, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e727f696e6fd5d351d8d66465732b4ef3470d3d31ac00"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r2, r1, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x1, 0x110) 23:24:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000457900aa5f634b37b3eeb32debc4d834010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4100}, {0x0, 0x0, 0x10030000}], 0x0, &(0x7f0000014d00)=ANY=[@ANYBLOB=' ']) 23:24:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1543.796313] tmpfs: Unknown parameter 'nrinoÕÓQØÖdes+NóG' [ 1543.830266] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1543.830266] program syz-executor.2 not setting count and/or reply_len properly [ 1543.856442] tmpfs: Unknown parameter 'nrinoÕÓQØÖdes+NóG' 23:24:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file1\x00', 0x0, 0x20040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="2b4843c54b29434ec5c2b377821ada40d793a1cc3ade6ebafef5c8cfeffe89a5282b4c6f4d1bc65b021de4fc5455bcfbeea76131072b4a6024670902c4ecac4bd2c841f3769995b05c57d700c4964b66db5793708f5bb97890537de67148b6e2a822478e3466f7d6fa0b5981ebf0e71348103088e04bc17becc1ab26022396983687ebebc32bd8d7cd016032d6770c3d3a58dd4f31b1c78da8ecd47911b1c301c6a9f26c81f2c0b7813f299408c7e39afba0015d0eed0898b2a2fdf05b8352770b44ce", 0xc3}, {&(0x7f0000000040)="9c0a866e5997113f372036cb4e613d2bfbee938c0d10fd4834c882a38f4d36a47c6d69fbcb2cb62ce8efb318234b112231b91a", 0x33}], 0x2) ioctl$SG_SET_TIMEOUT(r1, 0x5303, 0x0) 23:24:48 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e725f696e00445896790c00f1ab55b9d13d67fe0235b9a44d34fa01000000000000"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:24:48 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000080)='>', 0x1}], 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x97) syz_io_uring_setup(0x40005aef, &(0x7f0000000080)={0x0, 0xd8d3, 0x8, 0x2, 0x292}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index=0x1, 0x8, 0x0, 0xfb}, 0x2) fallocate(r0, 0x11, 0x0, 0x1000007ffe) fallocate(r0, 0x3, 0x0, 0x3) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r4, 0x0, 0x200f5ef, 0x0) ftruncate(r3, 0x6) 23:24:48 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x14}}, 0x0) read(r0, &(0x7f0000000000)=""/139, 0x8b) 23:24:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1556.565286] tmpfs: Unknown parameter 'nr_in' [ 1556.577452] tmpfs: Unknown parameter 'nr_in' 23:24:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:48 executing program 1: syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r2, r1, 0x0) faccessat2(r2, &(0x7f0000000000)='./file0\x00', 0x50, 0x100) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:24:49 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:49 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000016c0)={&(0x7f0000000100)={0x1584, r1, 0x4, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80, 0x4e}}}}, [@NL80211_ATTR_TID_CONFIG={0xbec, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x32}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x3a8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xc000000000000000}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x17}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6f}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x354, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x1b, 0x16, 0x36, 0x60, 0x4, 0x6c, 0x24, 0x2, 0x30, 0x1b]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x27, 0x2, [{}, {0x3, 0x7}, {0x2, 0x4}, {0x7, 0x2}, {0x3, 0x6}, {0x3, 0x7}, {0x4, 0x6}, {0x1, 0x7}, {0x0, 0x8}, {0x7, 0x1}, {0x7, 0x9}, {0x2}, {0x5, 0x9}, {0x4, 0x9}, {0x1, 0x2}, {0x3, 0x6}, {0x6, 0x5}, {0x5, 0x5}, {0x6, 0x1}, {0x1, 0x9}, {0x6, 0x2}, {0x2, 0x9}, {0x7}, {0x3, 0x2}, {0x0, 0x9}, {0x0, 0x5}, {0x4, 0xa}, {0x7, 0x5}, {0x1, 0x5}, {0x0, 0x1}, {0x6, 0x2}, {0x6, 0x7}, {0x7, 0x4}, {0x2, 0x8}, {0x0, 0x8}]}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x6, 0x1}, {0x1, 0x2}, {0x1, 0x2}, {0x5, 0x9}, {0x3}, {0x5, 0xa}, {0x6, 0x3}, {0x2, 0x8}, {0x0, 0x4}, {0x2, 0x8}, {0x0, 0x9}, {0x1, 0x6}, {0x1}, {0x7, 0x7}, {0x2, 0x2}]}]}, @NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xb, 0x2, [{0x6, 0x1}, {0x1, 0x1}, {0x7, 0x6}, {0x1, 0x4}, {0x6, 0x6}, {0x0, 0xa}, {0x7}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8, 0x5, 0x0, 0x3f, 0x38, 0x3f, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe0f9, 0x9, 0x8, 0x1ff, 0x2, 0x1f, 0x1f, 0x1000]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x60, 0x2, 0x36, 0x36, 0x3, 0x12, 0x18, 0x2, 0x4, 0x36, 0x4, 0x36, 0xb, 0x36, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x8000, 0xabb8, 0x9, 0x7, 0xfff7, 0x5, 0x9]}}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x0, 0x1}, {0x2, 0x8}, {0x4, 0x3}, {0x7, 0x8}, {0x1, 0x4}, {0x3, 0x4}, {0x1, 0x7}, {0x5, 0x7}, {0x6, 0x5}, {0x1, 0x3}, {0x3, 0x6}, {0x6}, {0x1, 0xa}, {0x5}, {0x7, 0x5}, {0x1, 0x5}, {0x5, 0xa}, {0x1, 0x1}, {0x1, 0x9}, {0x1, 0x5}, {0x0, 0x5}, {0x6, 0x3}, {0x5, 0x8}, {0x1, 0x6}, {0x5, 0x8}, {0x6}, {0x3, 0x7}, {0x6, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x82, 0xcf, 0x404, 0x8000, 0x1f, 0xfd1, 0x4, 0x1f]}}]}, @NL80211_BAND_2GHZ={0xa0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x3, 0x36, 0x0, 0x30, 0x24, 0x3, 0x18, 0x9, 0xc, 0x1b, 0x5, 0x3, 0x18, 0x4, 0x12, 0x48, 0x6, 0x36, 0x5, 0x12]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x7}, {0x5, 0x1}, {0x2, 0x5}, {0x6, 0x7}, {0x6, 0x1}]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x24, 0x3d, 0x9, 0x2, 0x18, 0xc, 0x6c, 0x6c, 0x30, 0x9, 0x9, 0x6c, 0x24, 0x2, 0x16, 0x24, 0xc, 0x1, 0x12, 0x6c, 0x9, 0x5, 0x18, 0x9, 0x9, 0xc, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x6, 0x0, 0x97, 0x7, 0x7fff, 0x76c9, 0x4f3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7ff, 0x3f, 0x7ba, 0x0, 0x100, 0x2, 0x8000]}}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x0, 0x8}, {0x5, 0x7}, {0x5, 0x2}, {0x0, 0x9}, {0x4, 0x5}, {0x4, 0x6}, {0x4, 0x2}, {0x7, 0x7}, {0x2, 0x6}, {0x7, 0x2}, {0x1, 0x9}, {0x0, 0x1}, {0x7, 0xa}, {0x0, 0x7}, {0x3}, {0x6, 0x9}, {0x0, 0x9}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x2}, {0x6, 0x9}, {0x5, 0x1}, {0x7, 0xa}, {0x0, 0x9}, {0x2, 0x7}, {0x0, 0x1}, {0x4, 0x4}, {0x1, 0x3}, {0x5, 0x5}, {0x4, 0x3}, {0x7, 0x2}, {}, {0x4, 0x4}, {0x6, 0x9}, {0x6, 0x1}, {0x4, 0x6}, {0x7, 0x9}, {0x6, 0x2}, {0x5, 0x5}, {0x3, 0x9}, {0x1}, {0x7, 0x6}, {0x4, 0x5}, {0x2, 0x7}, {0x2, 0x8}, {0x2, 0x2}, {0x6, 0x7}, {0x2}, {0x1, 0x8}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x5}, {0x1, 0x6}, {0x3, 0x8}, {0x0, 0xa}, {0x6, 0x1}, {0x1, 0x8}, {0x3, 0x7}, {0x7, 0x9}, {0x3, 0x1}, {0x4, 0x8}, {0x1, 0x7}, {0x1}, {0x4, 0x8}, {0x7, 0x4}, {0x4, 0x3}, {0x5, 0x1}, {0x1, 0x5}]}]}, @NL80211_BAND_5GHZ={0xbc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x1, 0x4}, {0x2, 0x4}, {0x4}, {0x3, 0xa}, {0x4}, {0x5, 0x1}, {0x4, 0x3}, {0x7, 0x3}, {0x4, 0x9}, {0x5, 0x9}, {0x1, 0x5}, {0x0, 0x5}, {0x6, 0x1}, {0x6, 0x9}, {0x4, 0x5}, {0x0, 0x6}, {0x7}, {0x0, 0x7}, {0x1, 0x4}, {0x6, 0x4}, {0x5, 0x7}, {0x5, 0x9}, {0x2, 0x2}, {0x6, 0x9}, {0x2, 0x6}, {0x0, 0x2}, {0x1, 0x5}, {0x0, 0x9}, {0x2}, {0x3, 0x1}, {0x7}, {0x5}, {0x7, 0x9}, {0x2, 0x9}, {0x5}, {0x0, 0x8}, {0x5, 0x5}, {0x0, 0x6}, {0x1}, {0x6, 0x7}, {0x4, 0x9}, {0x2, 0x2}, {0x6}, {0x1, 0x9}, {0x7, 0x7}, {0x1, 0x3}, {0x4, 0x8}, {0x0, 0xa}, {0x5, 0x7}, {0x4, 0x3}, {0x0, 0x1}, {0x4, 0x9}, {0x5, 0x1}, {0x0, 0x8}, {0x7, 0x4}, {0x3, 0x6}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x1e, 0x30, 0x5, 0x6, 0x9, 0x16, 0x18, 0x48, 0x1, 0x24]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x16, 0x2, 0x3, 0x30, 0x0, 0xc, 0x60, 0x2, 0x18, 0x4, 0xc, 0x6c, 0x3, 0x1b, 0x24, 0x6, 0x12, 0x0, 0x6c, 0x1, 0x9, 0x4, 0x5, 0x0, 0x12, 0x6c, 0x60, 0x48, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x4, 0x16, 0xc, 0x6c7357379d2e4a84, 0xb, 0x30, 0x16, 0x2, 0x48, 0x18, 0x1b, 0x1b, 0x60, 0xb, 0x5, 0x4, 0x48, 0xb]}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x2, 0x19d271fb5fe8d12d, 0xb, 0x16, 0x5, 0x60, 0x1, 0x60, 0xb, 0xb, 0x3, 0x6c, 0x7a, 0x5, 0xc, 0x24, 0xb, 0x2, 0x1, 0x5a, 0x60, 0x60, 0x6c, 0x4, 0xc, 0x4, 0x16, 0x12]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x2, 0x12, 0x4, 0x1b, 0x1b, 0x4, 0xb]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0xb, 0x24, 0x4, 0x1b, 0x60, 0x1, 0x2, 0x4, 0x12, 0x16, 0x16, 0x9, 0x6c, 0x1b, 0x37, 0x4, 0x2, 0x18, 0x1, 0x9]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x1, 0x22f2, 0x7, 0x1, 0xfff]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x48, 0x60, 0x16, 0x24, 0x6, 0x12, 0x30, 0x6c, 0x48, 0x12, 0x24, 0x4, 0x6c, 0x12, 0x6, 0x4, 0x30, 0xc, 0x3, 0x7b, 0x18]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x9a4, 0x2, 0x3, 0x1, 0x0, 0x3, 0x2b2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xf3, 0x3e, 0x1, 0x5ed9, 0x0, 0x659, 0x6]}}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x3}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xe8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x4}, {0x7, 0x8}, {0x6, 0x8}, {0x5, 0x9}, {0x1, 0x3}, {0x7, 0x1}, {0x0, 0x1}, {0x1, 0x7}, {0x6, 0x6}, {0x5, 0x9}, {0x3, 0x6}, {0x2, 0x7}, {0x6, 0x9}, {0x1, 0x8}, {0x0, 0x2}, {0x4, 0x5}, {0x1, 0x8}, {0x3, 0x2}, {0x5, 0x2}, {0x2, 0x7}, {0x5, 0x9}, {0x3}, {0x0, 0x5}, {0x2, 0x5}, {0x2, 0xa}, {0x5, 0x2}, {0x7, 0x4}, {0x4, 0x7}, {0x0, 0x9}, {0x1, 0xa}, {0x0, 0x4}, {0x1, 0xa}, {0x0, 0x7}, {0x6, 0x4}, {0x7, 0x4}, {0x3, 0x5}, {0x1, 0x1}, {0x4, 0x2}, {0x4, 0x7}, {0x5, 0x7}]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0xc66, 0x81, 0x90c, 0x0, 0x1, 0x5ffc, 0x97]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x4, 0x9}, {0x0, 0x7}, {0x3, 0x3}, {0x6, 0x3}, {0x2}, {0x4, 0x3}, {0x0, 0x5}, {0x5, 0x7}, {0x3, 0x5}, {0x4, 0xa}, {0x3, 0x9}, {0x6}, {0x6, 0x6}, {0x6, 0x9}, {0x5, 0x3}, {0x3, 0x3}, {0x4, 0x4}, {0x5, 0x7}, {0x3, 0x9}, {0x7, 0xa}, {0x7, 0x8}, {0x0, 0x5}, {0x7}, {0x4, 0x2}, {0x5, 0x8}, {0x1, 0x7}, {0x1, 0x8}, {0x3, 0x4}, {0x1, 0x5}, {0x2, 0x9}, {0x2, 0x8}, {0x1, 0x5}, {0x3, 0x8}, {0x0, 0x8}, {0x5}, {0x4, 0x4}, {0x2, 0x5}, {0x1, 0xa}, {0x6, 0x5}, {0x3, 0x3}, {0x0, 0x3}, {0x3, 0x7}, {0x3, 0x6}, {0x7, 0xa}, {0x7, 0xa}, {0x4, 0x5}, {0x6, 0x7}, {0x2, 0x3}, {0x7, 0xa}, {0x2, 0x7}, {0x5, 0xa}, {0x5, 0x9}, {0x1, 0x1}, {0x0, 0x3}, {0x3, 0x5}, {0x0, 0x2}, {0x3, 0x2}, {0x4, 0x4}, {0x4}, {0x7, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x101}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x1b}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x49}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}]}, {0x1e0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1b0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xb, 0x2, [{0x0, 0x8}, {0x7, 0x3}, {0x0, 0x9}, {0x7, 0x6}, {0x4, 0x8}, {0x0, 0xa}, {0x6, 0x8}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x3b, 0x18, 0x6, 0xb, 0x16, 0x4, 0x6c, 0xc, 0x3, 0x2, 0x1b, 0x36, 0x4, 0x6c, 0x18, 0x0, 0x5, 0x0, 0x18, 0x9, 0x3, 0x24, 0x2, 0x16]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x1, 0x12, 0x18, 0x2, 0xb, 0x1, 0x4, 0x1, 0x60, 0x12, 0x63, 0x3, 0x0, 0x3, 0x16, 0x16, 0x12, 0x12, 0x60, 0x1b, 0x5, 0x48, 0x48, 0xb, 0x30, 0x24, 0x30]}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x2}, {0x2, 0x5}, {0x1, 0x2}, {0x7, 0x3}, {}, {0x2, 0x5}, {}, {0x0, 0x9}, {0x6, 0x2}, {}, {0x1, 0x4}, {0x2, 0x2}, {0x0, 0x5}, {0x6, 0x7}, {0x1, 0x8}, {0x1, 0x3}, {0x7, 0x6}, {0x6, 0x4}, {0x2, 0x5}, {0x5}, {0x0, 0x4}, {0x0, 0x7}, {0x7}, {0x0, 0x6}, {0x3, 0x1}, {0x7, 0x5}, {0x2, 0x5}, {0x5, 0x8}, {0x0, 0x9}, {0x6, 0x9}, {0x5}, {0x6, 0x2}, {0x7, 0x3}, {0x7, 0x2}, {0x2, 0x7}, {0x0, 0x3}]}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x60, 0xb, 0x18, 0x18, 0x5a, 0x1, 0x6c, 0x60, 0x60, 0x2, 0x1, 0x1b, 0xb, 0x60, 0x6c, 0x36, 0x24, 0x12, 0x60, 0xc]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}, @NL80211_BAND_2GHZ={0xcc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x7ff, 0x40, 0xffff, 0x1, 0x334e, 0x6230, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd3, 0x4, 0x40, 0x7, 0xfff7, 0x7, 0x0, 0x800]}}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x36, 0x5, 0x9, 0x60, 0x36, 0x9, 0x9, 0x1b, 0x6, 0x12, 0x4, 0x24, 0x12, 0x2, 0x30, 0x36, 0x48, 0x13, 0x24, 0x1b, 0xb, 0x30, 0x36, 0x18, 0x1, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2f77, 0x0, 0x3, 0xc5cb, 0x0, 0x4, 0x1]}}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x3, 0x8}, {0x0, 0x4}, {0x2, 0x3}, {0x1, 0xa}, {0x5, 0xa}, {0x6, 0x4}, {0x1, 0x5}, {0x2, 0x7}, {0x3, 0x6}, {0x6, 0x3}, {0x6, 0xa}, {0x1, 0x5}, {0x5, 0x8}, {}, {0x1}, {0x4, 0x2}, {0x4, 0x3}, {0x4}, {0x2, 0x3}, {0x4, 0x4}, {0x0, 0x3}, {0x2, 0x4}, {0x1}, {0x6, 0x2}, {0x1, 0x4}, {0x4, 0x8}, {0x4}, {0x6, 0x7}, {0x2, 0x7}, {0x2, 0x3}, {0x1, 0x9}, {0x4, 0x4}, {0x1, 0xa}, {0x5, 0x7}, {0x5, 0x9}, {0x1}, {0x0, 0x2}, {0x5, 0x9}, {}, {0x1}, {0x5}, {0x0, 0x3}, {0x3, 0x3}, {0x3, 0x3}, {0x3, 0x3}, {0x6, 0xa}, {0x7, 0x8}, {0x4, 0x4}, {0x3, 0x1}, {0x6, 0x6}, {0x2, 0x3}, {0x7, 0x7}, {0x3, 0x5}, {0x1, 0x9}, {0x1}, {0x3, 0x5}, {0x3}, {0x5, 0x1}, {0x7}, {0x0, 0x2}, {0x7, 0x9}, {0x7, 0x2}, {0x4, 0x9}, {0x1, 0x2}, {0x1}, {0x5, 0x7}, {0x2, 0xa}, {0x1, 0x1}, {0x1, 0x9}, {0x4, 0xa}, {0x0, 0x1}, {0x7, 0x5}, {0x0, 0x2}]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0xe, 0x18, 0x5, 0x9, 0x62, 0x6, 0x6c, 0x12, 0x4, 0x30, 0xb, 0x6, 0x16, 0x1b]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x3, 0xc, 0x60, 0x6c, 0xb, 0x4, 0x2, 0x6c, 0x12, 0x36, 0x30, 0x30, 0x3, 0x60, 0x59dcd8ad683849d0, 0x6, 0xc, 0x6, 0x24, 0x30, 0x4, 0x2, 0x4, 0xb, 0x16, 0x16, 0xb, 0x6, 0x24, 0x5, 0x1b, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xff, 0x4, 0x400, 0x7, 0x1d97, 0x1, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x100000001}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x58}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xce}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x77}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x98}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x19}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xec}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x1e}]}, {0x480, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd3}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x444, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x7, 0x9}, {0x5}, {0x7, 0xa}, {0x7, 0x2}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x5, 0x2}, {0x5, 0x8}, {0x6, 