b4fbd02f52f981845ac29d64c8d9105cffa6c7e88c39875e90400c70d4089e450ed791b593cae1a2622576e10b9a8b4409d9d094", 0x0, 0x0, 0x1, {0x3}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback}, &(0x7f00000000c0)=0xc) r3 = socket$inet(0x2, 0xa, 0xffffe8ba) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xffffffffffff8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r1, 0x0) 00:43:19 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 56) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:43:19 executing program 0: ftruncate(0xffffffffffffffff, 0x8) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0xee01, 0xee00) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @broadcast}, 0x0) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffff) perf_event_open(0x0, 0x0, 0x4, r3, 0x3) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r5) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000040)='big_key\x00', &(0x7f0000000080)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', 0x0, 0xa}) add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5e, 0xac040, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 2599.219197] FAULT_INJECTION: forcing a failure. [ 2599.219197] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2599.221478] CPU: 1 PID: 21684 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2599.222458] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2599.223620] Call Trace: [ 2599.224027] dump_stack+0x107/0x167 [ 2599.224550] should_fail.cold+0x5/0xa [ 2599.225096] _copy_from_user+0x2e/0x1b0 [ 2599.225680] __copy_msghdr_from_user+0x91/0x4b0 [ 2599.226337] ? __ia32_sys_shutdown+0x80/0x80 [ 2599.226946] ? __lock_acquire+0x1657/0x5b00 [ 2599.227580] ___sys_recvmsg+0xd5/0x200 [ 2599.228132] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2599.228828] ? __lockdep_reset_lock+0x180/0x180 [ 2599.229493] ? lock_downgrade+0x6d0/0x6d0 [ 2599.230086] ? lock_acquire+0x197/0x470 [ 2599.230651] ? find_held_lock+0x2c/0x110 [ 2599.231255] ? __might_fault+0xd3/0x180 [ 2599.231827] ? lock_downgrade+0x6d0/0x6d0 [ 2599.232424] do_recvmmsg+0x24c/0x6d0 [ 2599.232959] ? ___sys_recvmsg+0x200/0x200 [ 2599.233549] ? lock_downgrade+0x6d0/0x6d0 [ 2599.234136] ? ksys_write+0x12d/0x260 [ 2599.234709] ? wait_for_completion_io+0x270/0x270 [ 2599.235401] ? rcu_read_lock_any_held+0x75/0xa0 [ 2599.236073] ? vfs_write+0x354/0xa70 [ 2599.236613] __x64_sys_recvmmsg+0x20f/0x260 [ 2599.237243] ? ksys_write+0x1a9/0x260 [ 2599.237792] ? __do_sys_socketcall+0x600/0x600 [ 2599.238478] do_syscall_64+0x33/0x40 [ 2599.239012] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2599.239750] RIP: 0033:0x7f5a420d2b19 [ 2599.240278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2599.242877] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2599.243954] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2599.244951] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2599.245957] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2599.246940] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2599.247950] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:43:34 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 57) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2614.316201] FAULT_INJECTION: forcing a failure. [ 2614.316201] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2614.317951] CPU: 1 PID: 21699 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2614.318743] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2614.319686] Call Trace: [ 2614.320006] dump_stack+0x107/0x167 [ 2614.320426] should_fail.cold+0x5/0xa [ 2614.320868] _copy_from_user+0x2e/0x1b0 [ 2614.321336] __copy_msghdr_from_user+0x91/0x4b0 [ 2614.321875] ? __ia32_sys_shutdown+0x80/0x80 [ 2614.322381] ? __lock_acquire+0x1657/0x5b00 [ 2614.322892] ___sys_recvmsg+0xd5/0x200 [ 2614.323355] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2614.323912] ? __lockdep_reset_lock+0x180/0x180 [ 2614.324438] ? trace_hardirqs_on+0x5b/0x180 [ 2614.324940] ? lock_acquire+0x197/0x470 [ 2614.325396] ? find_held_lock+0x2c/0x110 [ 2614.325868] ? __might_fault+0xd3/0x180 [ 2614.326322] ? lock_downgrade+0x6d0/0x6d0 [ 2614.326800] ? io_schedule_timeout+0x140/0x140 [ 2614.327339] do_recvmmsg+0x24c/0x6d0 [ 2614.327767] ? ___sys_recvmsg+0x200/0x200 [ 2614.328243] ? lock_downgrade+0x6d0/0x6d0 [ 2614.328720] ? ksys_write+0x12d/0x260 [ 2614.329241] ? wait_for_completion_io+0x270/0x270 [ 2614.329794] ? rcu_read_lock_any_held+0x75/0xa0 [ 2614.330323] ? vfs_write+0x354/0xa70 [ 2614.330753] __x64_sys_recvmmsg+0x20f/0x260 [ 2614.331252] ? ksys_write+0x1a9/0x260 [ 2614.331691] ? __do_sys_socketcall+0x600/0x600 [ 2614.332229] do_syscall_64+0x33/0x40 [ 2614.332655] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2614.333238] RIP: 0033:0x7f5a420d2b19 [ 2614.333666] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2614.335781] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2614.336630] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2614.337424] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2614.338223] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2614.339019] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2614.339829] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:43:34 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) timer_gettime(0x0, &(0x7f0000000180)) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001600010d7a5e0000000000000d07ff00e20ca62e45a081ff6cc3"], 0x14}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x6, 0x7a, 0x0, 0x0, 0x0, 0x5e, 0xa8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) read(r1, &(0x7f0000000080)=""/65, 0x41) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB="ffffffff2e2f66696c653000"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:43:34 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r2, 0x6801, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2200, 0x145) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x101002, 0x62) getdents(r3, &(0x7f0000000380)=""/78, 0x4e) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'U-', 0x7fffffff}, 0x16, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) r5 = dup3(r4, r0, 0x80000) execveat(r5, &(0x7f0000000080)='./file1\x00', &(0x7f0000001640)=[&(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)='\\^\x00', &(0x7f00000002c0)='fd/4\x00', &(0x7f0000000400)='U-', &(0x7f0000000440)='U-', &(0x7f0000000480)='fd/4\x00', &(0x7f00000014c0)='U-', &(0x7f0000001500)='U-', &(0x7f0000001540)='fd/4\x00', &(0x7f0000001580)='fd/4\x00'], &(0x7f0000001840)=[&(0x7f00000015c0)='/\x00', &(0x7f00000016c0)='{*F}\x00', &(0x7f0000001700)='U-', &(0x7f0000001740)='U-', &(0x7f0000001780)='\x00', &(0x7f00000017c0)='fd/4\x00', &(0x7f0000001800)='t-Q/\x00'], 0x1000) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) unshare(0x48020200) 00:43:34 executing program 6: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), 0xffffffffffffffff) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef", 0x3a, 0x3fc}], 0x0, &(0x7f0000000500)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x620000, 0x10d) 00:43:34 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000004200210e000040000000000000000000"], 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/270, 0x10e}], 0x1, 0x0, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000001740)={0x2, 0x4e21, @empty}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="0d2e2c4f4b4861777938e37cc6aa5e6317b632ef4fac2ae3a0bfa05063787f5f99462ff96073b36d0dfeec64c8612182a77458d9f01962ccf1fee60a7f2ca8ce21c049939c62508d63a620f81489d3173a184846ac17b880161bbed8d48d64550cd6802e3ba67c054c9fe640e32a3dbec96f8e7a2ed03feaaabb19f38ae4793f9886a30398e821982c8bb6e37ea10c78eb52c2a5ec2880fe0ebf0945ade0ab3646c04d11e50b13cd13972df1ac7cbe8a99950971"], 0xfdef) r4 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb357b87ae67d5b00d5a28eea29113393d0e1c7391515c7ab7c00", 0x2d}, 0x48, 0xffffffffffffffff) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000280)={0x5, 0x40, 0x5}) r5 = getegid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r4}) keyctl$chown(0x4, r4, 0xee01, r5) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0x4, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="0111200785ffffffffffffb33fb36aad4cb91fef5e20a6c5c525d2352dffa14cc4d6c2e4ee0227be3714fc5831cf4d28feca220ffe03359a8189773e43340cb20292fbb844a4bacfa7b1a12fd6e3ef563488e4cce7d050b574b2dfa62e55e884e283fc4f190095c580dce96fd0f26aadb39171e30effdc9de438775a0d333081a7a1d94ad0c82f869ae566543cebbe2321"], 0xb) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fsetxattr$system_posix_acl(r1, 0x0, &(0x7f0000000140)={{}, {0x1, 0x1}, [{0x2, 0x3, 0xffffffffffffffff}, {0x2, 0x2, 0xffffffffffffffff}], {0x4, 0x6}, [{}, {0x8, 0x0, r5}, {0x8, 0x1}], {0x10, 0x2}, {0x20, 0x7}}, 0x4c, 0x2) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r3) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x64, r6, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) unshare(0x48020200) 00:43:34 executing program 1: r0 = semget$private(0x0, 0x2, 0x2) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000100)=[{0x1, 0x9, 0x1000}, {0x0, 0xf801}, {0x2, 0xf225, 0x800}, {0x3, 0x2}, {0x0, 0x1800}, {0x2, 0x6, 0x800}, {0x1, 0x1ff, 0x1000}], 0x7) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "6d0008004eff0000000001000000008000"}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r3 = semget$private(0x0, 0x0, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in6=@ipv4={""/10, ""/2, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @local}}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000280)={{0x2, 0x0, 0xee00, r4, r5, 0x62, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x8) r6 = eventfd(0x0) write(r6, &(0x7f0000000140)="37e5f5903f449842", 0x8) syz_open_dev$vcsn(&(0x7f0000000000), 0x8, 0x90dc0) 00:43:34 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 91) 00:43:34 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x24}}, 0x0) r4 = syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c011900000000000019000000", 0x7b, 0xb800}], 0x0, &(0x7f0000011700)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000180)=ANY=[@ANYBLOB="210000000900000018000000", @ANYRES32=r4, @ANYBLOB="05000000060000002e2f66696c653000"]) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x1c4, r3, 0x300, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x4}, @NL80211_ATTR_VENDOR_DATA={0x4}, @NL80211_ATTR_VENDOR_DATA={0xe0, 0xc5, "23380bbf961f370f2467157c2bc8c1619c1755381104f7667451b48593455b9b2bd7989a18ef6233be1174144da0b59fea8c496dea94e56883f0fd00a626d08ed678d293658563d7c39bbaa04bdb298ef5302833e6a8605ba9e5c480bc95d034b86deeaefd5e354fb6a3dbb68f58438807046b3b16d2f0c288a9b744b306479d7df8949a40ae445e8a01e55b3dbb0a788bdda48777e384b641d4037b6d3693077de98814ae0cae0ee8178b686bfeb1a6bdbe7f7060f75d3a41227ae273983bbc9f801965427c6544e10285570230955896f0ef0fb9bb5a46216225de"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xbb, 0xc5, "815eb8e654cd85238f3866ab419deba85795ff143511c1a3839aa6417ee3f3194d9bac4da7eaa710a0458038e3a554a371196738f37e1d91157f6ce5ea568e24ef6c63f0e86be4b9e259dcaa0ec0d2dc88c05b4f9cef74b6269bf12272f13f4ee2171f2601c7a9ca2452dc55425cf62955bc51dc013ec7978e8d7d90aba6f47a4eb44436f70dafcd0018870254c89d320b1cd88da6fbc96da7b06f80498a01dc296ccef44a3076e8dd8988692f73d2cffc89b34509fe03"}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000780)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000007c0)=0x2c) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r6, 0x0, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000000600)=ANY=[@ANYRES32=r4, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='./file0\x00']) fstat(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x5}, [{0x2, 0x6}, {}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x2}, [{0x8, 0x5}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x3, r8}, {0x8, 0x2, 0xee00}, {0x8, 0x2}], {0x10, 0x4}, {0x20, 0x6}}, 0x74, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r6, r8}}, './file0\x00'}) [ 2614.419624] FAULT_INJECTION: forcing a failure. [ 2614.419624] name failslab, interval 1, probability 0, space 0, times 0 [ 2614.421714] CPU: 0 PID: 21727 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2614.422991] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2614.424550] Call Trace: [ 2614.425045] dump_stack+0x107/0x167 [ 2614.425742] should_fail.cold+0x5/0xa [ 2614.426461] ? create_object.isra.0+0x3a/0xa20 [ 2614.427322] ? create_object.isra.0+0x3a/0xa20 [ 2614.428174] should_failslab+0x5/0x20 [ 2614.428874] kmem_cache_alloc+0x5b/0x310 [ 2614.429654] create_object.isra.0+0x3a/0xa20 [ 2614.430484] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2614.431323] kmem_cache_alloc_trace+0x151/0x320 [ 2614.432164] ? kasan_unpoison_shadow+0x33/0x50 [ 2614.433041] alloc_workqueue_attrs+0x38/0x80 [ 2614.433861] alloc_workqueue+0x192/0xea0 [ 2614.434638] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 2614.435586] ? kasan_unpoison_shadow+0x33/0x50 [ 2614.436442] ieee80211_register_hw+0x14fa/0x38b0 [ 2614.437348] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2614.438229] ? net_generic+0xdb/0x2b0 [ 2614.438960] ? lockdep_init_map_type+0x2c7/0x780 [ 2614.439674] ? memset+0x20/0x50 [ 2614.440288] ? __hrtimer_init+0x12c/0x270 [ 2614.441066] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2614.442037] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2614.442899] ? hwsim_new_radio_nl+0x967/0x1080 [ 2614.443753] ? memcpy+0x39/0x60 [ 2614.444378] hwsim_new_radio_nl+0x991/0x1080 [ 2614.445200] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2614.446177] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2614.447392] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2614.448426] genl_family_rcv_msg_doit+0x22d/0x330 [ 2614.449304] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2614.450507] ? security_capable+0x6e/0xc0 [ 2614.451271] ? cap_capable+0x1cd/0x230 [ 2614.452021] ? ns_capable+0xe2/0x110 [ 2614.452716] genl_rcv_msg+0x33c/0x5a0 [ 2614.453431] ? genl_get_cmd+0x480/0x480 [ 2614.454163] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2614.455110] ? genl_get_cmd+0x480/0x480 [ 2614.455878] netlink_rcv_skb+0x14b/0x430 [ 2614.456484] ? genl_get_cmd+0x480/0x480 [ 2614.457219] ? netlink_ack+0xab0/0xab0 [ 2614.457972] genl_rcv+0x24/0x40 [ 2614.458571] netlink_unicast+0x549/0x7f0 [ 2614.459344] ? netlink_attachskb+0x870/0x870 [ 2614.460171] netlink_sendmsg+0x90f/0xdf0 [ 2614.460937] ? netlink_unicast+0x7f0/0x7f0 [ 2614.461736] ? netlink_unicast+0x7f0/0x7f0 [ 2614.462511] __sock_sendmsg+0x154/0x190 [ 2614.463263] ____sys_sendmsg+0x70d/0x870 [ 2614.463863] ? sock_write_iter+0x3d0/0x3d0 [ 2614.464645] ? do_recvmmsg+0x6d0/0x6d0 [ 2614.465369] ? perf_trace_lock+0xac/0x490 [ 2614.466141] ? __lockdep_reset_lock+0x180/0x180 [ 2614.466996] ? perf_trace_lock+0xac/0x490 [ 2614.467650] ? SOFTIRQ_verbose+0x10/0x10 [ 2614.468230] ___sys_sendmsg+0xf3/0x170 [ 2614.468790] ? sendmsg_copy_msghdr+0x160/0x160 [ 2614.469444] ? lock_downgrade+0x6d0/0x6d0 [ 2614.470035] ? find_held_lock+0x2c/0x110 [ 2614.470620] ? __fget_files+0x296/0x4c0 [ 2614.471199] ? __fget_light+0xea/0x290 [ 2614.471790] __sys_sendmsg+0xe5/0x1b0 [ 2614.472333] ? __sys_sendmsg_sock+0x40/0x40 [ 2614.472938] ? rcu_read_lock_any_held+0x75/0xa0 [ 2614.473632] do_syscall_64+0x33/0x40 [ 2614.474153] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2614.474865] RIP: 0033:0x7fdb0d08cb19 [ 2614.475402] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2614.477928] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2614.478980] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2614.479981] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2614.480971] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2614.481954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2614.482943] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:43:34 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f6676dd62c9dd1883df696c653200f6b4371731cbf05440d1ed8ce5862d8576839f3ab27ecdae288750c957"]) openat(r2, &(0x7f0000000280)='./file1\x00', 0x701f02, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) dup(r1) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000440)="5b7d28d16b66732e66617400020820000400008000f80000200040000300000000000000011303c739ac7e04db9060a812779e76c844ebdab34d2b78ab5fc6a0d9f74c108e7ce0afeddf987c62180c2e8fcd2fe7beea00b3ad6562a6f4801d3982934c0c7b500fe8191eb1d619c18cd9961b85cc97a309446386b0e1f658778996660ff522ab7fdb936cb6c8a864186283b96c024ee56f2a0fde67e0d28d4df95e8bc1b0d6b760b560dbe0590b4d1deca71c01ddeb29995aef14e152a1f11d09efa42a0bdd4dacb4f1d3de02addbf474415aa65cf5ef9b0e606c24b015078ecc7b176021b40f2c5dec2975ee74924ab45ebc40e16ddb0f76a0d8026a166fa81e3a260de2", 0x104}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r3, &(0x7f0000000340)='./file0\x00', 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r4, 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)=0x5, 0xa5c9, 0x0) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) r5 = syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0x1fa, [0x0, 0xc8a2, 0x0, 0x386, 0x101, 0x2]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) socket$netlink(0x10, 0x3, 0x13) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="99ffdd527aa304bdb341363cc42306a90c2fab1f6be2d4d8e5c2d56fb76c3c061e86f0856d6f87b84a92b65a8bd64561dd068ce027e3ab1e55", 0x39, 0x40000, &(0x7f0000000240)={0x11, 0x2, 0x0, 0x1, 0x9, 0x6, @random="ef64fa7843e8"}, 0x14) 00:43:34 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2614.589653] FAULT_INJECTION: forcing a failure. [ 2614.589653] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2614.590993] CPU: 1 PID: 21902 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2614.591685] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2614.592509] Call Trace: [ 2614.592786] dump_stack+0x107/0x167 [ 2614.593156] should_fail.cold+0x5/0xa [ 2614.593549] _copy_from_user+0x2e/0x1b0 [ 2614.593963] __copy_msghdr_from_user+0x91/0x4b0 [ 2614.594431] ? __ia32_sys_shutdown+0x80/0x80 [ 2614.594875] ? __lock_acquire+0x1657/0x5b00 [ 2614.595329] ___sys_recvmsg+0xd5/0x200 [ 2614.595721] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2614.596214] ? __lockdep_reset_lock+0x180/0x180 [ 2614.596692] ? lock_acquire+0x197/0x470 [ 2614.597089] ? find_held_lock+0x2c/0x110 [ 2614.597506] ? __might_fault+0xd3/0x180 [ 2614.597908] ? lock_downgrade+0x6d0/0x6d0 [ 2614.598333] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2614.598900] do_recvmmsg+0x24c/0x6d0 [ 2614.599288] ? ___sys_recvmsg+0x200/0x200 [ 2614.599702] ? lock_downgrade+0x6d0/0x6d0 [ 2614.600122] ? ksys_write+0x12d/0x260 [ 2614.600517] ? wait_for_completion_io+0x270/0x270 [ 2614.600997] ? rcu_read_lock_any_held+0x75/0xa0 [ 2614.601467] ? vfs_write+0x354/0xa70 [ 2614.601848] __x64_sys_recvmmsg+0x20f/0x260 [ 2614.602275] ? ksys_write+0x1a9/0x260 [ 2614.602658] ? __do_sys_socketcall+0x600/0x600 [ 2614.603122] do_syscall_64+0x33/0x40 [ 2614.603507] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2614.604011] RIP: 0033:0x7f5a420d2b19 [ 2614.604385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2614.606195] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2614.606960] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2614.607679] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2614.608389] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2614.609091] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2614.609791] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:43:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r1, &(0x7f0000000180)=0x8000000000056cb, r3, &(0x7f0000000100)=0x6aa, 0x7, 0x0) fcntl$setown(r2, 0x8, 0x0) close(r2) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x5, 0x0, 0x4, 0x0, 0x10001, 0xaa011, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0xa}, 0x1020a, 0x7, 0x0, 0x7, 0x0, 0x7, 0x9, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f00000004c0)) lseek(r1, 0x0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000140)={0x7, 'veth0\x00', {0x4}}) copy_file_range(r4, 0x0, r1, 0x0, 0x200f5ef, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0)="5afd9f303f1af27d7c727489148e9448b568a740018a6799fb420f5627ca4c48e48982413b096cc04619d2a5b78364ed6d0a2245df1b28fdfe189a6dad630b100d1b081ee27179623260ca01ea0fdd0d5a4e83d0d7aee75295101db285e955a763ab8bcbb0f243d2f27a25b1736893b989993f21367d86a6d5b21e0d86fb95be5d4f06ed301213fe5909b637156712a25f5dc432abacf083fc3e89c456a526ef1bf182a0b30dbca6440b9268a149034ae3fa22fdd2373d6ffb83fc048633", 0xbe, r3}, 0x68) 00:43:34 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) timer_gettime(0x0, &(0x7f0000000180)) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001600010d7a5e0000000000000d07ff00e20ca62e45a081ff6cc3"], 0x14}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x6, 0x7a, 0x0, 0x0, 0x0, 0x5e, 0xa8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) read(r1, &(0x7f0000000080)=""/65, 0x41) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB="ffffffff2e2f66696c653000"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:43:34 executing program 5: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000fef000/0x1000)=nil) mbind(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000240)=0x671, 0x4, 0x0) [ 2614.754821] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2614.756087] CPU: 0 PID: 21727 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2614.757047] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2614.758203] Call Trace: [ 2614.758585] dump_stack+0x107/0x167 [ 2614.759105] sysfs_warn_dup.cold+0x1c/0x29 [ 2614.759713] sysfs_do_create_link_sd+0x122/0x140 [ 2614.760381] sysfs_create_link+0x5f/0xc0 [ 2614.760961] device_add+0x703/0x1c50 [ 2614.761492] ? devlink_add_symlinks+0x970/0x970 [ 2614.762153] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2614.762893] wiphy_register+0x1da6/0x2850 [ 2614.763493] ? wiphy_unregister+0xb90/0xb90 [ 2614.764119] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2614.764864] ieee80211_register_hw+0x23c5/0x38b0 [ 2614.765566] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2614.766234] ? net_generic+0xdb/0x2b0 [ 2614.766777] ? lockdep_init_map_type+0x2c7/0x780 [ 2614.767461] ? memset+0x20/0x50 [ 2614.767932] ? __hrtimer_init+0x12c/0x270 [ 2614.768514] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2614.769240] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2614.769883] ? hwsim_new_radio_nl+0x967/0x1080 [ 2614.770534] ? memcpy+0x39/0x60 [ 2614.771009] hwsim_new_radio_nl+0x991/0x1080 [ 2614.771660] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2614.772404] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2614.773312] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2614.774221] genl_family_rcv_msg_doit+0x22d/0x330 [ 2614.774889] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2614.775813] ? security_capable+0x6e/0xc0 [ 2614.776395] ? cap_capable+0x1cd/0x230 [ 2614.776956] ? ns_capable+0xe2/0x110 [ 2614.777491] genl_rcv_msg+0x33c/0x5a0 [ 2614.778037] ? genl_get_cmd+0x480/0x480 [ 2614.778598] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2614.779349] ? genl_get_cmd+0x480/0x480 [ 2614.779924] netlink_rcv_skb+0x14b/0x430 [ 2614.780495] ? genl_get_cmd+0x480/0x480 [ 2614.781058] ? netlink_ack+0xab0/0xab0 [ 2614.781624] genl_rcv+0x24/0x40 [ 2614.782091] netlink_unicast+0x549/0x7f0 [ 2614.782673] ? netlink_attachskb+0x870/0x870 [ 2614.783317] netlink_sendmsg+0x90f/0xdf0 [ 2614.783899] ? netlink_unicast+0x7f0/0x7f0 [ 2614.784511] ? netlink_unicast+0x7f0/0x7f0 [ 2614.785105] __sock_sendmsg+0x154/0x190 [ 2614.785663] ____sys_sendmsg+0x70d/0x870 [ 2614.786237] ? sock_write_iter+0x3d0/0x3d0 [ 2614.786829] ? do_recvmmsg+0x6d0/0x6d0 [ 2614.787387] ? perf_trace_lock+0xac/0x490 [ 2614.787975] ? __lockdep_reset_lock+0x180/0x180 [ 2614.788620] ? perf_trace_lock+0xac/0x490 [ 2614.789200] ? SOFTIRQ_verbose+0x10/0x10 [ 2614.789770] ___sys_sendmsg+0xf3/0x170 [ 2614.790323] ? sendmsg_copy_msghdr+0x160/0x160 [ 2614.790971] ? lock_downgrade+0x6d0/0x6d0 [ 2614.791565] ? find_held_lock+0x2c/0x110 [ 2614.792148] ? __fget_files+0x296/0x4c0 [ 2614.792728] ? __fget_light+0xea/0x290 [ 2614.793287] __sys_sendmsg+0xe5/0x1b0 [ 2614.793813] ? __sys_sendmsg_sock+0x40/0x40 [ 