0x8}, {0x0, 0x3}, {0x6, 0x2}, {0x7, 0x9}]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x0, 0x7}, {0x5, 0x8}, {0x2, 0x6}, {0x2}, {0x4, 0x5}, {0x7, 0x7}, {0x4, 0xa}, {0x5}, {0x5, 0x5}, {0x2, 0x1}, {0x4, 0x8}, {0x6, 0x2}, {0x3, 0x6}, {0x4, 0x6}, {0x2, 0x2}, {0x0, 0x2}, {0x7, 0x2}, {0x4, 0x6}, {0x6, 0x1}, {0x0, 0x8}, {0x1, 0x5}, {0x5, 0x7}, {0x0, 0x1}, {0x5, 0x8}, {0x3, 0x9}]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0xc, 0x4, 0x12, 0x6, 0x4, 0x1, 0x3, 0x0, 0x6c, 0x18, 0xc1046d2d1f7c9af0, 0x4, 0x3, 0x1, 0x12, 0x1, 0xc, 0x37, 0x1, 0x6c, 0x4, 0x1, 0x3, 0x16, 0x2d, 0x1b, 0x48, 0x5]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x9, 0xc, 0x36, 0x6, 0x5, 0x36, 0x5b, 0x2, 0x1e, 0x48, 0x30, 0x2, 0x6, 0x1, 0x5]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x7, 0x4}, {0x1, 0x8}, {0x3, 0x9}, {0x2, 0x4}, {0x5, 0x5}, {0x3}, {0x2, 0x8}, {0x7}]}]}, @NL80211_BAND_60GHZ={0x70, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x6, 0x0, 0x3, 0x12, 0xc, 0xb, 0x5, 0x6, 0x36, 0x12, 0x9, 0xb, 0x24, 0x36, 0x60, 0x4, 0x9, 0x2, 0x6c, 0x1b, 0x1, 0x60, 0xc, 0xb, 0x1, 0x9, 0x1b, 0x6, 0x60, 0x30, 0x6, 0x3]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x2, 0x24, 0xc, 0x2, 0x3, 0x0, 0x30, 0x16, 0x0, 0x1, 0x1b, 0x16, 0x3, 0x36, 0x18, 0x1b, 0x18, 0x0, 0x4, 0x24, 0x887c35dfe8f93340, 0x4, 0x63, 0x4, 0xb, 0x18, 0x3, 0x1, 0x6, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x3, 0x5, 0x0, 0x3, 0xfff, 0x40, 0x4]}}]}, @NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x2, 0x7, 0x6, 0x81, 0x5, 0x800, 0x5]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x18, 0x76, 0x24, 0x6c, 0x1, 0x16, 0xb, 0xb, 0x36, 0xc, 0x36, 0x4, 0x18, 0xc, 0x6c, 0x9, 0x30, 0x16, 0x0, 0x3, 0x9, 0x88, 0x9, 0x4]}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x6}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x2}, {0x4, 0x4}, {0x5, 0x2}, {0x4}, {0x1}, {0x5, 0x6}, {0x3, 0x9}, {0x7, 0x4}, {0x3, 0x3}, {0x6, 0x8}, {}, {0x1, 0x1}, {0x4, 0x6}, {0x2, 0x9}, {0x7, 0x7}, {0x3, 0x9}, {0x1, 0x2}, {0x1, 0x3}, {0x4, 0x9}, {0x1, 0x1}, {0x3}, {0x1, 0x7}, {0x1, 0x8}, {0x4, 0x1}, {0x1, 0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x7, 0x3}, {0x5, 0x6}, {0x4, 0x9}, {0x2, 0x7}, {0x4, 0x6}, {0x4, 0xa}, {0x1, 0x5}, {0x0, 0x5}, {0x4, 0x6}, {0x0, 0x5}, {0x2, 0x9}, {0x4, 0x6}, {0x4, 0x7}, {0x2, 0x8}, {0x4, 0x7}, {0x0, 0x5}, {0x4, 0x3}, {0x1, 0xa}, {0x2, 0x1}, {0x4, 0xa}, {0x2, 0xa}, {0x7, 0xa}, {0x4, 0x1}, {0x2, 0x2}, {0x0, 0x1}, {0x1}, {0x1, 0x9}, {0x3, 0x4}, {0x7, 0x7}, {0x0, 0x8}, {0x1, 0x3}, {0x1, 0x3}, {0x3, 0x2}, {0x0, 0x8}, {0x4}, {0x1, 0x5}, {0x4, 0x5}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x16, 0x4, 0x60, 0x6c, 0x2, 0x9, 0x0, 0xc, 0x6, 0xc, 0x60, 0xc, 0x36, 0x6c, 0x36, 0x5, 0x16, 0x5, 0x1d2491c6d14bb7b2, 0x1, 0x1b, 0x9, 0x4, 0x24, 0xb, 0x0, 0x1, 0xa01a95ccee92e52f, 0x5a]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x2, 0x8}]}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x26, 0x2, [{0x4, 0x7}, {0x2, 0xa}, {0x5, 0x1}, {0x0, 0x5}, {0x5, 0x9}, {0x6, 0xa}, {0x7, 0x4}, {0x3, 0x4}, {0x0, 0xa}, {0x1, 0x3}, {0x6, 0x2}, {0x7, 0x8}, {0x6, 0x8}, {0x3, 0x1a}, {0x4, 0x5}, {0x0, 0xa}, {0x2}, {0x0, 0x6}, {0x3, 0x4}, {0x1, 0x8}, {0x5}, {0x3}, {0x3, 0x1}, {0x0, 0xa}, {0x1, 0x7}, {0x0, 0x4}, {0x5, 0x4}, {0x0, 0x9}, {0x2, 0xa}, {0x3, 0x4}, {0x7, 0x9}, {0x7, 0x2}, {0x5, 0x5}, {0x7, 0x3}]}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x12, 0x48, 0x60, 0x5, 0x16, 0x9, 0xc, 0x18, 0x60, 0x24, 0x6, 0x36, 0x16, 0x18, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x4}, {0x0, 0x6}, {0x5}, {0x5, 0x7}, {0x2, 0x7}, {0x5, 0x8}, {0x5, 0x7}, {0x4, 0x8}, {0x0, 0x2}, {0x5, 0x1}, {0x3, 0x4}, {0x3, 0x9}, {0x6, 0xa}, {0x6, 0x4}, {0x6, 0xa}, {0x7, 0x8}, {0x4, 0x6}, {0x2, 0x6}, {0x0, 0x5}, {0x3, 0x1}, {0x1}]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x1b, 0x1b, 0x1b, 0x1, 0xc, 0xc, 0x18, 0x1b, 0x3, 0x6c, 0x36, 0x1, 0x12, 0x60, 0x2, 0x16, 0x6, 0x12, 0x48, 0x12, 0x30, 0x5]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x36, 0x18, 0x6b, 0x0, 0x0, 0x4, 0x1]}]}, @NL80211_BAND_5GHZ={0x138, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{0x5, 0xa}, {0x5}, {0x3}, {0x5, 0x9}, {0x2, 0x9}, {0x4, 0x4}, {0x1, 0xa}, {0x4, 0xa}, {0x6, 0xa}, {0x6, 0x4}, {0x0, 0x2}, {0x3, 0x3}, {0x0, 0x9}, {0x0, 0x3}, {0x1, 0x8}, {0x5, 0x7}, {0x7, 0x1}, {0x1, 0x9}, {0x2, 0x1}, {0x7, 0x4}, {0x5, 0x2}, {0x4, 0xa}, {0x2}, {0x0, 0x8}, {0x5, 0x2}, {0x1, 0xa}, {0x3, 0xa}, {0x7, 0x9}, {0x0, 0x9}, {0x1, 0x7}, {0x5}, {0x5, 0x2}, {0x3, 0xa}, {0x7, 0x4}, {0x5, 0x3}, {0x5, 0x4}, {0x3, 0x2}, {0x0, 0x7}, {0x4, 0x3}, {0x7, 0x8}, {0x4, 0x3}, {0x7, 0x1}, {0x2, 0x4}, {0x7, 0x5}, {0x6, 0x4}, {0x0, 0x7}, {0x0, 0x4}, {}, {0x6, 0x6}, {}, {0x5, 0x3}, {0x5, 0x2}, {0x2, 0x1}, {0x4, 0xa}, {0x1, 0x4}, {0x0, 0x7}, {0x3, 0x7}, {0x1, 0x8}, {0x5, 0x3}, {0x1, 0x9}, {0x0, 0x7}, {0x2, 0xa}, {0x5, 0x6}, {0x5, 0x4}, {0x7, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x1, 0x9, 0x3f, 0x8, 0x9, 0x5]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x0, 0x2}, {0x1}, {0x6, 0x5}, {0x6, 0x6}, {0x5, 0x8}, {0x2, 0xa}, {0x1, 0x4}, {0x7, 0x6}, {0x4, 0xe}, {0x6, 0x6}, {0x5, 0x2}, {0x2, 0x9}, {0x7, 0xa}, {0x0, 0x4}, {0x6, 0x5}, {0x5, 0x5}, {0x7, 0xa}, {0x7}, {0x4, 0x8}, {0x1, 0x8}, {0x5, 0x2}, {0x3, 0x9}, {0x3}, {0x5, 0x1}, {0x1, 0x5}, {0x6, 0x3}, {0x0, 0x2}, {0x6, 0x9}, {0x0, 0x9}, {0x5, 0x2}, {0x4}, {0x1, 0x3}, {0x1, 0x5}, {0x0, 0x6}, {0x6, 0x4}, {0x0, 0x7}, {0x1, 0x4}, {0x5, 0x4}, {0x6}, {0x2, 0xa}, {0x5, 0x3}, {0x1, 0x3}, {0x3, 0x7}, {0x1, 0x5}, {0x7, 0xa}, {0x1}, {0x7, 0x9}, {0x0, 0xa}, {0x2, 0x1}, {0x4, 0xa}, {0x2, 0x9}, {0x6, 0x5}, {0x3, 0x2}, {0x4, 0x4}, {0x3, 0x5}, {0x3, 0xa}, {0x0, 0x7}, {0x6, 0x2}, {0x3, 0x3}, {0x1, 0x1}, {0x0, 0x2}, {0x4, 0x9}, {0x7, 0x9}, {0x1, 0x2}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x9}, {0x1, 0x1}, {0x2, 0x4}, {0x1, 0x8}, {0x6, 0x8}, {0x6, 0x5}]}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x7, 0x5}, {0x1, 0x5}, {0x7, 0x6}, {0x0, 0xa}, {0x4}, {0x0, 0x7}, {0x1, 0x2}, {0x4, 0x8}, {0x0, 0x4}, {0x7, 0x4}, {0x6, 0x9}, {0x5, 0x6}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x0, 0x6}, {0x3, 0x6}, {0x1, 0x1b}, {0x7, 0x1}, {0x0, 0x2}, {0x6, 0x1}, {0x0, 0x7}, {0x6, 0x2}, {0x6, 0x5}, {0x0, 0xa}, {0x5, 0xa}, {0x6, 0x6}, {0x1, 0x5}, {0x0, 0x9}, {0x1, 0x1}, {0x0, 0x4}, {0x4, 0x5}, {0x5, 0x8}, {0x5, 0x6}, {0x0, 0x1}, {0x1}, {0x1}, {0x3, 0x2}, {0x1, 0x3}, {0x7, 0x6}, {0x1, 0x3}, {0x5, 0x6}, {0x2, 0x7}, {0x2}, {0x0, 0x9}, {0x7, 0x4}, {0x0, 0x5}, {0x3, 0x1}, {0x2, 0x6}, {0x0, 0x7}, {0x5, 0x9}, {0x2, 0x3}, {0x1, 0x8}, {0x5}, {0x6, 0xa}, {0x0, 0x3}, {0x3, 0x6}, {0x6, 0x3}, {0x5, 0x3}, {0x1, 0x6}, {0x7, 0x9}, {0x5, 0x6}, {0x3, 0x8}, {0x7}, {0x7, 0x6}, {0x5, 0x7}, {0x1}, {0x1, 0x7}, {0x4, 0x5}, {0x3, 0xa}, {0x1}, {0x1, 0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x5}, {0x1, 0x7}, {0x6, 0x6}, {0x0, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4, 0x3, 0x9, 0x7, 0x800, 0x5, 0x200]}}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x0, 0x6}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0xa}, {0x6}, {0x1, 0x1}, {0x1, 0x3}, {0x0, 0x6}, {0x7, 0x4}, {0x6, 0x1}, {0x4, 0x8}, {0x6, 0x6}, {0x1, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0x9884, 0x6, 0x2, 0x4, 0x70, 0x7f]}}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x7}, {0x7}, {0x3, 0x6}, {0x2, 0x5}, {0x3, 0x8}, {0x4, 0x8}, {0x1, 0x7}, {0x4, 0x9}, {0x5, 0xf}, {0x2}, {0x6, 0x8}, {0x3, 0x1}, {0x1, 0x4}, {0x1, 0x7}, {0x3, 0x5}, {0x5, 0x8}, {0x2, 0x6}, {0x6, 0x9}, {0x0, 0x1}, {0x7, 0x5}, {0x7, 0x4}, {0x1, 0x9}, {0x1, 0x3}, {0x3, 0x9}, {0x3, 0x9}, {0x0, 0x5}, {0x5, 0x2}, {0x7}, {0x2, 0x7}, {0x1}, {0x0, 0x3}, {0x3, 0x2}, {0x7}, {0x4, 0xa}, {0x4, 0xa}, {0x3, 0x6}, {0x1, 0x7}, {0x1, 0x2}, {0x6, 0x5}, {}, {0x0, 0x5}, {0x3, 0x3}, {0x7, 0x9}, {0x1, 0x8}, {0x1, 0x3}, {0x7, 0x3}, {0x5, 0xa}, {0x2, 0x2}, {0x6, 0x7}, {0x3, 0x7}, {0x5, 0x5}, {0x6, 0x3}, {0x1, 0x7}, {0x6, 0x4}, {0x6, 0x4}, {0x3, 0x7}, {0x3}, {0x4, 0xa}, {0x2, 0x9}, {0x6, 0xa}]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x60, 0x30, 0x24, 0x24, 0x48, 0x7e, 0xc, 0x16, 0xc, 0x3, 0x29, 0x3, 0x6, 0x12, 0x6c, 0x36, 0x1, 0x6c, 0x9, 0x3, 0x6c, 0x18, 0x18, 0xc, 0x10, 0x2, 0x1b, 0x2, 0x24, 0x30]}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x10, 0x1, [0x4, 0x9, 0x41, 0xc, 0x36, 0x24, 0x1b, 0x0, 0x3, 0x9, 0x12, 0x0]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x4}, {0x2, 0x2}, {0x7, 0x6}, {0x0, 0x6}, {0x2, 0x3}, {0x6, 0x1}, {0x4, 0x2}, {0x6}, {0x1, 0x5}, {0x2, 0x7}, {0x6, 0x3}, {0x5, 0x8}, {0x5, 0xa}, {0x4, 0x4}, {0x7, 0x8}, {0x0, 0x6}, {0x5, 0x2}, {0x1, 0x5}, {0x1, 0xa}, {0x3, 0x5}, {0x1, 0x6}, {}, {0x7, 0x6}, {0x0, 0x6}, {0x4, 0x4}, {0x1, 0x9}, {0x4, 0x1}, {0x2, 0x5}, {0x2, 0x9}, {0x0, 0x4}, {0x1}, {0x3, 0x4}, {0x2, 0xa}, {0x5, 0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0xa}, {0x1, 0x6}, {0x6, 0x3}, {0x0, 0x8}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x46}]}]}, @NL80211_ATTR_TID_CONFIG={0x530, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xe4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x7f}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x98, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x12, 0x16, 0x6, 0x6c, 0x2, 0x9, 0xb, 0x4, 0x36, 0xb, 0x24, 0xc, 0xb, 0xc, 0x6, 0xb, 0x16, 0x60, 0x60, 0x2d, 0x16, 0x12, 0x1d, 0x24, 0xb, 0x1b, 0xb, 0xb, 0x30, 0x1, 0x0, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x429, 0x6, 0x7, 0x0, 0x7f, 0x7, 0x0, 0x7225]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffe, 0x8289, 0xff11, 0x9a, 0x81, 0x7, 0x2, 0x1c00]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xfe98, 0xd5c, 0x400, 0x65d, 0xfffa, 0xff, 0x8]}}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x1, 0x18, 0x1, 0x5]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x5}, {0x0, 0x1}, {0x1, 0x3}, {0x0, 0x8}, {0x1, 0x8}, {0x5, 0x3}, {0x1, 0x2}, {0x0, 0x7}, {0x3, 0x5}, {0x4, 0x1}, {0x2, 0x4}, {0x5, 0x2}, {0x7, 0x6}, {0x3, 0x9}, {0x4, 0x7}, {0x5, 0x9}, {0x3, 0xa}, {0x4, 0x2}, {0x3, 0x1}, {0x4, 0x1}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfe}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x414, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x100000001}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x3e0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x4, 0x20, 0x7f, 0x5, 0x8000, 0x8, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x41f0442045706a06}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x48]}]}, @NL80211_BAND_5GHZ={0xcc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4fa, 0x7ff, 0x3, 0x8, 0x7170, 0x1, 0x6, 0x7f]}}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x0, 0x1}, {0x1, 0x1}, {0x1, 0x5}, {0x1, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0xb, 0x18, 0x5, 0x3bf75b4370b98d5c, 0x18, 0x3, 0x9, 0xb, 0x3, 0x4, 0x53, 0x18, 0x1, 0x24, 0xc, 0x5, 0x3, 0x1b, 0x9, 0x6c, 0x1b]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x7, 0x2}, {0x5, 0x5}, {0x1, 0x5}, {0x5}, {0x4, 0x1}, {0x0, 0xa}, {0x5, 0x3}, {0x6, 0x6}, {0x5, 0x9}, {0x1, 0x4}, {0x7, 0x1}, {0x6}, {0x6, 0x1}, {0x0, 0x9}, {0x5, 0x2}, {0x3, 0x7}, {0x3, 0x2}, {0x5, 0x9}, {0x0, 0x1}, {0x4}, {0x7, 0x4}, {0x5, 0x2}, {0x6, 0x3}, {0x1, 0x7}, {0x5, 0x6}, {0x0, 0x9}, {0x7, 0x7}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x24, 0xa, 0x36, 0x5, 0x36, 0x4, 0x48, 0x12, 0x2, 0x16, 0x12, 0x27, 0x6c, 0xc, 0x6c, 0x0, 0x36]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x69, 0x4, 0x48, 0x60, 0x5, 0x18, 0x1, 0x24, 0x1b, 0xc, 0x1, 0x9, 0x5, 0x1b, 0x1b, 0x36, 0x12, 0x6c, 0x1b, 0x2, 0x2, 0xc, 0x48, 0x3, 0x9, 0x1b]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x4, 0x60, 0x3, 0x12, 0x9, 0x16, 0x24, 0x4, 0x5, 0x16, 0xc, 0x17, 0x60, 0x6, 0x6c, 0x16, 0x6c, 0x6, 0x1, 0x9, 0x18, 0x3, 0x5, 0x5, 0x48, 0x36, 0x3b, 0x24]}]}, @NL80211_BAND_6GHZ={0xec, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{0x1, 0x6}, {0x1, 0x5}, {0x3, 0x4}, {0x7, 0x9}, {0x1, 0x7}, {0x2, 0x3}, {0x1, 0x5}, {0x7, 0x6}, {0x5, 0x4}, {0x1, 0x2}, {0x3, 0x3}, {0x1, 0xa}, {0x2, 0x7}, {0x3, 0x8}, {0x1, 0x2}, {0x6, 0x5}, {0x2, 0xa}, {0x3, 0x5}, {0x3, 0x8}, {0x1, 0x4}, {0x4, 0x7}, {0x5, 0x6}, {0x2, 0x6}, {0x5, 0x8}, {0x0, 0x3}, {0x6, 0x1}, {0x4}, {0x7, 0x7}, {0x6, 0x8}, {0x0, 0x6}, {0x2, 0x3}, {0x1}, {0x1, 0x9}, {0x4, 0x5}, {0x4, 0x4}, {0x1, 0x7}, {0x0, 0x6}, {0x1, 0x3}, {0x0, 0x8}, {0x6, 0x7}, {0x5, 0x5}, {0x4, 0x4}, {0x0, 0x8}, {0x6, 0x6}, {0x6, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x7, 0x1, 0x4, 0x4, 0x4, 0x2, 0x40]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xabe5, 0xfff, 0x2, 0x3f, 0x800, 0x7fff, 0xbb, 0x400]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x600, 0x8, 0x8, 0x0, 0x4, 0x0, 0x7]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x6, 0x3}, {0x2, 0x8}, {0x5, 0x9}, {0x1, 0x2}, {0x7, 0x2}, {0x3, 0x7}, {0x2, 0x9}, {0x0, 0x5}, {0x1, 0x8}, {0x1, 0x3}, {0x0, 0x3}, {0x0, 0x8}, {0x4, 0x6}, {0x7, 0x7}, {0x6, 0x8}, {0x1, 0xa}, {0x3, 0x8}, {0x5, 0x5}, {0x3, 0x4}, {0x1, 0x6}, {0x4, 0x7}, {0x0, 0x5}, {0x0, 0x3}, {0x7, 0x8}, {0x5, 0x4}, {0x7, 0x2}, {0x1, 0x5}, {0x0, 0x5}, {0x5, 0x9}, {0x2, 0x3}, {0x0, 0x6}, {0x0, 0x8}, {0x7, 0x3}, {0x5, 0x7}, {0x0, 0x6}, {0x4, 0x1}, {0x7, 0x5}, {0x6, 0x2}, {0x7}, {0x6, 0x5}, {0x3, 0x3}, {0x0, 0x4}, {0x0, 0x1}, {0x7, 0x5}, {0x4, 0x6}, {0x1, 0x2}, {0x5, 0xa}, {0x3, 0x4}, {0x6, 0x2}, {0x5, 0x5}, {0x6, 0x1}, {0x4, 0x2}, {0x6, 0x3}, {0x0, 0x2}, {0x0, 0x4}, {0x1, 0x3}, {0x1, 0x1}, {0x6, 0x3}, {0x7, 0xa}, {0x0, 0x5}, {0x5, 0x1}, {0x3, 0x7}, {0x1}, {0x7, 0x8}, {0x0, 0x8}, {0x2, 0xa}, {0x4, 0x8}, {0x5, 0x7}, {0x2, 0x2}, {0x0, 0x3}, {0x7, 0x5}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x36, 0x9, 0x5, 0x3, 0x6c, 0x16, 0x1, 0x16, 0x24, 0xc, 0xb, 0x6c, 0x4, 0x4, 0x12]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x5, 0x0, 0x9]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x54, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xb7b, 0x92b6, 0x101, 0x7ff, 0xffff, 0x6, 0xf35, 0x40]}}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1, 0x60, 0x12, 0x2, 0x48, 0x6c, 0x30, 0xc, 0x4, 0x73, 0x12, 0xb, 0x30, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x5, 0x8000, 0x5, 0x3f, 0x1000, 0x1, 0x8001]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x5, 0x6, 0x7c35, 0xc5, 0x7, 0x7, 0x46cd]}}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x24, 0x1b, 0x2, 0x0, 0x60, 0x0]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x60, 