2614.794414] ? rcu_read_lock_any_held+0x75/0xa0 [ 2614.795106] do_syscall_64+0x33/0x40 [ 2614.795635] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2614.796339] RIP: 0033:0x7fdb0d08cb19 [ 2614.796861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2614.799452] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2614.800506] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2614.801494] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2614.802477] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2614.803481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2614.804474] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:43:49 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x20) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="f606d78a32657ad28cdb9956d037c854111ba02b87e31b9115b1233028b3f27e06000000000000007fe2b5eeabfed09846ba1f47450681fd75172fdefd9fd172634eb7236dd23f0531101a563f8f487f677d9941eacfc29e596d9cea5f12baba48868ebed288e613ba9bc2a9ad56125703c55bf8b8a3421da3490b7b2d4ed82f4013b6884fb55a5f112f27db54a0efdc034c66c6bfec991afeb00b7c54d88b94c1ab9ed790390c621f766cd58e4934bbc97e81a5f64682febcf9d9805f9778f80fd5"], 0xfdef) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) tee(r0, r2, 0x4, 0x8) io_destroy(0x0) io_submit(0x0, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000002e40)=ANY=[@ANYBLOB="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"], 0x14a8}, 0x1, 0x0, 0x0, 0x44880}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000140)=@getspdinfo={0x14, 0x25, 0x800, 0x70bd2b, 0x25dfdbfb, 0xfffffffa, ["", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x3, 0x0, 0x8000008000) 00:43:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x9, 0x0, 0x0, 0x7}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 00:43:49 executing program 6: syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') close(0xffffffffffffffff) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/11, 0xb, 0x401) syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') 00:43:49 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x505103, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000300)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000008c0)={&(0x7f0000000240)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0}, 0x404c008) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000400)=""/170, 0xb4}, {&(0x7f0000000500)=""/218, 0xda}, {&(0x7f0000000a00)=""/236, 0xec}, {&(0x7f0000000180)=""/6, 0x6}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/146, 0xa0}, {0x0}], 0x7) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100800, &(0x7f0000002280)=ANY=[@ANYRESOCT, @ANYRES32=r1, @ANYRESOCT=r3, @ANYRESDEC]) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x2013c1a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) flistxattr(0xffffffffffffffff, &(0x7f0000000b00)=""/191, 0xbf) syz_io_uring_setup(0x656d, &(0x7f0000000000)={0x0, 0x3cf4, 0x8, 0x8000006, 0x1ec, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f00000003c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x4004, @fd_index=0x6, 0x56, &(0x7f0000000780)=[{&(0x7f0000000380)=""/36, 0x24}, {&(0x7f0000000900)=""/209, 0xd1}, {&(0x7f0000000600)=""/175, 0xaf}, {&(0x7f0000001c00)=""/232, 0xe8}, {&(0x7f0000002300)=""/4096, 0x1000}], 0x5}, 0x5) 00:43:49 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x9) syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/83, 0x53, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_pts(r1, 0x50f001) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000040)={0x384, {0x20, 0xf93a, 0x3, 0xff, 0x100000000}}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) write$bt_hci(r3, 0x0, 0x6) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000180)={0x9, 0x2, 0x9}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="15dc6a75667d42de6c1efd0dc62c5736fb7aa1ec33"], 0x7, 0x0) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000001c0)={0x1, @read_auth_payload_to={{0xc7b, 0x2}, {0xc8}}}, 0x6) 00:43:49 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 92) 00:43:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$getenv(0x4201, 0x0, 0xba, &(0x7f0000000200)) r0 = epoll_create1(0x0) r1 = epoll_create(0x6) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x20000001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x40000000}) dup2(r2, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0xffe3) dup3(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x4, 0x1, 0x8, 0xf, 0x0, 0x6, 0x20e, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x0, 0xffffffff80000001}, 0x502cb, 0x2, 0x7, 0x6, 0x5, 0x40004000, 0x5, 0x0, 0x99, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r4, 0x2) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0xffe3) dup3(r5, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8, 0x77, 0x4, 0x0, 0x0, 0x0, 0x2a00, 0xf07bbfb6fb7c465, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x6}, 0x14208, 0x8, 0xffffffff, 0x7, 0x800000000000, 0xb, 0x5, 0x0, 0xcf2, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x3) 00:43:49 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 2629.857129] FAULT_INJECTION: forcing a failure. [ 2629.857129] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2629.859140] CPU: 1 PID: 22149 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2629.860233] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2629.861509] Call Trace: [ 2629.861932] dump_stack+0x107/0x167 [ 2629.862505] should_fail.cold+0x5/0xa [ 2629.863118] _copy_from_user+0x2e/0x1b0 [ 2629.863782] __copy_msghdr_from_user+0x91/0x4b0 [ 2629.864517] ? __ia32_sys_shutdown+0x80/0x80 [ 2629.865218] ? __lock_acquire+0x1657/0x5b00 [ 2629.865917] ___sys_recvmsg+0xd5/0x200 [ 2629.866553] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2629.867320] ? __lockdep_reset_lock+0x180/0x180 [ 2629.868061] ? _raw_spin_unlock_irq+0x27/0x30 [ 2629.868768] ? lock_acquire+0x197/0x470 [ 2629.869389] ? find_held_lock+0x2c/0x110 [ 2629.869898] FAULT_INJECTION: forcing a failure. [ 2629.869898] name failslab, interval 1, probability 0, space 0, times 0 [ 2629.870046] ? __might_fault+0xd3/0x180 [ 2629.872284] ? lock_downgrade+0x6d0/0x6d0 [ 2629.872939] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2629.873810] do_recvmmsg+0x24c/0x6d0 [ 2629.874404] ? ___sys_recvmsg+0x200/0x200 [ 2629.875056] ? lock_downgrade+0x6d0/0x6d0 [ 2629.875731] ? ksys_write+0x12d/0x260 [ 2629.876350] ? wait_for_completion_io+0x270/0x270 [ 2629.877109] ? rcu_read_lock_any_held+0x75/0xa0 [ 2629.877835] ? vfs_write+0x354/0xa70 [ 2629.878424] __x64_sys_recvmmsg+0x20f/0x260 [ 2629.879101] ? ksys_write+0x1a9/0x260 [ 2629.879717] ? __do_sys_socketcall+0x600/0x600 [ 2629.880448] do_syscall_64+0x33/0x40 [ 2629.881032] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2629.881826] RIP: 0033:0x7f5a420d2b19 [ 2629.882419] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2629.885267] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2629.886456] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2629.887570] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2629.888670] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2629.889769] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2629.890865] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2629.892010] CPU: 0 PID: 22148 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2629.893053] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2629.894264] Call Trace: [ 2629.894662] dump_stack+0x107/0x167 [ 2629.895206] should_fail.cold+0x5/0xa [ 2629.895786] ? create_object.isra.0+0x3a/0xa20 [ 2629.896470] should_failslab+0x5/0x20 [ 2629.897033] kmem_cache_alloc+0x5b/0x310 [ 2629.897646] create_object.isra.0+0x3a/0xa20 [ 2629.898299] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2629.899060] kmem_cache_alloc_trace+0x151/0x320 [ 2629.899754] ? kasan_unpoison_shadow+0x33/0x50 [ 2629.900438] alloc_workqueue_attrs+0x38/0x80 [ 2629.901079] alloc_workqueue+0x192/0xea0 [ 2629.901690] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 2629.902438] ? kasan_unpoison_shadow+0x33/0x50 [ 2629.903118] ieee80211_register_hw+0x14fa/0x38b0 [ 2629.903838] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2629.904542] ? net_generic+0xdb/0x2b0 [ 2629.905113] ? lockdep_init_map_type+0x2c7/0x780 [ 2629.905819] ? memset+0x20/0x50 [ 2629.906311] ? __hrtimer_init+0x12c/0x270 [ 2629.906926] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2629.907697] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2629.908371] ? hwsim_new_radio_nl+0x967/0x1080 [ 2629.909037] ? memcpy+0x39/0x60 [ 2629.909534] hwsim_new_radio_nl+0x991/0x1080 [ 2629.910184] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2629.910956] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2629.911922] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2629.912885] genl_family_rcv_msg_doit+0x22d/0x330 [ 2629.913605] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2629.914569] ? cap_capable+0x1cd/0x230 [ 2629.915161] ? ns_capable+0xe2/0x110 [ 2629.915723] genl_rcv_msg+0x33c/0x5a0 [ 2629.916290] ? genl_get_cmd+0x480/0x480 [ 2629.916876] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2629.917635] ? lock_release+0x680/0x680 [ 2629.918216] ? __lockdep_reset_lock+0x180/0x180 [ 2629.918908] netlink_rcv_skb+0x14b/0x430 [ 2629.919510] ? genl_get_cmd+0x480/0x480 [ 2629.920099] ? netlink_ack+0xab0/0xab0 [ 2629.920687] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2629.921359] ? is_vmalloc_addr+0x7b/0xb0 [ 2629.921959] genl_rcv+0x24/0x40 [ 2629.922445] netlink_unicast+0x549/0x7f0 [ 2629.923048] ? netlink_attachskb+0x870/0x870 [ 2629.923715] netlink_sendmsg+0x90f/0xdf0 [ 2629.924320] ? netlink_unicast+0x7f0/0x7f0 [ 2629.924955] ? netlink_unicast+0x7f0/0x7f0 [ 2629.925571] __sock_sendmsg+0x154/0x190 [ 2629.926158] ____sys_sendmsg+0x70d/0x870 [ 2629.926758] ? sock_write_iter+0x3d0/0x3d0 [ 2629.927376] ? do_recvmmsg+0x6d0/0x6d0 [ 2629.927963] ? perf_trace_lock+0xac/0x490 [ 2629.928575] ? __lockdep_reset_lock+0x180/0x180 [ 2629.929260] ? perf_trace_lock+0xac/0x490 [ 2629.929870] ? SOFTIRQ_verbose+0x10/0x10 [ 2629.930472] ___sys_sendmsg+0xf3/0x170 [ 2629.931045] ? sendmsg_copy_msghdr+0x160/0x160 [ 2629.931731] ? lock_downgrade+0x6d0/0x6d0 [ 2629.932351] ? find_held_lock+0x2c/0x110 [ 2629.932960] ? __fget_files+0x296/0x4c0 [ 2629.933558] ? __fget_light+0xea/0x290 00:43:49 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4206) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x2002, 0x0) write$binfmt_elf64(r1, 0x0, 0x72) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) [ 2629.934140] __sys_sendmsg+0xe5/0x1b0 [ 2629.934870] ? __sys_sendmsg_sock+0x40/0x40 [ 2629.935512] ? rcu_read_lock_any_held+0x75/0xa0 [ 2629.936231] do_syscall_64+0x33/0x40 [ 2629.936776] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2629.937514] RIP: 0033:0x7fdb0d08cb19 [ 2629.938057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2629.940689] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2629.941791] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2629.942815] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2629.943860] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2629.944886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2629.945919] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2630.024719] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2630.026479] CPU: 1 PID: 22148 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2630.027850] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2630.029459] Call Trace: [ 2630.030040] dump_stack+0x107/0x167 [ 2630.030760] sysfs_warn_dup.cold+0x1c/0x29 [ 2630.031562] sysfs_do_create_link_sd+0x122/0x140 [ 2630.032558] sysfs_create_link+0x5f/0xc0 [ 2630.033341] device_add+0x703/0x1c50 [ 2630.034057] ? ieee80211_set_bitrate_flags+0x153/0x620 [ 2630.035117] ? devlink_add_symlinks+0x970/0x970 [ 2630.036120] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2630.037124] wiphy_register+0x1da6/0x2850 [ 2630.037931] ? wiphy_unregister+0xb90/0xb90 [ 2630.038765] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2630.039885] ieee80211_register_hw+0x23c5/0x38b0 [ 2630.040805] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2630.041745] ? net_generic+0xdb/0x2b0 [ 2630.042474] ? lockdep_init_map_type+0x2c7/0x780 [ 2630.043193] ? memset+0x20/0x50 [ 2630.043725] ? __hrtimer_init+0x12c/0x270 [ 2630.044376] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2630.045346] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2630.046236] ? hwsim_new_radio_nl+0x967/0x1080 [ 2630.047123] ? memcpy+0x39/0x60 [ 2630.047854] hwsim_new_radio_nl+0x991/0x1080 [ 2630.048700] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2630.049752] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2630.051030] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2630.052299] genl_family_rcv_msg_doit+0x22d/0x330 [ 2630.053256] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2630.054538] ? cap_capable+0x1cd/0x230 [ 2630.055285] ? ns_capable+0xe2/0x110 [ 2630.056056] genl_rcv_msg+0x33c/0x5a0 [ 2630.056821] ? genl_get_cmd+0x480/0x480 [ 2630.057579] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2630.058550] ? lock_release+0x680/0x680 [ 2630.059315] ? __lockdep_reset_lock+0x180/0x180 [ 2630.060188] netlink_rcv_skb+0x14b/0x430 [ 2630.060969] ? genl_get_cmd+0x480/0x480 [ 2630.061719] ? netlink_ack+0xab0/0xab0 [ 2630.062457] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2630.063161] ? is_vmalloc_addr+0x7b/0xb0 [ 2630.063804] genl_rcv+0x24/0x40 [ 2630.064300] netlink_unicast+0x549/0x7f0 [ 2630.065045] ? netlink_attachskb+0x870/0x870 [ 2630.065857] netlink_sendmsg+0x90f/0xdf0 [ 2630.066608] ? netlink_unicast+0x7f0/0x7f0 [ 2630.067407] ? netlink_unicast+0x7f0/0x7f0 [ 2630.068214] __sock_sendmsg+0x154/0x190 [ 2630.068978] ____sys_sendmsg+0x70d/0x870 [ 2630.069728] ? sock_write_iter+0x3d0/0x3d0 [ 2630.070532] ? do_recvmmsg+0x6d0/0x6d0 [ 2630.071280] ? perf_trace_lock+0xac/0x490 [ 2630.072064] ? __lockdep_reset_lock+0x180/0x180 [ 2630.072956] ? perf_trace_lock+0xac/0x490 [ 2630.073755] ? SOFTIRQ_verbose+0x10/0x10 [ 2630.074547] ___sys_sendmsg+0xf3/0x170 [ 2630.075263] ? sendmsg_copy_msghdr+0x160/0x160 [ 2630.075997] ? lock_downgrade+0x6d0/0x6d0 [ 2630.076745] ? find_held_lock+0x2c/0x110 [ 2630.077535] ? __fget_files+0x296/0x4c0 [ 2630.078148] ? __fget_light+0xea/0x290 [ 2630.078766] __sys_sendmsg+0xe5/0x1b0 [ 2630.079334] ? __sys_sendmsg_sock+0x40/0x40 [ 2630.080016] ? rcu_read_lock_any_held+0x75/0xa0 [ 2630.080762] do_syscall_64+0x33/0x40 [ 2630.081345] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2630.082113] RIP: 0033:0x7fdb0d08cb19 [ 2630.082693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2630.085679] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2630.087082] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2630.088324] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2630.089592] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2630.090889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2630.092193] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:43:50 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x2a000, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xff, 0x0, 0x8, 0xa8, 0x0, 0xffffffffffff540f, 0x10000, 0x14, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffa43, 0x4, @perf_config_ext={0xf73, 0x7}, 0x40100, 0xd59, 0x44bf, 0x3, 0xe4, 0x7ff, 0x4, 0x0, 0x4, 0x0, 0x100}, 0x0, 0x2, r0, 0xb) r1 = fork() ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/81, 0x51}) sched_getscheduler(0x0) 00:43:50 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10000, 0x2) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x4840, 0x2d) recvmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000900)=""/45, 0x2d}, {&(0x7f0000000940)=""/216, 0xd8}], 0x2, &(0x7f0000000a80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}, 0x40000042) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) recvmsg$unix(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/237, 0xed}, {&(0x7f0000000080)=""/109, 0x6d}, {&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000002c0)=""/81, 0x51}, {&(0x7f0000000340)=""/228, 0xe4}, {&(0x7f0000000440)=""/97, 0x61}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x7, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}, 0x2042) sendfile(r1, r2, 0x0, 0x100000001) 00:43:50 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 60) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:43:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f00000003c0)=ANY=[@ANYBLOB="004eacec960ffb88f61a07bfc3f3c1aa396415dd0a7f001ad8f12a0550226bd1e28d879881662de6e6455c10101413dd1af65629c18457a48018181c0886b1f44bfb08b4ddf9c7e2fe379d5decb37f7b439736147bf79fe0eb4803c5799422b638a525a1cb52d17f45d89e0200000011cc305f4594564657ec268301004b53e71166a303b4824dd8940676954b9f387670b4913b3d203df2f2bd754e3106bfa1863a6d5647ce2e64799d2b91be7c74dde94e3b520597"]) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x1) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0x3) creat(&(0x7f00000000c0)='./file1\x00', 0x144) r1 = syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0xa, 0x2, &(0x7f00000002c0)=[{&(0x7f00000004c0)="89fde236bf7c3027658095715ac56474059e15b6d4d40f0054effbbb383da73cb145a7e9b2162060dd37e7d1d4c393c89b799f4b759919ce9e13a5dff1fb248110797738888bf2936ddd72a41972975118d16d337ce2f1b0cc73c76a8675b288967615c1482017bb447c138318dbc50c4ce5c79f8ba1844901c99ec040b53da33fed2409cca8798ecba588d493e90b5f421371c105b6a2d6d47f0aa2a22528e76e74ac13409a", 0xa6, 0x2}, {&(0x7f0000000580)="9d1cfc618e75afc5b93a90eb3c91fc43e8bf1fcbfc9f36d0c7146bf14fc54e53e13af638f3955c7199c3c95f0004ddb2b6636742a19c6591682305253036351b33eb8c89a0ec18a18c35623df8e3c47197548f6589098820013a5cd586d6ca2e33f2bc2f68600e449413d27fdeedc0d6d5f7a3a45e64929624a3f62d3b6895586fbe27776284b0124b03dea911b40d7b7332c25ddee620ab3331d9cbbea4d831cf6111679ed4bdf82c26eab1d620a4689cda97865ff3cf2697426f0fe279a61b2ccf99465e9cba7ee47481c0752407ecd35984a3351a70227cd164637c871b0bf62b", 0xe2, 0x9}], 0x826080, &(0x7f0000000680)={[{@data_journal}], [{@hash}, {@subj_user={'subj_user', 0x3d, 'security.selinux\x00'}}, {@smackfsfloor}, {@smackfsdef}, {@appraise_type}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@measure}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, ']&&]/%[-@'}}, {@euid_lt={'euid<', 0xee01}}]}) mkdirat(r1, &(0x7f0000000780)='./file0\x00', 0x25) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x40) write(r3, &(0x7f0000000240)="01", 0x1) openat(r3, &(0x7f0000000180)='./file1\x00', 0x0, 0x12) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0xa}, 0x15100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r2, 0x0, 0x20d315) umount2(&(0x7f0000000480)='./file2\x00', 0xe) 00:43:50 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3875, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r5 = perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xda, 0xe0, 0x1f, 0x0, 0x7, 0x8, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x6, 0x100000001}, 0x400, 0xd6, 0x800, 0x9, 0x186f, 0x7, 0xb1e, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x6, r0, 0xe) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/139, 0x8b}], 0x1) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r6, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, r1, 0x10000000) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r5, 0xcc4, 0x0, 0x800, 0x4}, 0x5) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0x6e, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x20) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 00:43:50 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) llistxattr(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x1) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) openat(r1, &(0x7f0000000200)='./file1\x00', 0xb00, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000240)={0x1c, 0x400, 0x43}) ioctl$SG_IO(r4, 0x2285, 0x0) unlinkat(r4, &(0x7f00000001c0)='./file1\x00', 0x0) sendfile(r2, r3, 0x0, 0x100000001) [ 2630.308498] FAULT_INJECTION: forcing a failure. [ 2630.308498] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2630.310831] CPU: 1 PID: 22372 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2630.312014] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2630.313479] Call Trace: [ 2630.313886] dump_stack+0x107/0x167 [ 2630.314433] should_fail.cold+0x5/0xa [ 2630.315025] _copy_from_user+0x2e/0x1b0 [ 2630.315663] __copy_msghdr_from_user+0x91/0x4b0 [ 2630.316373] ? __ia32_sys_shutdown+0x80/0x80 [ 2630.317027] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2630.318000] ___sys_recvmsg+0xd5/0x200 [ 2630.318661] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2630.319422] ? __lockdep_reset_lock+0x180/0x180 [ 2630.320154] ? lock_acquire+0x197/0x470 [ 2630.320755] ? find_held_lock+0x2c/0x110 [ 2630.321377] ? __might_fault+0xd3/0x180 [ 2630.322125] ? lock_downgrade+0x6d0/0x6d0 [ 2630.322864] ? io_schedule_timeout+0x140/0x140 [ 2630.323568] do_recvmmsg+0x24c/0x6d0 [ 2630.324137] ? ___sys_recvmsg+0x200/0x200 [ 2630.324774] ? lock_downgrade+0x6d0/0x6d0 [ 2630.325404] ? ksys_write+0x12d/0x260 [ 2630.325994] ? wait_for_completion_io+0x270/0x270 [ 2630.326716] ? rcu_read_lock_any_held+0x75/0xa0 [ 2630.327419] ? vfs_write+0x354/0xa70 [ 2630.327991] __x64_sys_recvmmsg+0x20f/0x260 [ 2630.328630] ? ksys_write+0x1a9/0x260 [ 2630.329200] ? __do_sys_socketcall+0x600/0x600 [ 2630.329901] do_syscall_64+0x33/0x40 [ 2630.330529] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2630.331298] RIP: 0033:0x7f5a420d2b19 [ 2630.331868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2630.334589] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2630.335761] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2630.336841] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2630.337926] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2630.338979] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2630.340057] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:43:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x2, 0x8000}, 0x4) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x100}) r2 = syz_open_dev$hidraw(&(0x7f0000000280), 0x1, 0x680040) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000180)=""/241, &(0x7f0000000000)=0xf1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000002c0)={0x1f80000, 0x7fffffff, 0x1, 0x2, 0xff, 0x2}) sendmmsg$inet(r3, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32], 0x38}}], 0x1, 0x0) 00:43:50 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 93) [ 2630.486583] FAULT_INJECTION: forcing a failure. [ 2630.486583] name failslab, interval 1, probability 0, space 0, times 0 [ 2630.488616] CPU: 1 PID: 22425 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2630.489654] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2630.490885] Call Trace: [ 2630.491307] dump_stack+0x107/0x167 [ 2630.491910] should_fail.cold+0x5/0xa [ 2630.492491] ? create_object.isra.0+0x3a/0xa20 [ 2630.493190] should_failslab+0x5/0x20 [ 2630.493775] kmem_cache_alloc+0x5b/0x310 [ 2630.494388] create_object.isra.0+0x3a/0xa20 [ 2630.495078] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 2630.495866] __kmalloc+0x16e/0x390 [ 2630.496414] alloc_workqueue+0x16d/0xea0 [ 2630.497039] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 2630.497809] ? kasan_unpoison_shadow+0x33/0x50 [ 2630.498542] ieee80211_register_hw+0x14fa/0x38b0 [ 2630.499281] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2630.500010] ? net_generic+0xdb/0x2b0 [ 2630.500591] ? lockdep_init_map_type+0x2c7/0x780 [ 2630.501319] ? memset+0x20/0x50 [ 2630.501844] ? __hrtimer_init+0x12c/0x270 [ 2630.502483] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2630.503248] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2630.503970] ? hwsim_new_radio_nl+0x967/0x1080 [ 2630.504673] ? memcpy+0x39/0x60 [ 2630.505197] hwsim_new_radio_nl+0x991/0x1080 [ 2630.505890] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2630.506681] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2630.507680] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2630.508670] genl_family_rcv_msg_doit+0x22d/0x330 [ 2630.509400] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2630.510377] ? cap_capable+0x1cd/0x230 [ 2630.510981] ? ns_capable+0xe2/0x110 [ 2630.511569] genl_rcv_msg+0x33c/0x5a0 [ 2630.512145] ? genl_get_cmd+0x480/0x480 [ 2630.512751] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2630.513544] ? lock_release+0x680/0x680 [ 2630.514137] ? __lockdep_reset_lock+0x180/0x180 [ 2630.514837] netlink_rcv_skb+0x14b/0x430 [ 2630.515464] ? genl_get_cmd+0x480/0x480 [ 2630.516081] ? netlink_ack+0xab0/0xab0 [ 2630.516682] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2630.517370] ? is_vmalloc_addr+0x7b/0xb0 [ 2630.517984] genl_rcv+0x24/0x40 [ 2630.518480] netlink_unicast+0x549/0x7f0 [ 2630.519093] ? netlink_attachskb+0x870/0x870 [ 2630.519793] netlink_sendmsg+0x90f/0xdf0 [ 2630.520409] ? netlink_unicast+0x7f0/0x7f0 [ 2630.521066] ? netlink_unicast+0x7f0/0x7f0 [ 2630.521730] __sock_sendmsg+0x154/0x190 [ 2630.522332] ____sys_sendmsg+0x70d/0x870 [ 2630.522951] ? sock_write_iter+0x3d0/0x3d0 [ 2630.523601] ? do_recvmmsg+0x6d0/0x6d0 [ 2630.524195] ? perf_trace_lock+0xac/0x490 [ 2630.524834] ? __lockdep_reset_lock+0x180/0x180 [ 2630.525522] ? perf_trace_lock+0xac/0x490 [ 2630.526138] ? SOFTIRQ_verbose+0x10/0x10 [ 2630.526775] ___sys_sendmsg+0xf3/0x170 [ 2630.527370] ? sendmsg_copy_msghdr+0x160/0x160 [ 2630.528070] ? lock_downgrade+0x6d0/0x6d0 [ 2630.528703] ? find_held_lock+0x2c/0x110 [ 2630.529343] ? __fget_files+0x296/0x4c0 [ 2630.529955] ? __fget_light+0xea/0x290 [ 2630.530547] __sys_sendmsg+0xe5/0x1b0 [ 2630.531113] ? __sys_sendmsg_sock+0x40/0x40 [ 2630.531784] ? rcu_read_lock_any_held+0x75/0xa0 [ 2630.532523] do_syscall_64+0x33/0x40 [ 2630.533077] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2630.533843] RIP: 0033:0x7fdb0d08cb19 [ 2630.534407] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2630.537142] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2630.538292] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2630.539352] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2630.540436] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2630.541526] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2630.542607] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2630.570647] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2630.571802] CPU: 0 PID: 22425 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2630.572678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2630.573922] Call Trace: [ 2630.574338] dump_stack+0x107/0x167 [ 2630.574896] sysfs_warn_dup.cold+0x1c/0x29 [ 2630.575561] sysfs_do_create_link_sd+0x122/0x140 [ 2630.576288] sysfs_create_link+0x5f/0xc0 [ 2630.576919] device_add+0x703/0x1c50 [ 2630.577499] ? devlink_add_symlinks+0x970/0x970 [ 2630.578217] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2630.579094] wiphy_register+0x1da6/0x2850 [ 2630.579767] ? wiphy_unregister+0xb90/0xb90 [ 2630.580458] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2630.581262] ieee80211_register_hw+0x23c5/0x38b0 [ 2630.581877] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2630.582548] ? net_generic+0xdb/0x2b0 [ 2630.583050] ? lockdep_init_map_type+0x2c7/0x780 [ 2630.583673] ? memset+0x20/0x50 [ 2630.584120] ? __hrtimer_init+0x12c/0x270 [ 2630.584645] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2630.585297] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2630.585869] ? hwsim_new_radio_nl+0x967/0x1080 [ 2630.586468] ? memcpy+0x39/0x60 [ 2630.586890] hwsim_new_radio_nl+0x991/0x1080 [ 2630.587468] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2630.588143] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2630.588961] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2630.589789] genl_family_rcv_msg_doit+0x22d/0x330 [ 2630.590412] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2630.591247] ? cap_capable+0x1cd/0x230 [ 2630.591768] ? ns_capable+0xe2/0x110 [ 2630.592252] genl_rcv_msg+0x33c/0x5a0 [ 2630.592740] ? genl_get_cmd+0x480/0x480 [ 2630.593246] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2630.593892] ? lock_release+0x680/0x680 [ 2630.594400] ? __lockdep_reset_lock+0x180/0x180 [ 2630.594980] netlink_rcv_skb+0x14b/0x430 [ 2630.595525] ? genl_get_cmd+0x480/0x480 [ 2630.596028] ? netlink_ack+0xab0/0xab0 [ 2630.596527] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2630.597101] ? is_vmalloc_addr+0x7b/0xb0 [ 2630.597604] genl_rcv+0x24/0x40 [ 2630.598022] netlink_unicast+0x549/0x7f0 [ 2630.598534] ? netlink_attachskb+0x870/0x870 [ 2630.599100] netlink_sendmsg+0x90f/0xdf0 [ 2630.599632] ? netlink_unicast+0x7f0/0x7f0 [ 2630.600201] ? netlink_unicast+0x7f0/0x7f0 [ 2630.600731] __sock_sendmsg+0x154/0x190 [ 2630.601253] ____sys_sendmsg+0x70d/0x870 [ 2630.601771] ? sock_write_iter+0x3d0/0x3d0 [ 2630.602303] ? do_recvmmsg+0x6d0/0x6d0 [ 2630.602800] ? perf_trace_lock+0xac/0x490 [ 2630.603331] ? __lockdep_reset_lock+0x180/0x180 [ 2630.603918] ? perf_trace_lock+0xac/0x490 [ 2630.604441] ? SOFTIRQ_verbose+0x10/0x10 [ 2630.604952] ___sys_sendmsg+0xf3/0x170 [ 2630.605461] ? sendmsg_copy_msghdr+0x160/0x160 [ 2630.606053] ? lock_downgrade+0x6d0/0x6d0 [ 2630.606574] ? find_held_lock+0x2c/0x110 [ 2630.607105] ? __fget_files+0x296/0x4c0 [ 2630.607620] ? __fget_light+0xea/0x290 [ 2630.608131] __sys_sendmsg+0xe5/0x1b0 [ 2630.608604] ? __sys_sendmsg_sock+0x40/0x40 [ 2630.609144] ? rcu_read_lock_any_held+0x75/0xa0 [ 2630.609751] do_syscall_64+0x33/0x40 [ 2630.610237] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2630.610861] RIP: 0033:0x7fdb0d08cb19 [ 2630.611337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2630.613571] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2630.614510] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2630.615403] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2630.616271] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2630.617147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2630.618033] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:44:05 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 61) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:44:05 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000040), 0x12) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xffe3) dup3(r2, 0xffffffffffffffff, 0x0) openat$cgroup(r2, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r3 = syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r4 = fork() r5 = gettid() kcmp(r4, r5, 0x3, r3, 0xffffffffffffffff) r6 = syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r7 = fork() r8 = gettid() kcmp(r7, r8, 0x3, r6, 0xffffffffffffffff) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:05 executing program 7: syz_emit_ethernet(0xf6, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x38, 0x4, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@cipso={0x86, 0x4d, 0x1, [{0x5, 0x8, "412dfb46169f"}, {0x7b266c0fbb57e9ff, 0x11, "d42e38101c8ee0d31ec4b870afd644"}, {0x5, 0x10, "73ad77a328f487dbe0d650012c20"}, {0x0, 0x9, "5c58f248cfd207"}, {0x7, 0xc, "5493a88112d5926ad8ee"}, {0x7, 0x6, "5c4884ba"}, {0x7, 0x3, "9d"}]}, @noop, @lsrr={0x83, 0x7, 0x83, [@local]}, @rr={0x7, 0x27, 0xc7, [@loopback, @multicast1, @private=0xa010100, @multicast1, @private=0xa010102, @local, @private=0xa010100, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x3c}]}, @noop, @cipso={0x86, 0x40, 0x1, [{0x2, 0xc, "709fcbbf6d00d4145ba8"}, {0x6, 0xf, "3fe747e7ae1388b9fe84aa7d51"}, {0x0, 0x7, "dd7d2d24c2"}, {0x2, 0xf, "75c572c90afb47bcf0d84431ae"}, {0x1, 0x9, "35fe7287f3599b"}]}, @cipso={0x86, 0xf, 0x0, [{0x7, 0x9, "22c37598a29002"}]}]}}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 00:44:05 executing program 6: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x4, 0xfffffffd, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, 0x10, 0x8000, 0xc0, 0x7fff}}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r2, &(0x7f0000000000)={0x1000, 0x4, 0x0, 0x0, 0x1}, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1, @remote}, &(0x7f0000000340)=0xc) sendmmsg$inet(r0, &(0x7f0000001900)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="75c895bb11e3adcf1dad224dc813885707bc347d51a2c3471a9aab513e56f3e113f211c90b90a74d8a551f7b385c1f7e4644772f4fbfcc0fd85e3ebe816282e29f3f134ef991f8c7f6ca3f2e28e69b616cbef712728f8f9cf2d4ec9abcb1e342f7dcb4ac8bf1a8603cd8ca6411690e45044aaa75877506fe7639d4e697b2cee39171ca20453c9df63baef31dad800f1384f8c8956b1a2931855989911f8cc129a52df03f5ae45a2385b4ecfa2d", 0xad}], 0x1, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xcead}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x3c, 0x6b, 0x3, 0x2, [{@empty, 0x7}, {@private=0xa010100, 0x81}, {@remote, 0x7}, {@multicast1, 0x9}, {@broadcast, 0x1f}, {@rand_addr=0x64010102, 0x401}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3ff}]}, @timestamp={0x44, 0x4, 0x9e, 0x0, 0xb}, @end, @lsrr={0x83, 0x1b, 0x58, [@dev={0xac, 0x14, 0x14, 0x2a}, @remote, @remote, @rand_addr=0x64010101, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x20, 0x4e, 0x0, 0x4, [0x4a, 0x3ff, 0xffffffff, 0xffffffff, 0x4, 0x543, 0x4]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @dev={0xac, 0x14, 0x14, 0x25}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x118}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000500)="623f94e5c9a7a00ab74d67db5252b5ade359e0d535b6864015f7d32d95a8ce71c4bb87510cb8ee4f55c289717d0113900a5ff39bfa4fa627da41dc45b2e41573d26e935298dab63b80dd24b0068e815fc0279b65ab367d07ba535efb138bb4ee82606123d09fdb964baef9361dd929ca34dbbbd257", 0x75}, {&(0x7f0000000580)="69d111802e1c63", 0x7}, {&(0x7f00000005c0)="9c0989bf5dc8d71f20d5642049870f9a92c7cb0b96ca54e2a52d78e8c3b1d2c86f6b54c5a3b361644b2e8eb71cdea4bddff5b6c92fd6ebbbce964cb428a019487b30a11716896d8f3895c165171c9c864f3c26faf4c699ac53d1bbc20d4d3cd720b4bdb9d7c42fa9e01da29473997a5043d55df0e1149c7a6cb8bf3c27d50fe1e190056299b7c6758f93dc54bbad1fd8c70aecc81ddade9ee51aaa35e42678049e1d722cf1343433a5533da82dc7395a27a17b3e3e47d9e7e11632a6a6408049bad8f61dd45a14d46fb6fa", 0xcb}, {&(0x7f00000006c0)="65d30aa9adf5209c521d23ef4741aff32bc157742486598898024711dfcb472ca9eae2aaaccb44b86f752580a13db19c4bf1fd23c2cf9be7834fd5f2c7a0a3b7", 0x40}], 0x4, &(0x7f0000000740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000780)="ac0e5408413479636bf0ebb081bd4f4fc74e1568ecc6fb4ea9db08d92c0d29de53f53d8c998e924cced54c64767bdeb75a2f6941d40315eb76d0ba7cb8c97b506bc48e1fa4ff1aabc47e173ac4f8ed464baf4033c304b327cd42c5e999304ba4dcd23fcc6d45a645afdcab1c39b0adb8fe177564b57911ad9c32b32654230aac4dd7c588b85e6d4e9bc991fe6c1c6cec6b3ad75a182c6b9880277b90bbee1df8e0c3db452c01dc961fa6bd35d519e5d83ea3", 0xb2}, {&(0x7f0000000840)="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", 0x1000}], 0x2, &(0x7f0000001880)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7fff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x25}, @remote}}}, @ip_retopts={{0x10}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x60}}], 0x3, 0x4000000) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 2646.117155] FAULT_INJECTION: forcing a failure. [ 2646.117155] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2646.119137] CPU: 1 PID: 22598 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2646.120139] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2646.121318] Call Trace: [ 2646.121710] dump_stack+0x107/0x167 [ 2646.122237] should_fail.cold+0x5/0xa [ 2646.122794] _copy_from_user+0x2e/0x1b0 [ 2646.123375] __copy_msghdr_from_user+0x91/0x4b0 [ 2646.124059] ? __ia32_sys_shutdown+0x80/0x80 [ 2646.124698] ? __lock_acquire+0x1657/0x5b00 [ 2646.125342] ___sys_recvmsg+0xd5/0x200 [ 2646.125914] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2646.126613] ? __lockdep_reset_lock+0x180/0x180 [ 2646.127293] ? lock_downgrade+0x6d0/0x6d0 [ 2646.127910] ? lock_acquire+0x197/0x470 [ 2646.128482] ? find_held_lock+0x2c/0x110 [ 2646.129077] ? __might_fault+0xd3/0x180 [ 2646.129651] ? lock_downgrade+0x6d0/0x6d0 [ 2646.130273] do_recvmmsg+0x24c/0x6d0 [ 2646.130823] ? ___sys_recvmsg+0x200/0x200 [ 2646.131424] ? lock_downgrade+0x6d0/0x6d0 [ 2646.132035] ? ksys_write+0x12d/0x260 [ 2646.132613] ? wait_for_completion_io+0x270/0x270 [ 2646.133317] ? rcu_read_lock_any_held+0x75/0xa0 [ 2646.133988] ? vfs_write+0x354/0xa70 [ 2646.134530] __x64_sys_recvmmsg+0x20f/0x260 [ 2646.135150] ? ksys_write+0x1a9/0x260 [ 2646.135708] ? __do_sys_socketcall+0x600/0x600 [ 2646.136381] do_syscall_64+0x33/0x40 [ 2646.136915] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2646.137650] RIP: 0033:0x7f5a420d2b19 [ 2646.138190] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2646.140818] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2646.141916] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2646.142949] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2646.143984] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2646.145011] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2646.146030] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:44:06 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='v\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080025bd7000ffdbdf25070000006000068008000100dba45f1804000200040002004900040067636d2861657329000000000000000000000000000000000000000000000000210000003de1b62aa49563b6d553288dbbe764dc3be94299964d3c99ee5f1a0aebbfc26b39000000"], 0x74}, 0x1, 0x0, 0x0, 0x44010}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/83, 0x53, 0x0) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) write$bt_hci(r2, 0x0, 0x6) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x2, "bd6aee8aec33"}, 0x7, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x240080, 0x0) write$bt_hci(r3, &(0x7f0000000340)={0x1, @auth_requested={{0x411, 0x2}, {0xc9}}}, 0x6) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 00:44:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) getpgid(0x0) fcntl$setown(r1, 0x8, 0x0) r2 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast1}}, &(0x7f0000000040)=0x1c) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x75, @loopback, 0x1}, 0x1c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='&\x00'/92]}) [ 2646.186219] [ 2646.186511] ====================================================== [ 2646.187393] WARNING: possible circular locking dependency detected [ 2646.188296] 5.10.214 #1 Not tainted [ 2646.188818] ------------------------------------------------------ [ 2646.189721] syz-executor.6/22603 is trying to acquire lock: [ 2646.190539] ffff888015980b78 ((work_completion)(&hdev->bg_scan_update)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 2646.192055] [ 2646.192055] but task is already holding lock: [ 2646.192901] ffffffff8561a8c8 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 2646.194186] [ 2646.194186] which lock already depends on the new lock. [ 2646.194186] [ 2646.195361] [ 2646.195361] the existing dependency chain (in reverse order) is: [ 2646.196441] [ 2646.196441] -> #5 (rfkill_global_mutex){+.+.}-{3:3}: [ 2646.197417] __mutex_lock+0x13d/0x10b0 [ 2646.198052] rfkill_register+0x36/0xa10 [ 2646.198700] hci_register_dev+0x42e/0xc00 [ 2646.199377] __vhci_create_device+0x2c8/0x5c0 [ 2646.200106] vhci_open_timeout+0x38/0x50 [ 2646.200763] process_one_work+0x9a9/0x14b0 [ 2646.201448] worker_thread+0x61d/0x1310 [ 2646.204305] kthread+0x38f/0x470 [ 2646.206253] ret_from_fork+0x22/0x30 [ 2646.206854] [ 2646.206854] -> #4 (&data->open_mutex){+.+.}-{3:3}: [ 2646.207799] __mutex_lock+0x13d/0x10b0 [ 2646.208431] vhci_send_frame+0x63/0xa0 [ 2646.209065] hci_send_frame+0x1b9/0x320 [ 2646.209703] hci_cmd_work+0x15e/0x2d0 [ 2646.210320] process_one_work+0x9a9/0x14b0 [ 2646.211002] worker_thread+0x61d/0x1310 [ 2646.211651] kthread+0x38f/0x470 [ 2646.212210] ret_from_fork+0x22/0x30 [ 2646.212804] [ 2646.212804] -> #3 ((work_completion)(&hdev->cmd_work)){+.+.}-{0:0}: [ 2646.213948] process_one_work+0x92d/0x14b0 [ 2646.214625] worker_thread+0x61d/0x1310 [ 2646.215270] kthread+0x38f/0x470 [ 2646.216042] ret_from_fork+0x22/0x30 [ 2646.216763] [ 2646.216763] -> #2 ((wq_completion)hci0#2){+.+.}-{0:0}: [ 2646.217948] flush_workqueue+0x105/0x1140 [ 2646.218742] drain_workqueue+0x1a5/0x3c0 [ 2646.219527] hci_dev_reset+0x255/0x6b0 [ 2646.220227] hci_sock_ioctl+0x3b2/0x980 [ 2646.220861] sock_do_ioctl+0xd3/0x300 [ 2646.221470] sock_ioctl+0x3ea/0x700 [ 2646.222056] __x64_sys_ioctl+0x19a/0x210 [ 2646.222702] do_syscall_64+0x33/0x40 [ 2646.223300] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2646.224093] [ 2646.224093] -> #1 (&hdev->req_lock){+.+.}-{3:3}: [ 2646.224992] __mutex_lock+0x13d/0x10b0 [ 2646.225614] bg_scan_update+0x82/0x500 [ 2646.226233] process_one_work+0x9a9/0x14b0 [ 2646.226903] worker_thread+0x61d/0x1310 [ 2646.227541] kthread+0x38f/0x470 [ 2646.228098] ret_from_fork+0x22/0x30 [ 2646.228687] [ 2646.228687] -> #0 ((work_completion)(&hdev->bg_scan_update)){+.+.}-{0:0}: [ 2646.229882] __lock_acquire+0x29e7/0x5b00 [ 2646.230551] lock_acquire+0x197/0x470 [ 2646.231164] __flush_work+0x105/0xa90 [ 2646.231785] __cancel_work_timer+0x368/0x4c0 [ 2646.232484] hci_request_cancel_all+0x73/0x230 [ 2646.233206] hci_dev_do_close+0xd9/0x1240 [ 2646.233864] hci_rfkill_set_block+0x166/0x1a0 [ 2646.234577] rfkill_set_block+0x1fd/0x540 [ 2646.235242] rfkill_fop_write+0x253/0x4b0 [ 2646.236124] vfs_write+0x29a/0xa70 [ 2646.236827] ksys_write+0x1f6/0x260 [ 2646.237536] do_syscall_64+0x33/0x40 [ 2646.238256] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2646.239204] [ 2646.239204] other info that might help us debug this: [ 2646.239204] [ 2646.240458] Chain exists of: [ 2646.240458] (work_completion)(&hdev->bg_scan_update) --> &data->open_mutex --> rfkill_global_mutex [ 2646.240458] [ 2646.242466] Possible unsafe locking scenario: [ 2646.242466] [ 2646.243357] CPU0 CPU1 [ 2646.244062] ---- ---- [ 2646.244743] lock(rfkill_global_mutex); [ 2646.245366] lock(&data->open_mutex); [ 2646.246329] lock(rfkill_global_mutex); [ 2646.247323] lock((work_completion)(&hdev->bg_scan_update)); [ 2646.248220] [ 2646.248220] *** DEADLOCK *** [ 2646.248220] [ 2646.249084] 1 lock held by syz-executor.6/22603: [ 2646.249746] #0: ffffffff8561a8c8 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 2646.251078] [ 2646.251078] stack backtrace: [ 2646.251725] CPU: 0 PID: 22603 Comm: syz-executor.6 Not tainted 5.10.214 #1 [ 2646.252696] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2646.253870] Call Trace: [ 2646.254260] dump_stack+0x107/0x167 [ 2646.254787] check_noncircular+0x263/0x2e0 [ 2646.255400] ? register_lock_class+0xbb/0x17b0 [ 2646.256062] ? print_circular_bug+0x470/0x470 [ 2646.256713] ? find_first_zero_bit+0x94/0xb0 [ 2646.257345] ? alloc_chain_hlocks+0x342/0x5a0 [ 2646.257990] __lock_acquire+0x29e7/0x5b00 [ 2646.258601] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 2646.259349] ? SOFTIRQ_verbose+0x10/0x10 [ 2646.259938] ? __lockdep_reset_lock+0x180/0x180 [ 2646.260601] ? mark_lock+0xf5/0x2df0 [ 2646.261142] lock_acquire+0x197/0x470 [ 2646.261685] ? __flush_work+0xdd/0xa90 [ 2646.262246] ? lock_release+0x680/0x680 [ 2646.262804] ? __flush_work+0x78c/0xa90 [ 2646.263365] ? lock_downgrade+0x6d0/0x6d0 [ 2646.263976] __flush_work+0x105/0xa90 [ 2646.264520] ? __flush_work+0xdd/0xa90 [ 2646.265071] ? lock_chain_count+0x20/0x20 [ 2646.265660] ? queue_delayed_work_on+0xe0/0xe0 [ 2646.266348] ? mark_lock+0xf5/0x2df0 [ 2646.266987] ? lock_acquire+0x197/0x470 [ 2646.267547] ? find_held_lock+0x2c/0x110 [ 2646.268135] ? __wake_up_common_lock+0xde/0x140 [ 2646.268794] ? mark_held_locks+0x9e/0xe0 [ 2646.269381] __cancel_work_timer+0x368/0x4c0 [ 2646.270016] ? cancel_delayed_work+0x20/0x20 [ 2646.270647] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 2646.271385] ? __cancel_work+0x1bb/0x2b0 [ 2646.272071] ? try_to_grab_pending+0xe0/0xe0 [ 2646.272713] hci_request_cancel_all+0x73/0x230 [ 2646.273364] hci_dev_do_close+0xd9/0x1240 [ 2646.273953] ? rfkill_set_block+0x18f/0x540 [ 2646.274568] ? hci_dev_open+0x350/0x350 [ 2646.275139] ? mark_held_locks+0x9e/0xe0 [ 2646.275728] hci_rfkill_set_block+0x166/0x1a0 [ 2646.276362] ? hci_power_off+0x20/0x20 [ 2646.276912] rfkill_set_block+0x1fd/0x540 [ 2646.277498] rfkill_fop_write+0x253/0x4b0 [ 2646.278087] ? rfkill_sync_work+0xa0/0xa0 [ 2646.278678] ? security_file_permission+0x24e/0x570 [ 2646.279386] ? rfkill_sync_work+0xa0/0xa0 [ 2646.279977] vfs_write+0x29a/0xa70 [ 2646.280492] ksys_write+0x1f6/0x260 [ 2646.281009] ? __ia32_sys_read+0xb0/0xb0 [ 2646.281587] do_syscall_64+0x33/0x40 [ 2646.282118] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2646.282838] RIP: 0033:0x7fdd28bbfb19 [ 2646.283374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2646.285952] RSP: 002b:00007fdd26135188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2646.287021] RAX: ffffffffffffffda RBX: 00007fdd28cd2f60 RCX: 00007fdd28bbfb19 [ 2646.288023] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 0000000000000003 [ 2646.289030] RBP: 00007fdd28c19f6d R08: 0000000000000000 R09: 0000000000000000 [ 2646.290035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2646.291039] R13: 00007ffd0535a48f R14: 00007fdd26135300 R15: 0000000000022000 [ 2646.294788] FAULT_INJECTION: forcing a failure. [ 2646.294788] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2646.296557] CPU: 1 PID: 22613 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2646.297604] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2646.298900] Call Trace: [ 2646.299295] dump_stack+0x107/0x167 [ 2646.299829] should_fail.cold+0x5/0xa [ 2646.300390] _copy_from_user+0x2e/0x1b0 [ 2646.300973] __copy_msghdr_from_user+0x91/0x4b0 [ 2646.301655] ? __ia32_sys_shutdown+0x80/0x80 [ 2646.302291] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2646.303076] ? perf_trace_lock_acquire+0xbc/0x590 [ 2646.303779] ? import_iovec+0x83/0xb0 [ 2646.304337] ___sys_recvmsg+0xd5/0x200 [ 2646.304909] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2646.305614] ? __lockdep_reset_lock+0x180/0x180 [ 2646.306281] ? _raw_spin_unlock_irq+0x27/0x30 [ 2646.306932] ? lock_release+0x4d1/0x680 [ 2646.307500] ? __might_fault+0xd3/0x180 [ 2646.308078] ? lock_downgrade+0x6d0/0x6d0 [ 2646.308688] ? io_schedule_timeout+0x140/0x140 [ 2646.309358] do_recvmmsg+0x24c/0x6d0 [ 2646.309900] ? ___sys_recvmsg+0x200/0x200 [ 2646.310497] ? lock_downgrade+0x6d0/0x6d0 [ 2646.311097] ? lock_release+0x4d1/0x680 [ 2646.311675] ? fsnotify+0xf50/0xf50 [ 2646.312203] ? ksys_write+0x12d/0x260 [ 2646.312765] ? wait_for_completion_io+0x270/0x270 [ 2646.313456] ? vfs_write+0x354/0xa70 [ 2646.313994] __x64_sys_recvmmsg+0x20f/0x260 [ 2646.314620] ? ksys_write+0x1a9/0x260 [ 2646.315167] ? __do_sys_socketcall+0x600/0x600 [ 2646.315854] do_syscall_64+0x33/0x40 [ 2646.316411] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2646.317170] RIP: 0033:0x7f5a420d2b19 [ 2646.317721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2646.320355] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2646.321449] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2646.321668] FAULT_INJECTION: forcing a failure. [ 2646.321668] name failslab, interval 1, probability 0, space 0, times 0 [ 2646.322461] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2646.322472] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2646.322483] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2646.322494] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 [ 2646.328544] CPU: 0 PID: 22614 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2646.329534] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2646.330734] Call Trace: [ 2646.331134] dump_stack+0x107/0x167 [ 2646.331684] should_fail.cold+0x5/0xa [ 2646.332249] should_failslab+0x5/0x20 [ 2646.332808] __kmalloc_track_caller+0x79/0x370 [ 2646.333468] ? kasprintf+0xbb/0xf0 [ 2646.333975] ? __sys_sendmsg+0xe5/0x1b0 [ 2646.334546] kvasprintf+0xb5/0x150 [ 2646.335053] ? bust_spinlocks+0xe0/0xe0 [ 2646.335650] ? cpumask_next+0x1f/0x30 [ 2646.336213] kasprintf+0xbb/0xf0 [ 2646.336708] ? kvasprintf_const+0x1a0/0x1a0 [ 2646.337342] ? save_trace+0xd00/0xd00 [ 2646.337902] ? lockdep_init_map_type+0x2c7/0x780 [ 2646.338592] alloc_workqueue+0x477/0xea0 [ 2646.339175] ? lock_release+0x4d1/0x680 [ 2646.339751] ? stack_trace_save+0x8c/0xc0 [ 2646.340344] ? lock_downgrade+0x6d0/0x6d0 [ 2646.340942] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 2646.341665] ? kasan_unpoison_shadow+0x33/0x50 [ 2646.342329] ieee80211_register_hw+0x14fa/0x38b0 [ 2646.343021] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2646.343713] ? net_generic+0xdb/0x2b0 [ 2646.344258] ? lockdep_init_map_type+0x2c7/0x780 [ 2646.344934] ? memset+0x20/0x50 [ 2646.345411] ? __hrtimer_init+0x12c/0x270 [ 2646.346003] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2646.346729] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2646.347392] ? hwsim_new_radio_nl+0x967/0x1080 [ 2646.348057] ? memcpy+0x39/0x60 [ 2646.348532] hwsim_new_radio_nl+0x991/0x1080 [ 2646.349165] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2646.349912] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2646.350840] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2646.351787] genl_family_rcv_msg_doit+0x22d/0x330 [ 2646.352474] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2646.353408] ? cap_capable+0x1cd/0x230 [ 2646.353970] ? ns_capable+0xe2/0x110 [ 2646.354531] genl_rcv_msg+0x33c/0x5a0 [ 2646.355100] ? genl_get_cmd+0x480/0x480 [ 2646.355702] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2646.356477] ? lock_release+0x680/0x680 [ 2646.357070] ? __lockdep_reset_lock+0x180/0x180 [ 2646.357768] netlink_rcv_skb+0x14b/0x430 [ 2646.358374] ? genl_get_cmd+0x480/0x480 [ 2646.358963] ? netlink_ack+0xab0/0xab0 [ 2646.359551] ? netlink_deliver_tap+0x15a/0xcc0 [ 2646.360240] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2646.360927] ? is_vmalloc_addr+0x7b/0xb0 [ 2646.361539] genl_rcv+0x24/0x40 [ 2646.362030] netlink_unicast+0x549/0x7f0 [ 2646.362639] ? netlink_attachskb+0x870/0x870 [ 2646.363301] netlink_sendmsg+0x90f/0xdf0 [ 2646.363919] ? netlink_unicast+0x7f0/0x7f0 [ 2646.364558] ? netlink_unicast+0x7f0/0x7f0 [ 2646.365185] __sock_sendmsg+0x154/0x190 [ 2646.365784] ____sys_sendmsg+0x70d/0x870 [ 2646.366398] ? sock_write_iter+0x3d0/0x3d0 [ 2646.367030] ? do_recvmmsg+0x6d0/0x6d0 [ 2646.367620] ? perf_trace_lock+0xac/0x490 [ 2646.368246] ? __lockdep_reset_lock+0x180/0x180 [ 2646.368940] ? perf_trace_lock+0xac/0x490 [ 2646.369554] ? SOFTIRQ_verbose+0x10/0x10 [ 2646.370161] ___sys_sendmsg+0xf3/0x170 [ 2646.370751] ? sendmsg_copy_msghdr+0x160/0x160 [ 2646.371435] ? lock_release+0x4d1/0x680 [ 2646.372043] ? lock_downgrade+0x6d0/0x6d0 [ 2646.372673] ? __fget_files+0x296/0x4c0 [ 2646.373273] ? __fget_light+0xea/0x290 [ 2646.373860] __sys_sendmsg+0xe5/0x1b0 [ 2646.374429] ? __sys_sendmsg_sock+0x40/0x40 [ 2646.375096] do_syscall_64+0x33/0x40 [ 2646.375657] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2646.376424] RIP: 0033:0x7fdb0d08cb19 [ 2646.376984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2646.379720] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2646.380853] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2646.381915] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2646.382976] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2646.384041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2646.385108] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 00:44:06 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xffe3) dup3(r5, r4, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4010, r5, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) signalfd4(r5, &(0x7f0000000080)={[0x4]}, 0x8, 0x80800) 00:44:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd_index=0x5, 0x0, 0x0, 0x80, 0x5, 0x1}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f00000000c0)=0x8001) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) ioctl$HIDIOCGSTRING(r3, 0x81044804, &(0x7f0000000180)={0x2c, "0154856e2ce3034e9283601cdfe8fdb1c2808e6d755e89c41f7ba8f53adb72ad5e0dadb14576bfa03f4d11a0"}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={r5, r6+60000000}, 0x1, 0x0, 0x0, {0x0, r7}}, 0x400) r8 = openat$cgroup_int(r4, &(0x7f0000000280)='rdma.max\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x58a}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000300)={{0x1, 0x1, 0x18, r8, {r9}}, './file0\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000008c0)=@IORING_OP_WRITEV={0x2, 0x3, 0x4004, @fd_index=0x6, 0xb4, &(0x7f0000000840)=[{&(0x7f0000000340)="0dbeedd01e1caa1e47f5e64aa0aad64c759f4f73a376317ff290e51729ab72aa645594c6a041e49e8e3508e3f37ba81f7ddbf15a2739627e930de41dbd74c00f86da2878057dde10b14a8c1201bc1007cb2db2c8994e82deac86023c0df989f56982abab6236ce5be6a34c807e1ef4ce2dc305c524a6c9eeb301947165872fead87e93ba8afa9fa3aa72e80ec2643a7676f0c69b9408a1ce201303030d8447f9e8e842f68678197fff6a0a02bb9a2c8128df2a0ab2f32550712abf7a85c4ab58a47152540fb8ebef452a10f929947d", 0xcf}, {&(0x7f0000000440)="9a4559671cc7618c334963abe1434291fe09099e197a57efa2b57aa8f46ccea5805c1485198da3841c83f6507f18a04bd88b98bf28b24f3a899b451b6d22f62d35be5bb96b505777de8a74a9155407a415f0415fba971381e851f539031dccf8912a3191f82c48bd534c0416de832e4928d2f385eff6791cd6e5f32036969146ed38da99025933df8a11299a3da1afad86e27ef98e34e119f922b9975c8a8df307d22c87aaa72ea631deb3648f5029bf98c6965157e5c280c3752b12ec5fe206cb71f781cc5cb7a84dc029da3c6678", 0xcf}, {&(0x7f0000000540)="c8780cef61a4731fe2f681f8bb6877af6ce402de9e7b13ff3c960ddadf358ddc4f28b2c590bf3b60e8b74f7a7b807ac9ef3895df", 0x34}, {&(0x7f0000000580)="c10a9aa6902e2883660252f4dcfd358bd20ec0d4d8e12b25926ac486a3296a9046e74e39017caa5617a5dde4179a1e4be1eee6b27234d97046aa963055d294653ad54622c05d0219341e343395a36376d701cc1bcc2e8a66cbe8152140a9f602de90b381c5d6a6c5e5fbc0349b1a6fea2fc100c41fa2ccc4cb36cabadf2074567e0fc7f044547e170b5585b84a4e19292bbb00e6b340ff202959b07980c4c73022ce2b41c0e022b9a813112538dd368a25595c830d2b1b19c0fff8cfebf2a79e80e9eb2172390b7ed0eed5917ea744ba4f7d39e208942a930f834a57b87664e081196bec", 0xe4}, {&(0x7f0000000680)="14d9e53a3fe881ebfb911d31653a9de4fab182181666c72431a0e717a228f80f3a05c48fdc4052fdfea72644101c80f4c3176ea32115ef0138995655b9bdc12322ac0a8343850e346c4be113cf61e1a7b4090acb2e56415a98d1a59a3e56e4862e7fff958676", 0x66}, {&(0x7f0000000700)="8fcf5267bf90f848729c3bfb9422d7adda82e3105e5d2d94706a029078304cac7d878520506b5602d96a144dd72036f3e0804118656b7a575d8b5e7d0a1aa90f9c997de9e771893c73c4c1d60fc12ca49ed5d155ee5756f0628913478c01ad18255bd2490eb8714deb390b3d6ef631828f3b38dfb25654ed0c46efee4807c88d91a12081b3b92643586af02fc5", 0x8d}, {&(0x7f00000007c0)="e4eabbda92b51a0c1209117f39d170869a1875f67add8238406190e26e8fb3c9aff5ad818ef936aa9102dafdd9e78b995cb3d377842ec480328691ec93e8a0be278263ab88e8f7298c907a9382ba63211a8fd84d75", 0x55}], 0x7, 0x4, 0x1, {0x2}}, 0xd7f) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@mcast2, @in6=@private2}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000a00)=0xe8) readv(r10, &(0x7f0000000e40)=[{&(0x7f0000000a40)=""/191, 0xbf}, {&(0x7f0000000b00)=""/240, 0xf0}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/134, 0x86}, {&(0x7f0000000d40)=""/193, 0xc1}], 0x6) getsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000ec0)={@local, @empty}, &(0x7f0000000f00)=0xc) r11 = getpgid(0x0) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000fc0), 0x1, 0x0) perf_event_open(&(0x7f0000000f40)={0x4, 0x80, 0x1, 0x2, 0x6, 0x7f, 0x0, 0x1f, 0x11281, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80000001, 0x8}, 0x1, 0x8, 0x1, 0x7, 0x8, 0xc52, 0x1, 0x0, 0x3, 0x0, 0xcc}, r11, 0x0, r12, 0x9) 00:44:06 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) (fail_nth: 94) 00:44:06 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 62) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:44:06 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000100)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = dup2(r3, r3) r5 = io_uring_setup(0x3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0x31f, 0x0, r0}) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f00000001c0)=@sco}, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@hci, 0x80, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r7, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x810, r5, 0x10000000) syz_io_uring_submit(r7, r8, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x4202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = fsmount(0xffffffffffffffff, 0x0, 0x8) execveat(r9, &(0x7f0000000000)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', 0x0, &(0x7f0000000500)='\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='\x00'], 0x0, 0x1000) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(r5, r4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r10, 0x0) 00:44:06 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0x30, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xb4ea}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x1}}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) sendmsg$SEG6_CMD_SETHMAC(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='environ\x00') ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = epoll_create(0x8000) epoll_wait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d00)={&(0x7f0000001e00)={0x23a0, 0x21, 0x200, 0x70bd26, 0x25dfdbfe, {0x1e}, [@generic="672fdec440651275a1af9a9de6ad1637c1f30395e9d8eac9be6460b11225eaa8002f2d303e4b2e82b1cffda097196e003e0c810faaf68d3ded00f3f636e4320ced538be948ddd94998e42f9398c001de78556402b81b33ccde206489", @typed={0x8, 0x79, 0x0, 0x0, @u32=0x4}, @generic="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", @nested={0x15b, 0x93, 0x0, 0x1, [@generic="4349476f8de26cad2836513b6b01c284a521a2da7fcedf8bb248f81c3428afd2d6380096e6fe0837abf90334e13972fa9e92d1537bc760a1fee37ad96da4211cd24d95baf07c1d455c1091abe7903b932602f4c4226ab6de2be98978696ef78ea53049ee9bed298db360e7f2db9c3668eb25aaec991c16a48ab7748eea19b01ff674bd", @generic="bb0c3bb78616598f4a1a76c6e9e739011d4c04d1350b309801fd3f22b34771390b028d7ca1fa1d685b706c7c9a6d8751b8ae293999a6dc224dd495c5e1560c77e19b754b9580e8e2", @typed={0x8, 0x7c, 0x0, 0x0, @fd=r0}, @generic="32fbbba8484c6d2558503da221db62ae18d69aade42b53868283a1eee1e7b709c6a8bee987a0c53f687c8ddb5a6b08dba1ca1ec18b7d95de0c6829ccf4931540e24bde057ad7c601f8d73719ee9de3491e59d7f3511d2c7724d3cf8f2832f0b17a4c9a19ffa3e3ec059a44bfc40867f87a6548bdbe9700740e9fcf40724c40da84daa534"]}, @nested={0x66, 0x3c, 0x0, 0x1, [@generic="be297fac32eff724e77bb4e93652ed3743d2bba02c5d2bb0f7d5f13fec767e9f456f6774c0770340091a29f4056deb4d2404d0be27ca54ecd1b597ac2a374097e2625c9afae77c7003f4ee95798209d96d8aa662765e87ead71f7fc9e65f662fa77f"]}, @nested={0x1142, 0x77, 0x0, 0x1, [@typed={0xa, 0x6, 0x0, 0x0, @str='}$]/{\x00'}, @generic="1d0b40167df2bf8fe22f68e4d7b3d4f9a225ea855469444b60d27e731e1115227b1baab2d5871f1b1b7c9f5bf21ebce47c6baed4febcd489e5e3bf3e1f8836d1f00b4d02f0a4690c9464f3295db48e2aa50781a877e18ff60d6242420752af680847b56ae7cd52af7aa092c5176de3b404a984bf96780f584a6c7338b7ee9b4c0e61c6602aa63524d95e5a76527c07a569ffa374ba83a737985418f2c48d81306e1b63b4c3845123ebd144ad4ff7f9320eb8dae3fca8b143bd5ac8443cdd7326dc840bef0ffbe1d9580c3a5cd9ba246fa2f5842e3119ebed7204883f75", @generic="1078628cf4e7f029a6b9c88bdc3d343401b32ba90e75fd8d829666bf3a08cd4b9b35e258eabc77c99668bb0e00cb5e2d656ec4ef3fb68c666c", @typed={0x8, 0xb, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x51, 0x0, 0x0, @pid}, @typed={0xc, 0x89, 0x0, 0x0, @u64=0x3}, @generic="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"]}, @typed={0x8, 0x71, 0x0, 0x0, @ipv4=@multicast2}, @typed={0xc, 0x4b, 0x0, 0x0, @u64=0x1}, @typed={0xc, 0x7b, 0x0, 0x0, @u64=0x1ff}]}, 0x23a0}, 0x1, 0x0, 0x0, 0x8014}, 0x800) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x0, @fd=r4, 0x9, &(0x7f0000000140)=""/26, 0x1a, 0x4, 0x1}, 0x1) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'rose0\x00'}) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1400) [ 2646.490707] ieee80211 €˜§°ÇÛ ”uòQÇC !: Selected rate control algorithm 'minstrel_ht' [ 2646.507028] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 2646.508377] CPU: 0 PID: 22614 Comm: syz-executor.3 Not tainted 5.10.214 #1 [ 2646.508737] FAULT_INJECTION: forcing a failure. [ 2646.508737] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2646.509367] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2646.509374] Call Trace: [ 2646.509397] dump_stack+0x107/0x167 [ 2646.509429] sysfs_warn_dup.cold+0x1c/0x29 [ 2646.513978] sysfs_do_create_link_sd+0x122/0x140 [ 2646.514702] sysfs_create_link+0x5f/0xc0 [ 2646.515322] device_add+0x703/0x1c50 [ 