0xb, 0x24, 0x3, 0xb, 0x12, 0x16, 0x9, 0x12, 0x60, 0x1, 0x1b, 0x12, 0x1b, 0x48, 0x6c, 0x18, 0x6c, 0x6, 0x48, 0x5, 0x30, 0x12, 0x2]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x2, 0x8}, {0x2, 0x4}, {0x0, 0xa}, {}, {0x5, 0x6}, {0x1, 0x3}, {0x7, 0x8}, {0x2, 0x7}, {0x4, 0x7}, {0x7, 0x3}, {0x6, 0x8}, {0x5}, {0x0, 0x6}, {0x5, 0x4}, {0x1, 0xa}, {0x4, 0x1}, {0x4, 0x4}, {0x6, 0x5}, {0x4, 0x2}, {0x5, 0xa}, {0x6, 0x8}, {0x7, 0x9}, {0x4, 0x6}, {0x2, 0xa}, {0x3, 0x2}, {0x1, 0x9}, {0x5, 0x2}, {0x0, 0x7}, {0x6}, {0x7, 0x5}]}]}, @NL80211_BAND_5GHZ={0x74, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x9, 0x7fff, 0x3, 0x7, 0x0, 0x8, 0x800]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x0, 0x0, 0x5, 0x0, 0x9, 0x1, 0x7]}}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x4, 0x1}, {0x3, 0x2}, {0x5, 0x2}, {0x7, 0x8}, {0x6, 0x4}, {0x1, 0x6}, {0x7, 0x3}, {0x3}, {0x4, 0x3}, {0x4, 0xa}, {0x5, 0x7}, {0x6}, {0x4, 0x7}, {0x1, 0x3}, {0x0, 0x5}, {0x4, 0x7}, {0x5, 0x1}, {0x5, 0x7}, {0x1, 0x5}, {0x5, 0x2}, {0x0, 0x8}, {0x7, 0x3}, {0x5, 0x9}, {0x1, 0xa}, {0x2, 0x1}, {0x1, 0x7}, {0x1, 0x9}, {0x4, 0x1}, {0x2, 0x4}, {0x3, 0x6}, {0x2, 0x3}, {0x0, 0x8}, {0x6, 0x3}, {0x4, 0x7}, {0x2, 0xa}, {0x1, 0x2}, {0x1, 0x3}, {0x3, 0xa}, {0x4, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd5, 0x6, 0x6, 0xffff, 0x0, 0x5, 0x2, 0xa0]}}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xff80, 0x1, 0x4, 0xff, 0x6ed, 0x100, 0x20]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x60, 0xb, 0x30, 0x16, 0x3, 0x12, 0x1b, 0x5, 0x30, 0xf, 0x1, 0x24, 0x30, 0x36, 0x24]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x2, 0x12, 0xc, 0xb, 0x30, 0x3, 0x5, 0x12, 0x6, 0x12, 0x4, 0x1, 0x6c, 0x24, 0x0, 0x16, 0xcaf08cbc1d8ac780, 0x48, 0x24, 0x6c, 0xb, 0x9, 0x1, 0x48, 0x28, 0xb]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xffff, 0x6, 0xfff7, 0x800, 0x92, 0x1, 0x7]}}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x8, 0x40, 0x0, 0x19f, 0x3f, 0x5, 0x20]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x1, 0x0, 0x32, 0x4, 0x6c, 0x30, 0x24, 0xb, 0x12, 0x18, 0x18, 0x36, 0x30, 0xc, 0xb, 0x16, 0x6, 0x4, 0x9, 0x0, 0x2, 0x2, 0x48, 0x24]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8634, 0x3, 0x5, 0x400, 0xa7, 0x7, 0xff]}}, @NL80211_TXRATE_GI={0x5}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x3f8, 0x11d, 0x0, 0x1, [{0x394, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x368, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x0, 0xa}, {0x4, 0x8}, {0x1, 0xa}, {0x0, 0xa}, {0x3, 0x9}, {0x4}, {0x1, 0x7}, {0x5, 0x3}, {0x0, 0x9}, {0x2, 0x6}, {0x0, 0x3}, {0x4, 0xa}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x12, 0x23, 0xf66f6f5308ccb2d4, 0x3, 0x2, 0x6c, 0x30, 0x3, 0x0, 0xc, 0x12, 0x48, 0x5, 0x4, 0x12, 0x30, 0x1b, 0x48, 0xb, 0x125624cecc3e5dc7, 0x5, 0x48, 0x60, 0x4, 0x5, 0x9, 0xb, 0xc, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x1, 0x8, 0x0, 0x6, 0x1, 0x2, 0x9]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x60, 0x24, 0x16, 0x8, 0x3, 0x36, 0x9, 0x36, 0x12, 0x9, 0x6, 0x2, 0x1b, 0x18, 0x0, 0x60, 0x4, 0xc, 0x0, 0x18, 0x48, 0x6c, 0x60, 0x1b, 0xc, 0xa, 0x18, 0x18, 0x6, 0x2, 0xb]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xbb, 0x4, 0x2, 0x7, 0xe18, 0x40, 0x1f, 0x6]}}]}, @NL80211_BAND_5GHZ={0xdc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x18, 0x16, 0x5, 0x18, 0x6c, 0x6c, 0x24, 0x1, 0x1, 0x5, 0x0, 0x3, 0x24, 0x5, 0x60, 0x1b, 0x6c, 0x5, 0x24, 0x2, 0x48]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0x80, 0x2, 0x1ff, 0x2, 0x2, 0x10b6]}}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x6, 0xa}, {}, {0x5, 0x1}, {0x0, 0x3}, {0x0, 0x2}, {0x6}, {0x6, 0x7}, {0x5, 0x3}, {0x0, 0xa}, {0x0, 0x9}, {0x2, 0x4}, {0x5, 0x7}, {0x1, 0xa}, {0x2, 0x1}, {0x4, 0x3}, {0x7, 0x5}, {0x0, 0x2}, {0x1, 0x9}, {0x1, 0x1}, {0x1, 0x4}, {0x6, 0xa}, {0x4, 0x6}, {0x0, 0x3}, {0x1}, {0x3, 0x2}, {0x0, 0x5}, {0x1, 0x7}, {0x5}, {0x4}, {0x2, 0x7}, {0x1, 0xa}, {0x3, 0x6}, {0x0, 0x7}, {0x2, 0x5}, {0x7, 0x9}, {0x7, 0x6}, {0x7, 0x9}, {0x0, 0x8}, {0x1}, {0x2}, {0x0, 0xa}, {0x7, 0x6}, {0x1, 0x2}, {0x3, 0x6}, {0x7, 0x5}, {0x1, 0x7}, {0x0, 0x6}, {0x1, 0x2}, {0x2, 0x3}, {0x5, 0x5}, {0x0, 0x9}, {0x1, 0x7}, {0x2, 0x9}, {0x4, 0x6}, {0x0, 0x4}, {0x7, 0x6}, {0x2, 0x9}, {0x0, 0x2}, {0x0, 0x7}, {0x3, 0x8}, {0x3, 0x7}, {0x0, 0x1}, {0x4, 0x5}, {0x3, 0x7}, {0x4, 0x7}]}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x0, 0x3}, {0x7, 0x5}, {0x7, 0x7}, {0x5, 0x6}, {0x0, 0x6}, {0x0, 0x7}, {0x1, 0x9}, {0x0, 0x8}, {0x3, 0x9}, {0x3, 0x2}, {}, {}, {0x7, 0x9}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x9}, {0x3, 0x3}, {0x2, 0x1b}, {0x4, 0x4}, {0x4, 0x4}, {0x2, 0x3}, {0x0, 0x4}, {0x2, 0x3}, {0x3, 0xa}, {0x1, 0x8}, {0x7, 0x4}, {0x5, 0x8}, {0x5, 0x2}, {0x3, 0x8}, {0x7, 0x8}, {0x2, 0x2}, {0x5, 0x5}, {0x6, 0x7}, {0x0, 0x4}, {0x5, 0x9}, {0x6, 0x7}, {0x0, 0x7}, {0x0, 0x9}, {0x1}, {0x3}, {0x0, 0x9}, {0x1, 0xa}, {0x4, 0x4}, {0x0, 0x7}, {0x1, 0x3}, {0x5, 0x3}, {0x1, 0x7}, {0x5, 0x8}, {0x2, 0xa}, {0x1, 0x2}, {0x1, 0x7}, {0x2, 0x8}, {0x6, 0x4}, {0x5, 0xa}, {0x4, 0x1}, {0x0, 0x3}, {0x5, 0x7}, {0x1, 0x5}, {0x7, 0x6}, {0x7, 0x4}, {0x2}, {0x7, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x95, 0x0, 0x200, 0x869, 0x200, 0x2, 0x4]}}]}, @NL80211_BAND_6GHZ={0xbc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{0x2, 0xa}, {0x7, 0x6}, {0x0, 0x7}, {0x7, 0x3}, {0x4, 0xa}, {0x7}, {0x4, 0xa}, {0x7, 0x7}, {0x2, 0xa}, {0x6, 0x6}, {0x2, 0x7}, {0x6, 0x6}, {0x3, 0x3}, {0x5, 0x5}, {0x4, 0x5}, {0x1, 0x4}, {0x6, 0x2}, {0x0, 0x3}, {0x2, 0x6}, {0x1, 0x6}, {0x4, 0x2}, {0x6, 0x1}, {0x7, 0xa}, {0x1, 0xa}, {0x0, 0x7}, {0x1}, {0x7, 0xa}, {0x2, 0x5}, {0x1, 0x4}, {0x6, 0x2}, {0x6, 0x4}, {0x3, 0x5}, {0x0, 0x2}, {0x2, 0x4}, {0x7, 0x5}, {0x5, 0x6}, {0x7, 0xa}, {0x1, 0x4}, {0x1}, {0x1, 0xa}, {0x1, 0x1}, {0x4, 0x7}, {0x7, 0x5}, {0x5, 0x3}, {0x1, 0x6}, {0x5, 0x6}, {0x1, 0x9}, {0x6, 0x8}, {0x7, 0x8}, {0x3}, {0x3, 0x8}, {0x0, 0x1}, {0x5, 0x2}, {0x7, 0x4}, {0x2, 0x6}, {0x2, 0xa}, {0x1, 0x7}, {0x5, 0x9}, {0x4, 0x5}, {0x2, 0x4}, {0x1, 0x3}, {0x6, 0x9}, {0x2, 0x1}, {0x7, 0x5}, {0x1, 0x1}, {0x5, 0x6}, {0x6, 0x4}, {}, {0x0, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x6c, 0xb, 0x21, 0x6, 0x0, 0x11, 0x1, 0x5, 0x0, 0x1b, 0x30, 0x36, 0x4, 0x9, 0x9, 0xb, 0x16, 0x60, 0x16, 0x24, 0x9, 0x60, 0x6, 0xb, 0x18, 0x1b, 0x30, 0x12, 0x2, 0x2, 0xb, 0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x48, 0x36, 0x30, 0x48, 0x16, 0x0, 0x4, 0x48, 0x6, 0x60, 0x16, 0xc, 0x5, 0xb, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8f, 0xffff, 0x8, 0x6, 0x9, 0x3, 0x7]}}]}, @NL80211_BAND_5GHZ={0xfc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x2, 0x1b, 0x24, 0x16, 0x3, 0x6c, 0x24, 0x3, 0x2]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x1, 0x24, 0x24, 0x9, 0x30, 0x1b, 0x60, 0x4, 0x36, 0x18, 0x1]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x1, 0x1b, 0x6c, 0x60, 0x1b, 0x30, 0x4, 0x30, 0x4, 0xc, 0x18, 0x1b, 0x3, 0x5, 0x1, 0x18, 0x9, 0x36, 0x30, 0xb, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0xff, 0x1f, 0x8, 0x3, 0x4, 0x1000, 0x101]}}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x0, 0x8}, {0x6, 0x1}, {0x4, 0x4}, {0x4, 0x3}, {0x4}, {0x5, 0x9}, {0x0, 0x9}, {0x4, 0x5}, {0x0, 0x4}, {0x7, 0x1}, {0x7, 0x9}, {0x5, 0x5}, {0x5, 0x6}, {0x7, 0x1}, {0x4, 0x9}, {0x6, 0x2}, {0x2, 0x3}, {0x0, 0x3}, {0x7, 0x3}, {0x7, 0x3}, {0x7, 0x7}, {0x6, 0x9}, {0x1, 0x2}, {0x0, 0x4}, {0x0, 0x5}, {0x0, 0x8}, {0x0, 0x9}, {0x7, 0xa}, {0x4, 0xa}, {0x3, 0x2}, {0x4, 0x7}, {0x6, 0x8}, {0x0, 0x6}, {0x0, 0x3}, {0x5, 0x6}, {0x4, 0x1}, {0x1, 0x3}, {0x2, 0x6}, {0x5}, {0x6, 0x2}, {0x1, 0x8}, {0x0, 0x7}, {0x2, 0x3}, {0x4, 0x3}, {0x6, 0x8}, {0x2, 0x7}, {0x1, 0x2}, {0x3, 0x1}, {0x5, 0x3}, {0x3, 0x9}, {0x1, 0x5}, {0x4, 0x3}, {0x4, 0x2}, {0x5, 0x4}, {0x2, 0x6}, {0x1}, {0x6, 0x9}, {0x1}, {0x5, 0x2}, {0x2, 0xa}, {0x0, 0x7}, {0x0, 0x2}, {0x6, 0x3}, {0x2, 0x9}, {0x0, 0x9}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x1, 0xa}, {0x6}, {0x6, 0x8}, {0x7, 0x5}, {0x1, 0x1}, {0x4, 0x2}, {0x7, 0x7}, {0x6, 0x9}, {0x4, 0x4}, {0x0, 0x9}, {0x1, 0xa}, {0x0, 0x1}, {0x2, 0x7}, {0x7, 0x4}, {0x1, 0x3}, {}, {0x3, 0x9}, {0x2}, {0x0, 0x8}, {0x6, 0x1}, {0x0, 0x9}, {0x3, 0x6}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x5}, {0x0, 0x7}, {0x0, 0xa}, {0x3, 0x6}, {0x1, 0x5}, {0x1}, {0x5, 0x7}, {0x1, 0x6}, {0x0, 0x4}, {0x1, 0x2}, {0x7}, {0x6, 0x6}, {0x0, 0x4}, {0x0, 0x6}, {0x3, 0x5}, {0x6}, {0x7, 0x5}, {0x0, 0x1}, {0x5, 0x5}, {0x2, 0x3}, {0x5, 0x4}, {0x5}, {0x2}, {0x3, 0x7}, {0x0, 0x5}, {0x7, 0x9}, {0x1}, {0x2}, {0x0, 0x8}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x6, 0xb, 0x2, 0x0]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x45, 0x12, 0x4, 0xdb, 0x3, 0x30]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x30, 0xb, 0x18]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x4, 0x8001, 0x1f, 0xad3, 0x8, 0x7]}}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x78}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xfa}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xdb}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x100000001}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x48, 0x11d, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x78}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x100}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}]}]}, 0x1584}, 0x1, 0x0, 0x0, 0x20008093}, 0x4024) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001740)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000001800)={0xfffffffffffffffc, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)={0x28, r1, 0x10, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x64c2736d, 0x3c}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001840)={0x1000, 0x7, 0x3ff, 0x80000000, 0x11, "54e0701adad678382bd48ffb249515dce9e418"}) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000018c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x44, r3, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'IPVS\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004c854}, 0x44080) r4 = creat(&(0x7f0000001a00)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f0000001b80)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001a80)={0x98, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x14) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001bc0), 0x40000, 0x0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000001c00)) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r8, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c80)={0x80, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\xe2\x00'}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x40041}, 0x20000090) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r6, &(0x7f0000001fc0)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001dc0)={0x194, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x7a}}}}, [@NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d7389c44d8e8efe5"}]}, @NL80211_ATTR_REKEY_DATA={0x8c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="d341185cc0a5a699776f2082c70974fdcbf4fd356647c5dc"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="a0e928a97d7645f8310c41b2ecfb474b"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="aab17b5d14fb9cea4c8f113e966174b5"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="1690a6181404e4556b43113cfe8b51b6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ec5a768aab443548"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xffffffff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="3e22442ae102d31a89d472edcc8c0dd2"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="84f671b700cb1dcfcc9123d521d3755c"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="b2ccae0dc513875d3c6b071488b80b81"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "730ae5ecdc80bce8"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="09b9d28f17a5db992ed0f5c4ed00c02c"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "49806c9cf21c194f"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="44b6d73e2a35b5e663ac2eabc8044a22"}]}, @NL80211_ATTR_REKEY_DATA={0x20, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="ac43c7bfadec6bfa16949ae3cbe805a5dc80bb6b1f90bca4"}]}, @NL80211_ATTR_REKEY_DATA={0x3c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x80}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="d194fd09e99b2c5d650725740fab8764"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="ab9ea36d254aed16bc56e3aebc489974"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x9}]}]}, 0x194}}, 0x4008005) fcntl$dupfd(r7, 0x406, r7) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f0000002880)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002840)={&(0x7f0000002040)={0x800, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x72, 0xfc, "01bc0380a808781cbf923243c007e2e09f145862ddd0a85f66b1b8a587f1ac35c1272658160be14f6e37c5a62b420ee6b025d3f952a0dbc7837c640485d45bdff295e442e52632c2f17f932a4864fdbc8e5be017b8b82fde7e3ca9ca9c25f919a0f49d5c1407e27095f549c28bcd"}, @NL80211_ATTR_FILS_ERP_RRK={0x59, 0xfc, "a4b970f13aa5abf7ef290458cda4572208daad1ab389eb59e74426db069a83b6e78a3021458307a80af8f62abd6dc515d881752f30611fd5e26520f131483169446da048562a94e5e67eca93a60e8dec5f0c9e2def"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x52}, @NL80211_ATTR_FILS_ERP_REALM={0xdd, 0xfa, "5f136472f23a65f6c89a88080cb0a75dc8092ff0cf581bdceb1096ba5cc8900ce966a388a4c21e0d8df1441a1e75136ad7bd48b3a500ffbaaab8b54d57153e3046ef6eafc81b6a99aa96cc2f021bbb74371ae3d0a6e76036c59a313d02e7620b5769d0ebf40e401d202f8ccbe1b880a31daa34f94ac25ca01f71bc243f8d31103bff00c73a81170ce474b0c93e584fc1c3f28109c65aafff04a1cb07dc0b2d925a569ac32dc6d386ba8efeb4b565b3b8f9529862e93f99f3b1704028adb62dd61ea87b168c76c11678b9c376a586a4c19b2361ad2662848054"}, @NL80211_ATTR_FILS_ERP_REALM={0x77, 0xfa, "3919fc4b33476d456640f4b8cdf4f559f806ce1e62921c6e01cc597b031c6381dbacd74cbbae30b00481c404d4dc44624f0cb4a720476e7d25cdbf046c9124fcc24f55020cd1c4a3c1f47aa8e033dfc47c3be38af690a08c77b1b6307fecd154d3902fe30f229c3a6d088fadedd3eb4a7091e5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x7, 0xf9, "a5d0b5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x10, 0xf9, "d71eb336a548898542cd44b2"}], @NL80211_ATTR_IE={0x1e7, 0x2a, [@tim={0x5, 0xea, {0xff, 0x6c, 0xf0, "427fc007a91b202b64475281719ebf0179697972b5fc1bd6265cb7d6e92c7a65580082dcd11477f95ab3e09f907de92f1dfdd86dbec9322fd7f355675a70a8ad6a49f0e01449041cf790717ba68304e06a65bf87a73f03781db1b9be8d1aab6983dc88197ad51ee8519599723de52fffa4fdbe4767ebea1358ee6155b036160bc606be91e289374b8737ab8e04fe89e657b4bfa017722cebebe29885e2c1545de12537682dc3f6ecf25ebe16807c36ef1020ca09c124479b059e153d1d1ac1e385d77d6a3ba00501343c5ceb627cc5a983f658bb5aa643bed21daedd666d8cdf295b5f1e2f3990"}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @ibss={0x6, 0x2, 0x8}, @random_vendor={0xdd, 0xe6, "b4c8036b8d535437eb58b4b0e5e463726ed158ec71dada8c93b3b12e892314b4cbc23176549d2d12f61c5c39205a1632e1715799b9be4b37d1ce28ec77eb12329728e77fc257102106d952f722301a6951a0941894f48c80e3ad6a102b612b55e990a859b0d4f644c7d3ec6e86e1563f0719e9b896cabaad05bf1d9fb5e04e5cd877504a4ed7f19e29523d60a88701de9b8399170f0bde0c34b3421c4b07a39faf044bae5114a9c02509b962e5039bf28090a38e419b55fb6e5a2d587ed6732937e0ab2bb30bda753dbe2e835d262f2513f480a132a09ef56dbad2932b9beba487c53810392f"}, @gcr_ga={0xbd, 0x6}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xcf, 0xfa, "107ed7893f01622fdc352c6830e2d3fb859b5fbf77c1cfd98c7feb7c672e0b7eed6af883585ea827c71b3bc3d3821fd07bfe7f46c05d244b1e797bd16fd6194c497092e63c83b44d3e656a3358d390bc7b6af69966fe70451a1fb8e5d4a612e8f1e896c5c08f6cab8c041a365adbf4330df1bb59b5f0414fc2626e71ba468157ba30e229cb4e93f8bd314c5f2482fd2c6563d0c0a1c2451f050642fa71ca5747b68c57f0dbccc121bb262bab1e72ba30b68fd800727fb38b767ea42230940cbf973f76c655d4198a2b8ac9"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x40}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x20}, @NL80211_ATTR_FILS_ERP_REALM={0x6d, 0xfa, "983bda193b7c76ea4811427d0156d55268b7aabc73796375b5d2372cbe71c61538b9ab24861dcb2d1156c4b7f3165d6c0155c011016c9595f3d8bfede35a7540f3f7bee9ac4af53e8b75a6838c8036a0721f8bad9f99a6fe73872104b85a6aa83d22cdce14d1362c15"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x3}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x14, 0xf9, "b2725aaed7a4c34f0da5a0f64664dbe2"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "c6580440b5"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x80}, @NL80211_ATTR_FILS_ERP_RRK={0x95, 0xfc, "f795cffb4c19eba737c6f8618a141a6a6db93ab5de9ebcfd8a7fedfa17ee2ef2bae683fcee709e0b1947ebedc7fb0d1e4ddb38dc0cd14aa86df5feff9738e18ed0835ceaf5503f99279b4b18e15d17f9502260640d2dfaeae02cd6094d7e9cea982622b0cdd3cb17c8f55a37642c579b25feeb26adc5171965e13075eb5dfe90c46b1955813c776dc2dbbef8deb5dde903"}, @NL80211_ATTR_FILS_ERP_RRK={0x5e, 0xfc, "8258f8c1fcc41b3e5aeb6b081d10a0990f0e811a68357d1830a71c6db0889b032db2d73f688d458032c541ea180ee63cc8949a6d0af42bf92b716005e12a56f6f05e71afd9ecc8a403f46b378ce94ed1192598749cdb8c911c5d"}, @NL80211_ATTR_FILS_ERP_RRK={0xae, 0xfc, "78ac82c13d8e743f0488823a8ec96184ac9f8a58db9b4e7e4400cdaf1b44bdacd2e3ba7a46a0ef7e4ec2414af7304994566488ef321437a613c760f86ceed70764cba8b4977acc15447929cf6be9fd8ca45d5d364dc2f9a652491705b3a525336864762f43d612aa761ed2208dc971febb8ca372f60e54c1975b627e6a675a2abbf394b67bf28b5702ba97b81cdc3d9e178be495bcec690221c15977d9ecc1b33ec296f54923697f1ef2"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x14, 0xf9, "9eb440807b0efd852d405f6498dd1ab7"}, @NL80211_ATTR_FILS_ERP_REALM={0x74, 0xfa, "f98f1aef2db02e8af1d9801b8ee92401bee4a87a132244cd5803decc53192e7b49c55982b7c9981e6d535d5fc670eaed353998e844f77acca9475a1990338688d7865ae8ea16dc5bb1e0191fa24ceb2d0de503fb0a5b9281bbee54dcad26aaaf20b57015e7883aabdc1b1f8dca0ebe3b"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xb, 0xf9, "6bfb27d8fcd7b4"}]]}, 0x800}, 0x1, 0x0, 0x0, 0x4000000}, 0x44050) 23:24:49 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0xd4) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c04, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x6, 0x20000) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000400}, 0x8044) 23:24:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:49 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:49 executing program 1: syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:24:49 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x1) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)=@ceph_nfs_snapfh={0x1c, 0x4e, {0x9387, 0x7, 0x800}}, &(0x7f0000000140), 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000000000008000400", @ANYRES32=0x0, @ANYBLOB="100005000000000001"], 0x2c, 0x0) 23:25:01 executing program 6: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='\\-((][#\x00', &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001300010000000000000000100000800c7947198be7171c3b50fe715388000000"], 0x24}}, 0x0) 23:25:01 executing program 2: syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x50, r1, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r6}, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x22000, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000240)=@IORING_OP_WRITE_FIXED={0x5, 0xb, 0x6000, @fd=r7, 0xfffffffffffffffb, 0x7, 0x80000001, 0x14, 0x0, {0x3}}, 0x70) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r8, 0x1) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x100}], 0x1, 0x0, 0x0, 0x0) r9 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r9, &(0x7f0000000080)="79c551d9eb8b381a632f83b0adea3b61359f148883344f06d18758c143385ee7c9006304d6f00bed3dd8893d8cb5e1995e995ab189d78b01846a3eb60a", 0x3d) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0x0, 0x105}, 0x3, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x9, 0xffffffff, 0x0, 0x2}) 23:25:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e0800696e6f6465733d312c00583e0f1695859d72f8335e81"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:25:01 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:01 executing program 1: syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:01 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={""/10, ""/2, @local}, @in=@remote}}, {{@in6=@private2}, 0x0, @in6=@ipv4}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000180)={'ip6gre0\x00', r0, 0x4, 0x1, 0x5, 0x5, 0x59, @mcast2, @mcast2, 0x20, 0x10, 0xb7f, 0x1000}}) syz_mount_image$iso9660(&(0x7f0000008a40), &(0x7f0000000140)='./file1/file0\x00', 0x0, 0x0, &(0x7f0000008d00), 0x0, &(0x7f0000000340)={[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@seclabel}, {@appraise_type}, {@fowner_gt={'fowner>', 0xee01}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fowner_gt={'fowner>', r1}}, {@pcr={'pcr', 0x3d, 0x12}}]}) 23:25:01 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x58, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x46, 0x1, 0x1, 0x4, 0x20, 0x4, [{{0x9, 0x4, 0x0, 0x10, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x7, 0x24, 0x6, 0x0, 0x0, '*+'}, {0x5, 0x24, 0x0, 0xfc00}, {0xd, 0x24, 0xf, 0x1, 0x3dd2, 0x1, 0x4609, 0x1}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2, 0x48, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x9c, 0x58}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xff, 0x2, 0x33}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x6, 0x5, 0x0, 0x40, 0x4}, 0x117, &(0x7f00000001c0)={0x5, 0xf, 0x117, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x6, 0x1, 0xffe0}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xe8, "1efe80dabf09979ac54093f4fb7b4431"}, @generic={0xe0, 0x10, 0xa, "3457107963b025a9a377a8d63f40587a50b848bfdbd21129acb1c08b510ddc764b4d44e26a31edb775fd4a8b4523ceae5f5cc27acb436943d7a6269b2042e9abd1e9925d94bf51085285e850b181a261df555308c980225c6ccce2bfaf53f829ba5887621fe777644ed1ad79dcc6b64623f217145d2f3b4f6d7ee44a4553ddc79cbc5712fafeb2d4e5e79c4d2a567668ff9b97bcb13e7a8d9ed79989ae756105069d31b2cb545e866a0436aa2ed36ecf78c7fea2b90a804643ac305050094d3b1058e69bd3281bdddb151d9c693414cd3f8f304c85f99b533f52a40d9c"}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "ff3695a34b3c61ef2c744dfdd96ea2a8"}]}, 0x7, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x43f}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x401}}, {0x92, &(0x7f0000000380)=@string={0x92, 0x3, "f15773267b84eba053206f02ed95823df0b861b25cddf194fd76ba43402bd7fae9268466ee78c9b01e366831700de7125cc410b8cca0a55a46e0cfab9e34a432445027dcb139095bfcfd9e7a5fc8c31c28c1aa766668e1db2a5f0adbc29103fabfe5510a283b2d325897955feca622c6fae2c5d1571fbaba290a111afd1f69b8207c614bdd1dea712134c6e8b2ecd30c"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x2a6f1222cb563b1d}}, {0x41, &(0x7f0000000480)=@string={0x41, 0x3, "09a98b3c9bb3381a9def911f5ac552323d01269578273ca88cde42c9bcda84aaee0da2f974bb11c08ad0c2d4a0cb1ed16f1321b6b2c5e00fa92181e9fd569b"}}, {0xd1, &(0x7f0000000500)=@string={0xd1, 0x3, "d118f8deca7beb2e4178960a786f37ab4b74b85b53eaf5e091f40dc0afb9f8075fcf80801c748c61e8b119ba39280d9f6c123e93a917010c9b619765ffa09e292251a5a78fc4f1044fdb758cc1f5e95d3046bf9db0ed3779dab1ac3027308e48bc26305a44eb77d5383f208774c4a61978d5fbbaabf7563ca5a18f530e17dd0fee6dc0a06a81b5a6c05b2be2a8cab794a22da771a6dd5b3617a47da6db77c91e93da3cf72d51177bed681986cd8be64188ad8fc7a2fd6c1f0796420ac6247c713ddb5fe793ddd481bfcc89589f1173"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x43e}}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x8, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, 0x2c, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x38, 0x0, 0x0, 0x1, [@typed={0x32, 0x0, 0x0, 0x0, @fd}]}]}, 0x54}}, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x5a, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x5, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x0, "cf"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x5, 0x20, 0x1}, [@network_terminal={0x7, 0x24, 0xa, 0xb2, 0x3, 0x1, 0x1}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x56, 0x7f, 0xaa}}, {{0x9, 0x5, 0x3, 0x2, 0x250, 0xdc, 0x1, 0x3}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x110, 0x81, 0x2, 0x81, 0x8, 0xff}, 0x2a1, &(0x7f0000000780)={0x5, 0xf, 0x2a1, 0x6, [@generic={0xf4, 0x10, 0x4, "cdfdb7a35337757b0393e18425ed408e669d095ef945b55ce92c943462a276071edd710e2598cc17701b150aa64644d407bf3bdfad2476c3a90d0f92c022d489553f8adb81f20087d29c2dc3da6ee12dcb3237ebab14b78262b160df7e56cfc3c47954be09728426e378bc3661bfb3b345796a9bd4c7d6a3d30c5be3614be7bd99669dfd74416561cdf43185c28baefb9b5a9775322f7e8cbbc4feaa665df7b0bd545b7337cba2412b1034412061c25c4d203ef5cff26e58fae85e3f97d238d3c18dcdae133494ebf4936ea156631408affed687e23217a3745ec0a0f424cfb2f286b4e544ccae82b14b94da104625d54e"}, @generic={0xb5, 0x10, 0x1, "670216669441d7614be33927cf2afbf6babeacd984385f6f87a8aefa90dd170b56a2f96235dbae4e07088a13a0051188ccd45eebf645a4ae90844e6a5cb0719516f78cd4c5da1e11ffed8df62812dfdd30da9a7801aa82191ce28847a1f996cadc6352404cacbd8cb2c514bf2cd4830bbb5171538bb5c7e3c976b15def8a09a68f325c576fcd902a52cf7057de47d9a14bce5e4e3280aae6280b72138af2cec9a81db292e3f436a664058ec10b8fe4e3f1b7"}, @generic={0xd7, 0x10, 0xa, "ae9d985ce8c0604c5e7cac6a933b0bb23c0f9840d0c6d0a8afb29959dee5ee3f3a74a9e3b8ad6534439e8c1e5ef603af1d0818537f449bf40cc68ce94543e9d251460d61b53e82334a52f8dbebbf580417f674fb58841906cdef6ad54e889bd2b6e562aa033170048354cff5a38cdf68cf2a3c6dd6d90aac9da6c382bbd3705ad0e9bbdbc4e46ef3bc537a86d2f8da6819a38f43e64c7cee421185f6cabd5eafe77fb2ff4628c562465a02757780d0c035bfbd1dfd2aac61893f81db135b9610bf597589bdb09fefb314c992d3a554d89c4a2a07"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x4, 0x7, 0x2cc, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x7, 0x3, 0xcd5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xc, 0x4, 0x3, 0xc9}]}, 0x5, [{0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x200a}}, {0x99, &(0x7f0000000a80)=@string={0x99, 0x3, "ecb47cd90ab0acdeeaf7ce4c87bab88d78e24d87a50e4442465b69bd3da79a9e5c0a1ce84f8dc572c354ab1455280cfe4ed30964cdf641e3589d9f273d97dc554ae5ea7a4d9e97a0125be668d8a5a163664b0141dfe1359aaaa0c27675744288569f9c983d8c0f784903037950d4fcfdf47827d465d64d4f9354d7525c5815a097d7b7a9adf501e7723bcb9361e4ff287ebac59dd42853"}}, {0xbe, &(0x7f0000000b40)=@string={0xbe, 0x3, "2f291a6321245f5f87118984fedbaa5a6e416329a242f8fa9c9d111c486e9d7dba55d43ef327a5a8ac7f22c24b55902ba5d6f2ccf94b2f5faadca2ce49ac44cd319c722ef20fdd77fc99aee8b525c125771c78466ca9c5ab2b66ce94daed1eebc18a02dc17fe664cbfdd5eaa80013c7a443e1b51f6ff3f6ea7d358c9917ddbc3832e1fbe1c3aeddc6b8800fb5b26d15413a434674cfaa279d10fed12d1400015a89134bf3a5d6b4a3493c6e9920a37f80523851c8fbe8ecd32fa04cc"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x409}}]}) [ 1569.645395] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 23:25:02 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1569.671186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 1569.675292] tmpfs: Unknown parameter 'n' [ 1569.679417] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1569.703552] tmpfs: Unknown parameter 'n' 23:25:02 executing program 2: syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0xec, 0xfd, 0x3, 0x0, 0x71e2426c, 0x1400a, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x2, 0x45f1, 0xfff, 0x5, 0x9, 0x4, 0x7ff, 0x0, 0x81, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:25:02 executing program 3: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="831290ffc6681b2dd8371b73ef98287beb7df87b9ae5fe879e3d66deaa2cbe2a7ff9fb902dffde3a92babe204de28eff3f498f4e1ed402da15921ea9e233bc12335d46c12fd29041d45b7147e07d47f9876a1db8ac34bddf135123d1ef", 0x5d, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 23:25:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:02 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x10000) close(r1) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x4000) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x7, 0x80, 0x40, 0x8, 0x0, 0x5, 0x400, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0xa231, 0x1, 0x3, 0x2, 0x3, 0xaec, 0x5, 0x0, 0x2, 0x0, 0x20}, r2, 0xa, r4, 0x3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 1570.201275] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 23:25:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x50, r1, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r6}, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x22000, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000240)=@IORING_OP_WRITE_FIXED={0x5, 0xb, 0x6000, @fd=r7, 0xfffffffffffffffb, 0x7, 0x80000001, 0x14, 0x0, {0x3}}, 0x70) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r8, 0x1) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x100}], 0x1, 0x0, 0x0, 0x0) r9 