2646.515910] ? devlink_add_symlinks+0x970/0x970 [ 2646.516624] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 2646.517421] wiphy_register+0x1da6/0x2850 [ 2646.518057] ? wiphy_unregister+0xb90/0xb90 [ 2646.518732] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 2646.519551] ieee80211_register_hw+0x23c5/0x38b0 [ 2646.520295] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 2646.521031] ? net_generic+0xdb/0x2b0 [ 2646.521624] ? lockdep_init_map_type+0x2c7/0x780 [ 2646.522345] ? memset+0x20/0x50 [ 2646.522849] ? __hrtimer_init+0x12c/0x270 [ 2646.523485] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 2646.524258] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 2646.524967] ? hwsim_new_radio_nl+0x967/0x1080 [ 2646.525666] ? memcpy+0x39/0x60 [ 2646.526171] hwsim_new_radio_nl+0x991/0x1080 [ 2646.526848] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2646.527657] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 2646.528657] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 2646.529647] genl_family_rcv_msg_doit+0x22d/0x330 [ 2646.530384] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 2646.531386] ? cap_capable+0x1cd/0x230 [ 2646.531995] ? ns_capable+0xe2/0x110 [ 2646.532568] genl_rcv_msg+0x33c/0x5a0 [ 2646.533148] ? genl_get_cmd+0x480/0x480 [ 2646.533757] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 2646.534550] ? lock_release+0x680/0x680 [ 2646.535153] ? __lockdep_reset_lock+0x180/0x180 [ 2646.535879] netlink_rcv_skb+0x14b/0x430 [ 2646.536501] ? genl_get_cmd+0x480/0x480 [ 2646.537107] ? netlink_ack+0xab0/0xab0 [ 2646.537709] ? netlink_deliver_tap+0x15a/0xcc0 [ 2646.538404] ? netlink_deliver_tap+0x1c4/0xcc0 [ 2646.539103] ? is_vmalloc_addr+0x7b/0xb0 [ 2646.539730] genl_rcv+0x24/0x40 [ 2646.540233] netlink_unicast+0x549/0x7f0 [ 2646.540859] ? netlink_attachskb+0x870/0x870 [ 2646.541540] netlink_sendmsg+0x90f/0xdf0 [ 2646.542161] ? netlink_unicast+0x7f0/0x7f0 [ 2646.542821] ? netlink_unicast+0x7f0/0x7f0 [ 2646.543467] __sock_sendmsg+0x154/0x190 [ 2646.544078] ____sys_sendmsg+0x70d/0x870 [ 2646.544705] ? sock_write_iter+0x3d0/0x3d0 [ 2646.545351] ? do_recvmmsg+0x6d0/0x6d0 [ 2646.545945] ? perf_trace_lock+0xac/0x490 [ 2646.546586] ? __lockdep_reset_lock+0x180/0x180 [ 2646.547287] ? perf_trace_lock+0xac/0x490 [ 2646.547929] ? SOFTIRQ_verbose+0x10/0x10 [ 2646.548556] ___sys_sendmsg+0xf3/0x170 [ 2646.549154] ? sendmsg_copy_msghdr+0x160/0x160 [ 2646.549858] ? lock_release+0x4d1/0x680 [ 2646.550468] ? lock_downgrade+0x6d0/0x6d0 [ 2646.551111] ? __fget_files+0x296/0x4c0 [ 2646.551737] ? __fget_light+0xea/0x290 [ 2646.552332] __sys_sendmsg+0xe5/0x1b0 [ 2646.552916] ? __sys_sendmsg_sock+0x40/0x40 [ 2646.553599] do_syscall_64+0x33/0x40 [ 2646.554167] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2646.554947] RIP: 0033:0x7fdb0d08cb19 [ 2646.555517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2646.558284] RSP: 002b:00007fdb0a602188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2646.559437] RAX: ffffffffffffffda RBX: 00007fdb0d19ff60 RCX: 00007fdb0d08cb19 [ 2646.560520] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 2646.561604] RBP: 00007fdb0a6021d0 R08: 0000000000000000 R09: 0000000000000000 [ 2646.562676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2646.563765] R13: 00007ffde6fd683f R14: 00007fdb0a602300 R15: 0000000000022000 [ 2646.564868] CPU: 1 PID: 22727 Comm: syz-executor.2 Not tainted 5.10.214 #1 [ 2646.565942] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 2646.567224] Call Trace: [ 2646.567650] dump_stack+0x107/0x167 [ 2646.568204] should_fail.cold+0x5/0xa [ 2646.568791] _copy_from_user+0x2e/0x1b0 [ 2646.569403] __copy_msghdr_from_user+0x91/0x4b0 [ 2646.570116] ? __ia32_sys_shutdown+0x80/0x80 [ 2646.570789] ? SOFTIRQ_verbose+0x10/0x10 [ 2646.571415] ? perf_trace_lock_acquire+0xbc/0x590 [ 2646.572153] ? import_iovec+0x83/0xb0 [ 2646.572737] ___sys_recvmsg+0xd5/0x200 [ 2646.573327] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2646.574069] ? __lockdep_reset_lock+0x180/0x180 [ 2646.574777] ? lock_downgrade+0x6d0/0x6d0 [ 2646.575415] ? lock_release+0x4d1/0x680 [ 2646.576031] ? __might_fault+0xd3/0x180 [ 2646.576635] ? lock_downgrade+0x6d0/0x6d0 [ 2646.577278] do_recvmmsg+0x24c/0x6d0 [ 2646.577851] ? ___sys_recvmsg+0x200/0x200 [ 2646.578496] ? recalibrate_cpu_khz+0x10/0x10 [ 2646.579170] ? lapic_next_deadline+0x1/0x50 [ 2646.579842] ? tick_program_event+0xa8/0x140 [ 2646.580520] __x64_sys_recvmmsg+0x20f/0x260 [ 2646.581177] ? __do_sys_socketcall+0x600/0x600 [ 2646.581884] do_syscall_64+0x33/0x40 [ 2646.582457] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 2646.583230] RIP: 0033:0x7f5a420d2b19 [ 2646.583809] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 2646.586600] RSP: 002b:00007f5a3f648188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 2646.587767] RAX: ffffffffffffffda RBX: 00007f5a421e5f60 RCX: 00007f5a420d2b19 [ 2646.588842] RDX: 0000000000000300 RSI: 0000000020001a00 RDI: 0000000000000004 [ 2646.589451] 9pnet: Insufficient options for proto=fd [ 2646.589919] RBP: 00007f5a3f6481d0 R08: 0000000000000000 R09: 0000000000000000 [ 2646.589931] R10: 0000000000010062 R11: 0000000000000246 R12: 0000000000000002 [ 2646.589942] R13: 00007fffe0febc6f R14: 00007f5a3f648300 R15: 0000000000022000 00:44:06 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) (fail_nth: 63) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 00:44:06 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file1\x00', 0x2000000000000000, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file1\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000140)="af78cefa91977dc100ccbf2f1c6d9d312ed3ffe8d39f516b3713b56ba92d21baf63d6987d82bffaa7040089fb9d0096ce4219ab5bdf7223e6cab645788f69e265192509a20060cc2fb56e75392387761cdfa116be39e6fbab723", 0x5a, 0x80}, {&(0x7f00000003c0)="0aa192f100eba6bbc03ff967b84d03b72dff5f5792ecf19ac876f662600ea27b8b4ffb4f54a3529b27a575c89f0290ccc828748973d3368b1fde4af6cecf445b5d8702099ea8f0d2a089725a3a38a829d4aefca2a4a273bc7d690e0c696baa92b494596ffbec01f2c48083ae3c8edbf435b056534369e9f71ddcd6905ed1f4b5f724cb6f65308e9dd1c911fb7d6fe79b6ad7d67851e8261826c8965f7a5e8e7d2a7fc44735b3", 0xa6, 0xf}, {&(0x7f0000000500)="9c5437c01990f0faf9c2a5d2c55e8f2719c776a46033f0e07979677fa7cd3d4b485240a425e0c4b2badeff281400c69852975f411d5521a66c2ac90a2f6ca05ba1e38b392dfbe90abed69b7bbadcb95defd05c0a468317a24ecc0a1654f483241073c3aea99fa3b52eba9812ff651785e125f22ce6318828e8bb223684731f65c28005bd304c0520473c74baf03be8adcf515fc02033732f0cade01d6d18afe965674203a6db14b89f1e72d3b744e1d2d0e63c048730d3", 0xb7, 0xc46}, {&(0x7f0000000200)="f21fae7646d44acb2d7a67bd6e1373366b0cd2", 0x13, 0x2}, {&(0x7f00000005c0)="a4898c95d69971e321db3519c24efec7ee9c0fd27dfd3301b09bb07b02047b08641422660c28d4527aa0f413fa7849f9e353149eb67aa39b07836765a69122878b31d46f190a56f91e57e9472ad51d192557143673eff1bbde56027c1c3c1e3f1ef100f077c6f7cd0e6baf78a165a5ae5e64dee56f56337b08fa2dc7a839da4439ade8b0b945c370ae757e97cc0ef8fa2cd14b31edace89fc25819dfac55e88ba27fe386b23a9f1c156b53dded7f71b2c15cd6056fffe386127f2ba3ec74da75eb1bbd36fa19b2f0cf7bd8562d388ce29807190e55f407fa33049281cf79de18d98b054898ffd046939673226ef4ac2c3b7d55", 0xf3, 0x2}], 0x3a81892, &(0x7f00000007c0)={[{@noacl}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}, {@errors_remount}, {@noacl}, {@journal_async_commit}, {@resgid={'resgid', 0x3d, r0}}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@data_err_abort}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}], [{@appraise}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d7a0a0e93f11826ee270f67ef47e98265588ff5bef127a8135cea2b1201971f3c9a781bcd070d17aeffd7d305fe5f37de6ec52d87daf63bf6205ac08e10be5620047a6d35fdb07df5a14c147b7349ab3e849797aca9ff5cd622c13e2222e01a210ce47ca3d1750faf4cd24944eaa69928bd67568b8d2f88c37a5bb337bb478169606a1a1cd6d85ec93ab6e73ac0d7e45b77d622f9ef62944bb9d6c8b2fc3604a4bbebfc10c5b492c060f6248b13540d159897d8c5382919de63e19c7dc3ecad9a5728fbdbadde466cd87e710c627d81c20646cf", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',uname=,\x00']) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x10, 0xffffffffffffffff, 0x8000000) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000980)='/sys/module/lockd', 0x280002, 0x1) perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0xf8, 0xb9, 0x0, 0x6, 0x0, 0x7, 0x12b01, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x2, @perf_bp={&(0x7f00000008c0)}, 0x12200, 0x200, 0x400, 0x1, 0xee10, 0x9, 0x6, 0x0, 0x2, 0x0, 0x8}, 0xffffffffffffffff, 0x6, r3, 0x3) 00:44:06 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xffe3) dup3(r5, r4, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4010, r5, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) signalfd4(r5, &(0x7f0000000080)={[0x4]}, 0x8, 0x80800) [ 2646.641926] EXT4-fs (sda): re-mounted. Opts: (null) [ 2646.651745] EXT4-fs (sda): re-mounted. Opts: (null) [ 2646.893108] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 2646.894974] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 2646.895986] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 2646.896957] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 2646.898050] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 0 [ 2646.900991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 2646.901830] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2646.903278] Buffer I/O error on dev sr0, logical block 0, async page read [ 2646.904634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 2646.905615] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2646.907056] Buffer I/O error on dev sr0, logical block 1, async page read [ 2646.909043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 2646.909865] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2646.911303] Buffer I/O error on dev sr0, logical block 2, async page read [ 2646.912651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 2646.913467] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2646.914911] Buffer I/O error on dev sr0, logical block 3, async page read [ 2646.916296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 2646.917100] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2646.918552] Buffer I/O error on dev sr0, logical block 4, async page read [ 2646.919900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 2646.920735] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2646.922171] Buffer I/O error on dev sr0, logical block 5, async page read [ 2646.925755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 2646.926924] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2646.928365] Buffer I/O error on dev sr0, logical block 6, async page read [ 2646.932600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 2646.933449] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2646.934886] Buffer I/O error on dev sr0, logical block 7, async page read VM DIAGNOSIS: 03:28:30 Registers: info registers vcpu 0 RAX=000000000000000a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822d05c1 RDI=ffffffff879eb280 RBP=ffffffff879eb240 RSP=ffff888062c871d0 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=000000000000000a R13=000000000000000a R14=ffffffff879eb240 R15=dffffc0000000000 RIP=ffffffff822d0618 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fdd26135700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe3800000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0c8f7433a4 CR3=000000005b394000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88805100f958 RCX=1ffff11008b0af5e RDX=ffff88800e473480 RSI=ffffffff8196668e RDI=ffff88805100f958 RBP=ffff88805100fd30 RSP=ffff888045857b78 R8 =0000000000000000 R9 =ffffffff85673a4f R10=0000000000000000 R11=0000000000000001 R12=0000000000003ea1 R13=ffff88800fa72000 R14=ffff88800fa70650 R15=ffff88805100f958 RIP=ffffffff818a85d1 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555565fa400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 ffffc90000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555556603c58 CR3=000000004590e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000000000ff000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000