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r9, &(0x7f0000000080)="79c551d9eb8b381a632f83b0adea3b61359f148883344f06d18758c143385ee7c9006304d6f00bed3dd8893d8cb5e1995e995ab189d78b01846a3eb60a", 0x3d) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0x0, 0x105}, 0x3, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x9, 0xffffffff, 0x0, 0x2}) 23:25:15 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:15 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000780)=""/232, 0xe8) r3 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r3, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x10000, 0x8000, 0x59e, 0x7}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@get={0x1, 0x0, 0x7fff}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x80000000) r5 = open$dir(0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x1) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r5, 0x8001, 0x9, 0x3d, 0x35}) fallocate(r4, 0x3, 0x0, 0x8000) fallocate(r0, 0x0, 0x0, 0x8800000) 23:25:15 executing program 2: syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:15 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x8, 0x270, 0x9, 0xffff, 0x100}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x10) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000780)=""/232, 0xe8) r3 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r3, r2, 0x0) getdents64(r3, &(0x7f0000000140)=""/23, 0x17) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000780)=""/232, 0xe8) creat(&(0x7f00000002c0)='./file0\x00', 0xc) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r5, r4, 0x0) r6 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r6, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x400000, 0x30) mknodat$loop(r4, &(0x7f0000000240)='./file0\x00', 0x2, 0x1) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', r1, &(0x7f0000000080)='./file0\x00', 0x2) 23:25:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000005c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x8, 0x3, 0x6, 0x41, 0x0, 0x6, 0x10008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000500), 0xc}, 0x2009, 0x9f, 0x3fb5, 0x9, 0x1, 0xa4, 0x4, 0x0, 0x7c6, 0x0, 0x100000001}, r1, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e0100696e6f6465733d312c00"]) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0xffffffff, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)="581db985602b824b62a32bf4c40f2e8056b33149ad6185715b4eee94f10a48e1092def4f9cdfb3a549174fef1a7baaf81829c0f24df95c150555f44b2cace712bb5fe285dfddf4d2403973ea07b9273b", 0x50, 0x2}, {&(0x7f0000000240)="da4c5ec9b43c58ee7ae1f83ea618490dd964672253e0038cbd3ba03c380ff5d7c60a7bb24bb9cf6fb84bdb8324dc40b29c5141ecb26519fc236764c6d35999", 0x3f, 0xffffffffffffffc1}, {&(0x7f0000000280)="5f4ef3c0252ae48d93c9efcb76ce234a990c3f5bea29dc78b88e1dc944b6fd33bdbaa69410de270da9474a6ed7f68782bfa95b5e61483d2968d847637a6b8cf3ca11d2c76cc04ce3244ea89abf8605d762652011048da15d83e6a63b565eedb62cebbd34459d0651442f9bb06278291f02ea08a170b7c035662e9990dfd1e2f17522943677e7d4dee187e402b02bf997c55fd2cced1146b25a2b0280e6445013a9f19fe22aa883a19f630dc63039ec0eb2b6dce54c6917e86aec2a208043cea342aa1401afbfda54567638f9bd090ba8c4d76d4c947788", 0xd7, 0x6}, {&(0x7f0000000380)="6ef759cb44d35d1fc08ee7b532d0a6473e6c7b03a6c95d5c86d4cee1165830195e7f2356fdc560811f9190a043bfcbb47df9b18bb21c7d2367e2730ea86a43749000c0c1b1d4693bc9c8feda392026a82bc2156a9bd0bef92280bfd77f02e3339f7c91df5d73da6aa9ec8f4768e92c631411578f8069fcdcab82df101253870c86d2f46bf01abbe98dd8bc3daaead227", 0x90, 0x3}], 0x2a, &(0x7f00000004c0)={[{@test_dummy_encryption}], [{@obj_user={'obj_user', 0x3d, 'tmpfs\x00'}}]}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000780)=""/232, 0xe8) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r5, r4, 0x0) fcntl$setstatus(r5, 0x4, 0x4000) openat(r3, &(0x7f0000000600)='./file1\x00', 0xc00, 0x5) openat(r2, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:25:15 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x1e) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001340)={0x0, @tipc, @ipx={0x4, 0x0, 0x0, "9451bd5afbf6"}, @phonet={0x23, 0x2, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8eb5}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000780)=""/232, 0xe8) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) r6 = dup3(r5, r4, 0x0) r7 = io_uring_setup(0x4ffa, &(0x7f0000001140)={0x0, 0xaeec, 0x4, 0x4000000, 0x3e7, 0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000080)={0x0, r7, 0x3, 0x3f, 0x77e80000000000, 0x3}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE(r6, 0x5000940e, &(0x7f00000013c0)={{r8}, "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"}) creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0xe9d}, {0x0}, {0x0}, {&(0x7f00000024c0)}], 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3, r1}) [ 1583.369846] tmpfs: Unknown parameter 'n' [ 1583.381928] tmpfs: Unknown parameter 'u"”6wçÔÞá‡ä°+ù—Å_ÒÌíF²Z+€æDP©ñŸâ*¨ƒ¡ŸcÆ09첶ÜåLièjì* €CΣBª¯¿ÚTVv8ù½ ¨Ä×mL”wˆ' [ 1583.403132] tmpfs: Unknown parameter 'n' 23:25:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1583.420739] tmpfs: Unknown parameter 'u"”6wçÔÞá‡ä°+ù—Å_ÒÌíF²Z+€æDP©ñŸâ*¨ƒ¡ŸcÆ09첶ÜåLièjì* €CΣBª¯¿ÚTVv8ù½ ¨Ä×mL”wˆ' [ 1583.429155] tmpfs: Unknown parameter './file0' [ 1583.434136] tmpfs: Unknown parameter './file0' 23:25:15 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, 0x0, 0x0) [ 1583.449296] tmpfs: Unknown parameter 'ݶ£Þ6ñm«±¹wé0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x80, 0x3f, 0x5, 0x6, 0x0, 0x6, 0x28000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffc, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x100, 0x2, 0x3, 0x8, 0x0, 0x50c2, 0x412, 0x0, 0x8, 0x0, 0x3}, r3, 0x9, 0xffffffffffffffff, 0x3) 23:25:15 executing program 6: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xffffffffffffffe0, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x12, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) pwrite64(r1, &(0x7f0000000500)="1f", 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x9) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 23:25:15 executing program 5: r0 = syz_io_uring_setup(0x1a4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebd3}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000001b80)}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getegid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000001580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0}}, 0x7) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 23:25:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1583.662537] tmpfs: Unknown parameter 'nr_inodes'1' [ 1583.674791] tmpfs: Unknown parameter 'nr_inodes'1' 23:25:31 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, 0x0, 0x0) 23:25:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x0, 0x0, "06042fbcbd1856bfa5d595fd6f8dbdb14190e0"}) 23:25:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x44500, 0x45) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) r3 = dup3(r2, r1, 0x0) copy_file_range(r3, 0x0, r0, 0x0, 0xffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x1005886, &(0x7f0000000140)=ANY=[]) unlink(&(0x7f0000000140)='./file1\x00') uselib(&(0x7f00000000c0)='./file1\x00') 23:25:31 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x6, 0x20, 0x4, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @private1, 0x80, 0x40, 0x8000, 0x401}}) sendmmsg$inet6(r0, &(0x7f0000004f40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 23:25:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fork() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) fcntl$getown(r0, 0x9) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x94000, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x2, 0x3, 0x5}}, 0x14) 23:25:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0600000000000000000000009ea37f1a43532d92621fba6c49e1d9c9f9d37325c696f3ba6fefa7e876a07a650c34008be25f22dc2b9d91451708b5ec8906c5"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:25:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1598.959588] tmpfs: Unknown parameter ' [ 1598.959588] ' [ 1598.976904] tmpfs: Unknown parameter ' [ 1598.976904] ' 23:25:31 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, 0x0, 0x0) 23:25:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:31 executing program 3: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000040)={0x2, 0xc37}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2, 0x1, 0x1, 0x6}, {0x4, 0x0, 0x4}, {0x5a7}]}) 23:25:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x8, 0x0, 0xfffffffe, 0x0, 0x91bd}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000100)={0x93, 0x75, 0x1, {0x88, "b41dd1dc4c4fd84fcd553cc6293178265164e01512a95e834be761bfef2024d2b228e50f57241418bde4a17be2d6d235912f8c3ff369e7e805083a9d19242faedc3934f90661ce0f44e62fa7dbee394263f750708186aa2a498df448ab2ace133af3b3a5f79d7be525fd083406dfd181b3cc406e57100115671dd6497144a4c7b6a39dfa0b783f4a"}}, 0x93) pwrite64(r2, &(0x7f00000000c0), 0x17, 0x10001) creat(&(0x7f0000000080)='./file0\x00', 0x240) fallocate(r1, 0x3, 0x0, 0x8000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fallocate(r3, 0x2, 0x2, 0x9) 23:25:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000db69332611614f68d8c6193ffa"]) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x2) openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) read(r1, &(0x7f0000000100)=""/12, 0xc) 23:25:31 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x6, 0x20, 0x4, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @private1, 0x80, 0x40, 0x8000, 0x401}}) sendmmsg$inet6(r0, &(0x7f0000004f40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 23:25:31 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) fallocate(r1, 0x8, 0x0, 0x8000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000740)) r2 = openat$cgroup_ro(r1, &(0x7f0000000780)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000007c0)) pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'sit0\x00', 0x0, 0x4, 0x4, 0x9, 0x8, 0x7, @dev={0xfe, 0x80, '\x00', 0x14}, @mcast2, 0x1, 0x7800, 0x4, 0x6}}) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e20, 0x4, @mcast2}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000000c0)="568b924a2d21345f4711a9482ca6376ae2249ec9477ea024082cd78289836a728b19c2b79670729930578bd6c2f4b4e2eb71fff459f9570018c8a6f3bd037094338bc89dceafb2eb19170cd8c1c8c3f8182f1225d64dbfdeaa", 0x59}, {&(0x7f0000000140)="c8219953802d20420b881716ccd51f17b2c6a3d71cd2d236002dee722f2491fb9be99ef8626671c9f227917c6060805ee5db6750d8c9c98df35c71be75e6e03650c126aed4b93e63532f90aee04f71efb829278f27116624a2ddc014374a38ffea", 0x61}, {&(0x7f0000000380)="fb6f9d78867f1db186c4c14eb2ea2899586c300f4218ee5cdca3916805abf7e0c761537738d06ee03369a0e71fff55b48f43216f5f6dd56977b4ee165b4a0a8808638454fc540bbe054b111e7000c864b1b1326bbc41ab9e09d8034b68f8486f1094e956bd7c0f7fda686d1b13046de78bc9fdf2dadcd7c831f237946498bad5ad5f038948eb086d1422c82413274443caea3c82a5b078ea8470c72ff592cc8870667ff9fc218728fe523b9aae97a7afce44d38ac51ada6c8798d262653627e975ed6e11266625fcc32d67bd78f2fb6f000dd062b9d9", 0xd6}, {&(0x7f00000001c0)="7724e9193542e56fe7899b005562345bc5496bdd137027f3d6cdf7d24322cbb613fcfdba315ad6776e", 0x29}, {&(0x7f0000000480)="686968648c53f5144a9295e987d7de87a7ec9f0662078850820138a908f7088130daa4050c5421923d941ed8619de94a891106160958080931017f067cfa38bd0e4615dcc8921ccab73f3ea00a290b44f11d07d2af0e5f58103cf69ad256b10360afb7d72d22c5faac18bdb8b75812e72db2cb3344dad0772d08bd54de62bb536978e6e0c0880f6e5ca8926ec3dffee32ffd36efdcfe94a268809ace5c356aa3d90fbffb2db9f4d62dfdaeac0e2fc7789d469054d6d5c51d180a32c990fc69fa37", 0xc1}], 0x5, &(0x7f0000000640)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x4, 0x2, '\x00', [@hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3d}}, @enc_lim={0x4, 0x1, 0xce}]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x1d, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x7}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r3}}}, @tclass={{0x14, 0x29, 0x43, 0x5}}], 0xa8}, 0x90) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)) 23:25:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:44 executing program 4: mremap(&(0x7f0000ac3000/0x3000)=nil, 0x7fffdf542000, 0x3000, 0x3, &(0x7f0000abd000/0x3000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000abc000/0x3000)=nil) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40, 0xd) syz_io_uring_setup(0x144b, &(0x7f0000000040)={0x0, 0xaf21, 0x10, 0x1, 0x8f, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:25:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000000c0)) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) fcntl$setstatus(r0, 0x4, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) sendmsg$inet6(r1, 0x0, 0x4000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$inet6(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003840)=[{0x0}, {0x0}, {&(0x7f0000003780)="da946946bfae8f0b2073c484cc0869751386c8a4c67e7741b9e875c71d358ac2b1a56a5630ee299bbb2c1d612704095954582356245ba3d9b924cd33574e4b705d5e85671797372c31c63e170a00d209c8cca5691a95deb9602197e08bf80d62dff69f6f99a1c3bfd5110a533e798f3a9d6683dd57f1f6552b37c15f22d62a19e76fc737cbe8528c8cfd3136810d6be1b7", 0x91}], 0x3}, 0x20000001) sendfile(r2, r0, 0x0, 0xd315) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0)="f43a0a2d2db76da32b968d50fed0b073a79bae808eafd0dc7f3e180ee7069e47ba0d1f26d6cfde71cd7fe17ec39148a11010e0ce094b3a698eb6cf69fa0db7a0f6d7eb43096c9d344da6f000f5441caaf50fc727092fe5822b772ef27e071a4730b041bf87c66f4c31f457ce13193a56b27d4c29f70d58b64301eb450bab267c08b295accef00636ecc5351fbc84b536eb9c41ccdad7a3a0ac6f824c9b75421043b05bcf931cc91117fe1c09a7b81c148f11d85d0395c5369dbb2c0bf407550c43c77c592ec4c7d30c413351f724f851db2528f9563512", 0xd7, r0}, 0x68) 23:25:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x440, 0x0) move_mount(r1, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x21) syz_io_uring_setup(0x6af6, &(0x7f00000001c0)={0x0, 0x90d5, 0x4, 0x3, 0x34d, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:25:44 executing program 6: r0 = syz_io_uring_setup(0x2cde, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0, 0x12001}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @local}, 0x247, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='xfrm0\x00', 0x1, 0x7, 0x7}) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5faa, &(0x7f0000000300)={0x0, 0xcca9, 0x1, 0x3, 0x293, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/156, 0x9c}], 0x1) r4 = socket(0xa, 0x3, 0xf9) fsetxattr$security_ima(r4, &(0x7f00000003c0), &(0x7f0000000400)=@v1={0x2, "a6923d"}, 0x4, 0x1) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000480)="a7c1d4dd7656b2345e99dc9ead9a54dd9761938375f2d85ab1d5cc22e67d05e77bd98fac1431", 0x26, 0xc800, &(0x7f0000000540)=@qipcrtr={0x2a, 0x3}, 0x80) r6 = fcntl$dupfd(r5, 0x0, r5) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000440)=r6, 0x1) pidfd_getfd(r6, r6, 0x0) 23:25:44 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140), 0x0) 23:25:44 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') lseek(r1, 0x8, 0x1) mknodat$loop(r1, &(0x7f0000000240)='./file0/file0\x00', 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') lseek(r2, 0x8, 0x1) dup(r2) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f00000002c0)=0x10) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000300)={r0, 0x2, 0xffffffffffffffd6, 0x49c}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000180)={0x7, &(0x7f0000000080)=[{0x7ff, 0x26, 0x2, 0x8}, {0x4, 0x1, 0x5, 0x6}, {0x2, 0x4, 0x4, 0xffffec7e}, {0x401, 0xc1, 0x2, 0x6}, {0x7ff, 0x7f, 0x1, 0x5}, {0x6, 0x9}, {0x1, 0x0, 0x29, 0x1}]}) 23:25:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:25:44 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140), 0x0) 23:25:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, 0x0, 0x0) 23:25:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000340)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000003c0)=""/243, 0xc9) r1 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r1, r0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x80) chdir(&(0x7f0000000040)='./file0\x00') r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r2, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xec1) 23:25:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x802c2, 0x12) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r3, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000780)=""/232, 0xe8) r6 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r6, r5, 0x0) renameat(r3, &(0x7f0000000080)='./file1\x00', r5, &(0x7f00000000c0)='./file0\x00') r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r7, 0x0, r2, 0x0, 0x200f5ef, 0x2000000000000) openat(r2, &(0x7f0000000240)='./file1\x00', 0x305001, 0x82) r8 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000180)=""/138, 0x8a) copy_file_range(r9, 0x0, r8, 0x0, 0x200f5ef, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x382, r1, 0x800000}) 23:25:44 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xa6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x2080, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) 23:25:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x23, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x22}, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffc, r1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x9) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r4, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:25:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, 0x0, 0x0) 23:25:44 executing program 6: r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000001580)="eb58906d6b66732e66617400020820000200008000f8000020005d00000000000000000001", 0x25}, {0x0, 0x0, 0xffffffffffffc587}], 0x0, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES16, @ANYRESHEX=0x0]) openat(r0, &(0x7f0000000040)='./file0\x00', 0x1a40c2, 0x0) unshare(0x28020600) acct(&(0x7f0000000140)='./file1/file0\x00') chdir(&(0x7f0000000080)='./file1\x00') unshare(0x48020200) 23:25:44 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140), 0x0) [ 1612.121108] tmpfs: Unknown parameter '¯' 23:25:59 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x101001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000005200210c00000000000000000a0002005c3f9ea1faf1df4f857b65b89eced4c8396745dd17ed6b941f90539dfc0627d8ea0a0cb5b2466c92c5b1baf018a0eca5198f703fb8e72e4bd1f121a1f92888b18a86e84cf56f2c63b625c299887b2803895b7481e61d00"/116], 0x14}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) fcntl$dupfd(r2, 0x0, r2) getsockopt$netlink(r2, 0x10e, 0x2, &(0x7f0000000080)=""/187, &(0x7f0000000240)=0xbb) ioctl$SNAPSHOT_FREE(r1, 0x3305) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r3, 0x40043311, &(0x7f0000000180)) 23:25:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, 0x0, 0x0) 23:25:59 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r3, 0x0) openat2(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x40, 0x6, 0x6}, 0x18) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x6, 0x5, &(0x7f0000000580)=[{&(0x7f0000000240)="6c02b10cbe24c2e3622262ef7bbca5205eee1705af72bbca9d4a7d33c132bddb5c213c29c95ba5c598e18fcb9bdf9e16f2e34cc844d20ceeb33228380825965434d9077978b1a77deb494560a5a547a9a6db621f3db9a9e6a855db7db8911b874483f2f6f24cbadf0a8e773fde32d49a7befdb2168ece6c75f8e67cf6a09bad96b16124d72fa5fc32049b907434064db23bbefc98443e4f8bee8f8016e7021eed3444797b4", 0xa5, 0x3f}, {&(0x7f0000000300)="4f09ab0e40f48c11ea2697", 0xb, 0x3}, {&(0x7f0000000340)="6578984ff06e4bc551206b3758f1721c40131be043034ed615b05b49d4fb101e968cea46421074611582cb4463308cd4d9d81a431ec90cd8f8d1234968fc3d96ba81b9adf8126a488935ba5d3417b294a608ba934b0ae9cb515cc89a5dd14b99bd8dad671140c4de71690cd04c00f543a0af19aac6101c6008f7474166c453d48bcd58556a5cfce660ceb2f1f02117b35d04b94b0c367e0f644e1f6aa66cb3ebaf2673fd14574ed43480afcbe759f97c58e1814dfa74d9de1e3159759e6c08d247294c103abfbb7f437c98ec31516a13e2c351f4565aaac03b4e0fefc8e1589afe425e94", 0xe4, 0x9}, {&(0x7f0000000440)="70c22588a17768a38d90b365438642265599e3df0da8ce915bb0a24693e3fbf206c2470014a92de4c6403aa69c601fa6a2ac348097c79a75c7286d74b6deaaf5f7c08bafd7956a4b46716947492cfa5aa35cc58bd58e79e1adff6a2e2d422f23db5c6e34571c9bc379c5798e5619239deb66988e3261a98e04b722e62e684f6f00b11fb1d3fd84464f0e27763923206be7cdf79159b3bbf8eea7babd8b0b", 0x9e, 0x2}, {&(0x7f0000000500)="2b75d61ee839e1d2eb545a229c08c684b60f117870ce19e032c63d9a264c8c11dac62b236fd022ec1fb2b471fda434569d950a4aa9a03a72bfaefdf5553c83fab593f190e3", 0x45, 0x1000}], 0x0, &(0x7f0000000600)={[{@check_relaxed}, {@check_relaxed}, {@block={'block', 0x3d, 0x800}}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) copy_file_range(0xffffffffffffffff, 0x0, r6, &(0x7f0000000680)=0x6, 0x7, 0x0) getdents(r5, &(0x7f0000000780)=""/232, 0xe8) r7 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r7, r5, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000040)={0xfff, 0xfffffffffffffffb, 0x6777, 0x40, 0x1ff, 0x4}) fallocate(r2, 0x20, 0x2000, 0x110000000) fallocate(r0, 0x20, 0x2000, 0x110000000) 23:25:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x7, 0xcd, 0x0, 0x1, 0x0, 0x100000001, 0x6002, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x9, 0x6}, 0x20, 0x20, 0x6, 0x4, 0x1d, 0x80, 0x7f, 0x0, 0x7ff, 0x0, 0x1}, r1, 0xf, r3, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r4, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:25:59 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x42c5c0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = dup(r1) openat(r2, &(0x7f0000000080)='./file1\x00', 0x202280, 0xd0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101802, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40802, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000780)=""/232, 0xe8) r8 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r8, r7, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000180), 0x71, 0x2401) tee(r7, r9, 0x45, 0x2) copy_file_range(r6, 0x0, r5, 0x0, 0x200f5ef, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3, r1}) 23:25:59 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{0x0}], 0x1) 23:25:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, 0x0, 0x0) 23:25:59 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ramfs\x00', 0x30002, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x680c42, 0x8) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) pwrite64(r0, &(0x7f0000000680)="93", 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r1, &(0x7f00000019c0)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/129, 0x81) pwrite64(r0, &(0x7f00000000c0)='a', 0x1, 0x0) [ 1627.123683] tmpfs: Unknown parameter 'O «@ôŒê&—' [ 1627.129713] EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 4095 (only 16 groups) 23:25:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, 0x0, 0x0) [ 1627.154041] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=82 sclass=netlink_tcpdiag_socket pid=12336 comm=syz-executor.3 23:25:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, 0x0, 0x0) [ 1627.188233] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=82 sclass=netlink_tcpdiag_socket pid=12336 comm=syz-executor.3 [ 1627.193742] tmpfs: Unknown parameter 'O «@ôŒê&—' 23:25:59 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{0x0}], 0x1) 23:25:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="b933b9d211121d64bce95b6671adec3952f5256bc5e5", 0x16}], 0x1, 0x2, 0x5) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f00000005c0)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000457900aa5f634b37b3eeb32debc4d834010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x111b, 0x3000}], 0x0, &(0x7f0000014d00)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0x9) [ 1627.229904] tmpfs: Unknown parameter 'O «@ôŒê&—' [ 1627.235151] EXT4-fs warning (device sda): verify_group_input:131: Cannot add at group 4095 (only 16 groups) 23:25:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="f02fbda8fab64fd218188a9d2b40d407ddeb72123029af8341c2ba4f699d9eea668e14195af83eabebc575393059447c7d8231e64508dd732bc50842d26a4155a17812aa5637e71449524d10e3732569adee7b5b969ecafbb54066249a989dddae1b0a140e1868b83fb13b393dd263c7aa0920e4c0ff010000b2f773fd3750635b3bf0b23c9755e123ed"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair(0x21, 0x2, 0x8, &(0x7f00000003c0)={0xffffffffffffffff}) copy_file_range(r2, 0x0, r0, &(0x7f0000000400)=0x5, 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r3 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r3, r1, 0x0) name_to_handle_at(r3, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=@isofs_parent={0x14, 0x2, {0x5, 0x3f, 0x1000, 0x0, 0x7}}, &(0x7f0000000240), 0x400) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) bind$unix(r5, &(0x7f00000001c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 23:25:59 executing program 4: umount2(&(0x7f0000000000)='./file0\x00', 0x2) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) pivot_root(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') lsetxattr$security_selinux(&(0x7f0000000180)='./file0/file1\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:unconfined_execmem_exec_t:s0\x00', 0x2f, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x2, 0x1) unlink(&(0x7f0000000300)='./file0/file1\x00') umount2(&(0x7f0000000340)='./file0/file1\x00', 0x4) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)={0x30, 0x29, 0x1, {0x4, [{{0x10, 0x3, 0x2}, 0x3ff, 0x7, 0xd, './file0/file1'}]}}, 0x30) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0xb020, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/202, 0xca, 0x1040, &(0x7f0000000580)=@ethernet={0x1, @broadcast}, 0x80) removexattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@random={'os2.', 'trusted.overlay.origin\x00'}) lsetxattr$security_selinux(&(0x7f0000000680)='./file0/file1\x00', &(0x7f00000006c0), &(0x7f0000000700)='system_u:object_r:ipmi_device_t:s0\x00', 0x23, 0x2) creat(&(0x7f0000000740)='./file0\x00', 0x80) pivot_root(&(0x7f0000000780)='./file0/file0\x00', &(0x7f00000007c0)='./file0/file1\x00') creat(&(0x7f0000000800)='./file0/file1\x00', 0x5) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x8, 0x3) setxattr(&(0x7f00000008c0)='./file0/file1\x00', &(0x7f0000000900)=@random={'btrfs.', '\x00'}, &(0x7f0000000940)='-\'-}\x00', 0x5, 0x2) pivot_root(&(0x7f0000000980)='./file0/file1\x00', &(0x7f00000009c0)='./file0/file1\x00') 23:25:59 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='hugetlbfs\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 23:25:59 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r1, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x9, 0x62}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_IE={0x40, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x6, 0x1f, @device_a, 0x7fffffff, @device_b, 0x7, 0xffff, @device_a, 0x2}}, @cf={0x4, 0x6, {0x6, 0x4, 0x6, 0x6}}, @channel_switch={0x25, 0x3, {0x1, 0x9, 0x3}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x6b}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x41}]}, 0x90}, 0x1, 0x0, 0x0, 0xc080}, 0x810) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa0, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r3, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x48}, 0x4005) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000580)=0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r3, 0x300, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000014}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x9}}}}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "72b57baa9ec08b7db200c16286b743"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c880}, 0x400c880) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)={0x124, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0xf8, 0x22, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x271}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x100}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x59a8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffffffc1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffffc}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x200}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80000000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xecd8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xe772}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1ff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5e54}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x280}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7fffffff}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x124}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000b00), 0x408402, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x68, 0x4, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x15}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x886c}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x68}, 0x1, 0x0, 0x0, 0x4c050}, 0x400880c) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x4c, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x7}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x5c, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x7}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x40}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x70}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x14000}, 0x4008080) [ 1627.407813] tmpfs: Unknown parameter 'ð/½¨ú¶OÒŠ+@ÔÝër0)¯ƒAºOižêfŽZø>«ëÅu90YD|}‚1æEÝs+ÅBÒjAU¡xªV7çIRMãs%i­î{[–žÊûµ@f$š˜Ý® [ 1627.407813] h¸?±;9' [ 1627.464488] tmpfs: Unknown parameter 'ð/½¨ú¶OÒŠ+@ÔÝër0)¯ƒAºOižêfŽZø>«ëÅu90YD|}‚1æEÝs+ÅBÒjAU¡xªV7çIRMãs%i­î{[–žÊûµ@f$š˜Ý® [ 1627.464488] h¸?±;9' [ 1627.502514] tmpfs: Unknown parameter 'ð/½¨ú¶OÒŠ+@ÔÝër0)¯ƒAºOižêfŽZø>«ëÅu90YD|}‚1æEÝs+ÅBÒjAU¡xªV7çIRMãs%i­î{[–žÊûµ@f$š˜Ý® [ 1627.502514] h¸?±;9' [ 1627.518608] tmpfs: Unknown parameter 'ð/½¨ú¶OÒŠ+@ÔÝër0)¯ƒAºOižêfŽZø>«ëÅu90YD|}‚1æEÝs+ÅBÒjAU¡xªV7çIRMãs%i­î{[–žÊûµ@f$š˜Ý® [ 1627.518608] h¸?±;9' 23:26:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x2, 0x8, 0x1, 0x40, 0x0, 0x9, 0x810, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp, 0x2, 0x3, 0xadb, 0x9, 0x80000001, 0x9727, 0x0, 0x0, 0x8, 0x0, 0x3f}, r1, 0x0, r0, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3f, 0x30, 0x8, 0xfe, 0x0, 0xfff, 0x29004, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6b, 0x1, @perf_config_ext={0x800, 0x8}, 0x2000, 0x2ec, 0x800, 0x3, 0x8, 0x42, 0x20, 0x0, 0x7f, 0x0, 0x3}, r3, 0xa, 0xffffffffffffffff, 0x9) r4 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f00000003c0)={r6, 0xffff, 0x9}) 23:26:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140), 0x0) 23:26:13 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x6) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) ioctl$TCXONC(r1, 0x540b, 0x1) 23:26:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140), 0x0) 23:26:13 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{0x0}], 0x1) 23:26:13 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x10, 0x0, 0x1, 0x47, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xfc}}, 0x14) 23:26:13 executing program 5: socket$inet(0x2, 0x3, 0x102) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb08004500001c0000000700029078ac1e0001ffffffff0000907800000000"], 0x0) 23:26:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20}, 0x2000000) clone3(&(0x7f00000004c0)={0x160220000, 0x0, &(0x7f0000000300), 0x0, {}, &(0x7f0000000380)=""/152, 0x98, 0x0, 0x0}, 0x58) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x4000010) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000780), 0xffffffffffffffff) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001cc0)) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r2, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x2400080d) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff0f4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) syz_genetlink_get_family_id$nbd(&(0x7f0000001e00), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)={0x2cc, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xac, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaec5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe3d5ddc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4847b132}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x748dcb9f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d76}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x82c0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf3bb}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ccb574c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf42e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7eda0773}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x351fdac9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15e9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7045}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf7e8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f2a8d11}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c5aea63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b5e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x722cdbd8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb76583d}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18125f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xefbe}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x114, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x945}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x239}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x780488d8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13b6848}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb1b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e2562ab}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3494}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x60a9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe87c}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc63f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26583e27}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb6f3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66a0e809}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f5c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb1ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x36ab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71834ad1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d303e8c}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d99130f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb17}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x195adf62}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2074565f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19a830aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4588d972}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78e54949}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb4b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5db6a155}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3907ffb4}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58e2ac41}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xae8a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49fe1da6}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xe0, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ac9f933}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e4861f0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8210200}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5455c6e6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31b20291}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c2f60a8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x34}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4076c4a2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d3f1668}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ba841d9}]}]}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x8c0}, 0x41) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001fc0)={'wlan1\x00'}) 23:26:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140), 0x0) 23:26:13 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x80464c457f) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r4 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000200)='J', 0x1}], 0x1, 0x0, 0x0, 0xb) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000180)={r3, 0x1, 0x6, @local}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', r3, 0x2f, 0x81, 0x3, 0x5cb1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, 0x80, 0x7, 0x21d, 0x4}}) socket$nl_generic(0x10, 0x3, 0x10) 23:26:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140), 0x0) 23:26:13 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1) 23:26:13 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000001e80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001d80)=[{{&(0x7f0000000180)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)=""/188, 0xbc}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000000400)=""/49, 0x31}, {&(0x7f0000000440)=""/61, 0x3d}, {&(0x7f0000000580)=""/179, 0xb3}], 0x7}, 0x57}, {{&(0x7f00000006c0)=@alg, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)=""/119, 0x77}, {&(0x7f00000007c0)=""/127, 0x7f}], 0x2, &(0x7f0000000880)=""/213, 0xd5}, 0xf0ed}, {{&(0x7f0000000980)=@vsock, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000a00)=""/36, 0x24}], 0x1, &(0x7f0000000a80)=""/157, 0x9d}, 0xff}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000b40)=""/212, 0xd4}, {&(0x7f0000000c40)=""/21, 0x15}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/183, 0xb7}], 0x4}}], 0x4, 0x2, &(0x7f0000001ec0)={r2, r3+10000000}) 23:26:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r2, r2, 0x0, 0x100) sendfile(r0, r2, &(0x7f0000001080)=0x3ed1, 0xd315) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={0x104, 0x22, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}, [@generic="7b210a57292f7bc833e48cd74ee21b01d2b2e48e267220e6ff6eee149069b8743082697577e27c033560344010b71171f30751f1d6c7b1ca39c3b0ea1d467924669951c7aa70ea46b84f1c75c91781c73a3b8c871037373c60cf4189ece49937942e60909f689a0ff85c43590b7bcd101d51e59294e29589f5ace9337228f86b24b5750c1eae4ea91a3376e34c18f47d43341b6201476b88801555fad285f0c8737bbcbe53832207788b1a9d4d59435b6cc4342e5e75d711f0b3dafc65589563327dfa41b6189e85ab9503e961f65ab3302a57374033146014b381b10ef18e80a8ece076db7a100dda8d1dc22f57ae"]}, 0x104}}, 0x10) openat$cgroup_ro(r3, &(0x7f0000000700)='memory.swap.current\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000780)=""/232, 0xe8) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) mount$9p_virtio(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d76697274696f2c706f73697861636c2c6e6f6578746520000000000000003d6d6d61702c61673d7d2f2c63616368653d6c6f6f73652c616e616d653d2b5d2d2cc82c736d61636b66737472616e736d7574653d2d252f64232d28212c00000000000000"]) openat(r0, &(0x7f00000000c0)='./file2\x00', 0x200, 0x28) dup3(r5, r4, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x2080, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f00000010c0)={{r6}, 0x0, 0x2, @inherit={0x68, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000004000000000000000800000000000000ffff000000000000090000000000000036000000000000000000000000f7ffffffffffffff010000000033ba7098f84d1d587c62fd00af0e706e3a3aae27ca0000bd00000000000000f3000000167c00007f0000fffffffd003aa76a05b1c89e95d423be877b434f807ce077c27874d5ca468452c7609c6f0b5a9b3db539221113597c6d7c246bccf410716af27fc578ef8b62d90a57f557e52bd35f295476bc9d119a720f64"]}, @devid=r7}) [ 1641.505471] 9pnet_virtio: no channels available for device syz [ 1641.547948] 9pnet_virtio: no channels available for device syz 23:26:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40010, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={r0, 0x5, 0xd2, 0x101}) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x208c00, 0x1) 23:26:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140), 0x0) 23:26:25 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x861419, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x8100e8, &(0x7f0000000680)={[{@usrjquota_path={'usrjquota', 0x3d, './file1'}}]}) 23:26:25 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, "e79efaa7d6e65140"}) r3 = fcntl$dupfd(r0, 0x0, r2) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)) 23:26:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@max_batch_time={'max_batch_time', 0x3d, 0x7}}]}) 23:26:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140), 0x0) 23:26:25 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1) 23:26:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x80, 0x7e, 0x1, 0x6, 0x40, 0x0, 0x8000000000000000, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x101, 0x2}, 0x8, 0xffffffffffffff80, 0x3f, 0x6, 0x1, 0xc76, 0x7fff, 0x0, 0x0, 0x0, 0x8}, r2, 0x5, 0xffffffffffffffff, 0x0) [ 1653.309321] EXT4-fs (sda): quotafile must be on filesystem root 23:26:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{0x0}], 0x1) 23:26:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{0x0}], 0x1) 23:26:25 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, &(0x7f0000000000)=""/163) 23:26:25 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1) 23:26:25 executing program 3: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x81, 0x1000}, {0x0, 0xfff8}], 0x2, 0x0) unshare(0x10040c00) 23:26:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xb01003, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) [ 1653.343185] EXT4-fs (sda): quotafile must be on filesystem root 23:26:25 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000001280)="19", 0x1, 0x0) fallocate(r1, 0x1, 0x0, 0x7fffffff) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) close(r2) fallocate(r0, 0x20, 0x0, 0x8800000) creat(&(0x7f0000000080)='./file0\x00', 0x0) 23:26:25 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{r0}, 0x0, 0x0, @inherit={0x58, &(0x7f0000001300)=ANY=[@ANYBLOB="010000000000000002000000000000000300000000000000ff7f00000000000033000000000000000100000000000000010000000000000001000000000000000100000001000000ff7f0000000000000000000000000000d8309281896e58b4db00d778a87dae144091ef5c0105784296da24d2b8986ad04114c6df5667d9812a83ee5c81c2804c83b53450c8f130860ec0cf9c5bbc4faf99905773d1a949319ebddca1485618eb613b91c4fc986db86c9780ad2b36ac822a357ed01aca5bd9fd8e1f6f75574431205a063aa901d626839e"]}, @devid}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(r0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x31, 0x1, 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8000) syncfs(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000001280)=""/114) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000001140)="0876059854274a15a5264c91a43168ec7c1d5a0b7532ac046bafd131cf96adca981caf80f1892751f4ff98d15d4d39d2a9fc54509518f15097ee48089880d8091ceec00e75213d5c36f3a39098f81fe049335805f28f33e4d643b0734b69580d90b3914825395fd7d4b56bde7af4", 0x6e, 0x81) pread64(r3, &(0x7f0000000100), 0x0, 0xd1) 23:26:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{0x0}], 0x1) 23:26:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{0x0}], 0x1) 23:26:40 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) getdents64(0xffffffffffffff9c, &(0x7f0000000240)=""/165, 0xa5) dup3(r2, r1, 0x0) mknodat(r2, &(0x7f00000000c0)='./file0\x00', 0x80, 0x7) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r3, 0x0) dup3(r4, r2, 0x80000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r5, r3, 0x0) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x6000, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0xee00, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x24840, 0x0) 23:26:40 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40010, 0x4, &(0x7f00000005c0)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0400ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x105142, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000580)=0x6) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x8, 0x2, &(0x7f0000000180)=[{&(0x7f0000000280)="fcd26442834f23a9e43de7667c0b7ef17c003abae5bfd20b83edecf0d71af4f6af6d2a340cd1d786b5a6a57abf684470ffc8527344457cc9a8038af5f372957cf06ab433d0a750bbc73c539cce4c4a679d92618bc3ff1f8ef46f9b92356ac0a9dd9bf939df99a740fe5be9b69251c29875cb07fbe0ea2e075a06ab3362adbb91a9", 0x81, 0x7}, {&(0x7f0000000340)="db2b7159c3ca7084f43259ec1b3b676c43606cb3e3f0ffd5b84a82a5bfea2a1db1103e4fcb939daf396f966f18ebf9496c3a1b4d3320dc57dfd802bdabcff1ecf07a73787358416988650e9a65d2fff314ee408658f644e87d7ec1e09cef4a1525630b7869b25282c0a772effd8b63d8d86ff54e920d97e9db269d37b411449aa65164d45393be967b0452a88b5caf219aaafbf62f1dd5157cacbe389a73c4edcec80d085c52b439a4022d4003693cecef040ba1b6eee7303f24702213ffd27db0f383d2fe5b409cc0930a7fe237fccbdd655f61c7", 0xd5, 0x6}], 0x8, &(0x7f0000000480)={[{@i_version}, {@bh}, {@jqfmt_vfsv1}, {@grpid}, {@noauto_da_alloc}, {@noload}, {@prjquota}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@appraise_type}, {@appraise_type}, {@uid_lt={'uid<', 0xee01}}, {@fowner_lt={'fowner<', r2}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_measure}, {@obj_user={'obj_user', 0x3d, '\\-:\''}}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r1, 0x0, 0x10001, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x24080, 0x0) sendfile(r1, r4, 0x0, 0x20d315) 23:26:40 executing program 5: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa, 0x1d012, r0, 0x0) copy_file_range(r0, 0x0, r0, &(0x7f0000000000)=0x1, 0xffffffffffffff7e, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@tipc=@id, &(0x7f00000000c0)=0x80, 0x1000) pwrite64(r1, &(0x7f0000000100)="2ad5f21531c0c7f5fcb6e781515883507b18d271c3a69716bf344ab7baec5e82", 0x20, 0x9) 23:26:40 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535f", 0x17}], 0x1) 23:26:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@private, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@size={'size', 0x3d, [0x36, 0x35, 0x31, 0x34]}}], [{@euid_gt={'euid>', r0}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) dup3(r2, r3, 0x0) openat(r3, &(0x7f0000000000)='./file0\x00', 0x2, 0x80) 23:26:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{0x0}], 0x1) 23:26:40 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000240)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000400)={0x0, 'veth0_to_bond\x00', {0x2}, 0x4}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x4800) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000280)=0x80000001) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x55}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x78, r0, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0x4a010102}, @FOU_ATTR_TYPE={0x0, 0x4, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_LOCAL_V4={0x48, 0x6, @private=0xa010100}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}]}, 0x78}, 0x1, 0x0, 0x0, 0x4008004}, 0x50) fgetxattr(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="e4fb8da6ee45b9a2"], &(0x7f00000001c0)=""/69, 0x45) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, @private1, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65026c, r5}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0x88d0}, 0x410) unshare(0x8000000) unshare(0x8000600) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x0]) unshare(0x40100) unshare(0x40000400) [ 1668.098655] tmpfs: Unknown parameter 'euid>00000000000000000000' 23:26:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{0x0}], 0x1) 23:26:40 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000240)={0x7, 0x7b, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000300)={{0x0, 0x6, 0x5, 0x4, 0x46ab, 0x1, 0x3, 0xdf1, 0x3, 0x7, 0x9, 0x7, 0x3, 0x6, 0x5}, 0x8, [0x0]}) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000002", @ANYRES16=0x0, @ANYBLOB="200029bd7000fbdbdf2501000000080005001f0000000c0003800600040001000000"], 0x28}, 0x1, 0x0, 0x0, 0x6000011}, 0x4000045) [ 1668.129769] tmpfs: Unknown parameter 'euid>00000000000000000000' [ 1668.189509] tmpfs: Unknown parameter './file0' 23:26:40 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535f", 0x17}], 0x1) [ 1668.196105] tmpfs: Unknown parameter './file0' 23:26:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1) 23:26:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x1, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f0000000100)=0x3, 0xfffffffffffeffff, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:26:40 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@private, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@size={'size', 0x3d, [0x36, 0x35, 0x31, 0x34]}}], [{@euid_gt={'euid>', r0}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) dup3(r2, r3, 0x0) openat(r3, &(0x7f0000000000)='./file0\x00', 0x2, 0x80) 23:26:40 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) io_submit(r1, 0x1, &(0x7f0000001840)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}]) 23:26:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1) 23:26:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/mcfilter6\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) r2 = fork() ptrace(0x10, r2) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000200)={0x0}) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000000180)={&(0x7f0000000100)="14b1c0cd49d908d484d7cf02a9fb4fa0a080ecd4e2f3f319638e6b9b9e9d3e9bf61774ee4afb4810b3dd3c1aefe1c7bb284ff5e61d85174c6af5e13f19e6957acab4d15e562546e08b935f6a", 0x4c}) r3 = fork() ptrace(0x10, r3) ptrace$setregset(0x4205, r3, 0x202, &(0x7f0000000200)={0x0}) ptrace$setregset(0x4205, r3, 0x200, &(0x7f0000000180)={&(0x7f0000000100)="14b1c0cd49d908d484d7cf02a9fb4fa0a080ecd4e2f3f319638e6b9b9e9d3e9bf61774ee4afb4810b3dd3c1aefe1c7bb284ff5e61d85174c6af5e13f19e6957acab4d15e562546e08b935f6a", 0x4c}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) clone3(&(0x7f0000000300)={0x10000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x35}, &(0x7f00000000c0)=""/202, 0xca, &(0x7f00000001c0)=""/142, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2, 0x0, r3], 0x8, {r5}}, 0x58) 23:26:40 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535f", 0x17}], 0x1) [ 1668.375653] tmpfs: Unknown parameter 'euid>00000000000000000000' 23:26:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1) 23:26:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1) 23:26:53 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in=@private}}, &(0x7f0000000140)=0xe8) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x2000, 0x8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000457900aa5f634b37b3eeb32debc4d834010040", 0x1f, 0xe0}, {0x0, 0x0, 0x2000000063f}, {&(0x7f0000010400)="020000000300000004000040", 0xc, 0x1000}], 0x0, &(0x7f0000000180)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfsfloor}, {@fowner_lt={'fowner<', r0}}]}) 23:26:53 executing program 5: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x1f, 0x3, 0x2, 0x3, 0xf}}) 23:26:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x200f5ef, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$ttys(0xc, 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xd315) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 23:26:53 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb", 0x23}], 0x1) 23:26:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1) 23:26:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x840005, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e725f696e6f6465733d312c0056f229f8eec4fe80ce37bfaa1d47793f25579874c4809a93daabed907a9aafeeb94a8ce88b2fdd6e0a631d0400fba2b8cff41b7629c7c706530fbd8a154f872049287d7be03e746e4327d61da17e7aea514b0bbbfeb6838d7376d9b28ee7e2ac7a0013da"]) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x18002, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0xff, 0x7f, 0x0, 0x0, 0x5, 0x10008, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x892c, 0x1, @perf_config_ext={0x0, 0x9}, 0x100, 0x1, 0x9, 0x8, 0x7b3, 0x4b, 0x8001, 0x0, 0x6, 0x0, 0xfffffffffffffff8}, 0x0, 0xf, r1, 0xa) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:26:53 executing program 6: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "46dacd8396fe92"}) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "c009b39830e4109622d7a29d0bd42e6d365c8384f665a2104b6faaa5427626b93311e77f0de4211e1217bc355a5246327eb7ba126bf7e4adb45535a4d9757c77f555e42c9254e9f9089be590271f821f5f6b632da2dabf1d6e618629da57a34a33f5e913338e628f32d84f60dbb9f94b70f1828e7d652bb2443c02901738d15cd72d14288f0d47dfe96e49988d0402f96628f97be361723e018daf71ab695fa4726664c00ec9aa53b8c092760da4cd088f03fad6504eceb8949dc35abc6c9f51916777bc38aa3669fb220546dbd1024eb87da205b46ec35180a8fcb898160855b5044023da75f2b1f285c1462a8afa95492a14be3f42052ff535612d226506a0", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "46dacd8396fe92"}) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000000)={r5, 0x3, 0x87, 0x100000000}) r7 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) mq_timedsend(r7, &(0x7f0000001200), 0x0, 0x3, &(0x7f00000012c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r7, 0xd0009412, &(0x7f0000000100)={r8, 0x1000}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r6, 0xc0709411, &(0x7f0000001100)=ANY=[@ANYRES64=r8, @ANYBLOB="010000800000000004aafe00deffffffffffff050000000000000006000000000000007f00000000000000050000dc5c6b62001370000009000000000400000000000002000000000000000700000000000000000000000000000018000000000000000000462ca3a1d63715394bcb00000000000000000000000000000000009ca5e8b1d73c50fd42e45e404dfd6fc37fd3bf115c"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000004b480)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "0cf7f31a3da148"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f000004c480)={0x0, 0x0, "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", "053f1110869cb5dacee1cf2902c081737e27a23e2bc42f786744f1725321b94972a25c97caf2d91faa4356ffcedda3a5d5ffc0699e2e6e666465a2983277e382957533ed2a78503368a425e923d3cb97ceb472bc9de52ae6264b732e61940d4ba086c91170d67edaf2cbc65eb91154a397e34e6363ab6e438070e9b895c6310e09dd99bcd6934212f5e1b7ad0912378c7bf1dad50ddce020ca654430f5d6662552cd3fbefbaf553c468062d669807721e097116083130a15481f1857b64c0e39c2a8c49cfb993599018ad629a313d6efdd3c55eea6103b90968cba58ca3d68c8c33ac2a798396a8f9f4e8cd269ea1ee8cc70186300c2d24301134b8418c1a7bcad10c0c6159b495e4664918568f679a7a9f4f26029ff445b74c71274eab6ed63e73ecc5543f25a98141f0b1333759a6163e756c9e45c0e2d43f07bbcdf4a52be8bb0774876952188a305ae9daf942b27ec3519d14cb2a89b1750fe1b280d3625b8624055ac5a0aba213a36e6d0b8ff7bba41326e5e4073fd4d25ee3775adc67cd9f3d25fdd51fb2c461430d68bfd6c8df0b1ec85ce62562d98ea8bcf84b43b2cca11914053cfe3dcd26edf7f9552af02bf2622f380f8ebbb82793ef1b28eb50277da593ac093910cf242ceb7a742c104fe464e4e8249765bde6e88ae6202f8c56653a6a73f856577bc24990c370f90cb732b103e755dd66f577b6744e34eabdbb44442315a0af5cd14158c7a0c586f6c7f6781c966f34966274002cd5cf88e286a60d50f07ece37061bfd436f0d6ada6dbc074901e08c73661776f14785cdec4a02624a6e4531559b0663e7a969b4ebc411e40c053a852b1c007865985f3c03066fd469f6d018c777de67900dca981b44c5ba16c19dbd371ff13ad8a078902721e16d9fc6038601d40a325bc1418529c7c9a5d708d4cb75f92e8ac624e6f800102239e17fe1f96bfd2bdd3afa24f4b09e03dcd2e257db60a27459c4114a29e4f88893892cafed3dd8649d7f70206324de5c63ebce62fd6117ddcfa637ed951cbe2980325e2c45c6c3c951b91c09a8f73b64128b48420a62fdd00548fe39d34e298b3e90cedcb9a1defb951d0c55a708c72c6a5c544641f3ded2d6c42c61b92321444037d629c8c4af0fd6aa6e033e86b64c04e7c20427d7afc1c179f73599f71e09d670dca88986685ee49d9fe9744ab35b9892569b696166dfcea573b3d58fbcc01e4565c9d079916528cee50ff9a6a25595e709fb15c003f8f5a63b7c90d68f218b0e55f7373e7910b26e0ffa2eb655975e0bd586f65a40dbb60040767d7de4cf4e3d306afd45b6540865cf779976c371cf5eac9a7baad0fd1d9fbbcd875046c219279882f38d8455e2b6cf9131e5891bbf797d33dfc200274804ca5c9830b40b8251c0ee15b1d26adb28661ea66417cce1dd18739f2f456c764a046fbc65a8448817b8367fc789dbc7feae1929ff309baa66a04d9861c962daa045e7a5ce766cb006558d571127fbce5148588209178639385c7d9f86ab878abcca8d9f94ebf0b688e0185ba3a9f96294eae0324139cf1dbdd6aa0f7efe1ec332d27aa72f8ef77eae42f5e84ab2cfa76f7b0aaaad7634dcb4b49a5032eda191fe9e7de2705cafa68655d8222bebf13c54b3a656fe82867a9ceed26aad55e011f9f3cde678b8c7e1bc4116ec8160a4b35f7a0552318fc8db5367c59619562ec990b4fb8aafe6a7ebb62ec561e389389d1b6a53e8dc15f0d8dac555ca137ebf2e933f6fb863d6e6ab757cf345b3cc428309564f86500a69d28b368c640ed06d21001f6e2ec68651be61cf01df9c5b22a7706f09205a6975276a7f9397224bd3afe938d80e1287c414d7169d7b60c666d25ad0b90c741ada488e7942fe7efee7a1f63edd65302297c88764a234635ffd40a6c66384caf90e7bfecaea8b5983bf4250cece2e6bdc686fdc9a804bde7a833bcf8879836e4be943d2e484f9b72d9983d3c1342dcbf1c66cb2ee7d6eff32b44bf001ccf4a8bc5197789a8dafc1fdad7b239a5d9d6508690747356858d2fc3a8da1d3681899d4415a3857ba8843612f5a37134f851f01ae0e311d483f278e7efdaea0ae922cf57c8ee5a1448565dc8eeed897fb3a67fda0ff3ed20c843334312d3e8d6e261e0b34e2810c635d868f8252c38fd3cd6b1f58a712e623c21a52d8d2f077a8d4f23845a06b0c3abca08968c2533df659671c72accffd73111b782e8a6f7a7abd873e374d921ae65f8b981e7b9cb768f9c08f9d2c097c8f04c0d9ca101814e5318d0d1474d0faf3d179cfc637550672d92d1f811634354aa205355bade079e8cd6f0786df001a22f21531552371b73e47f9cb0bffa9504ba611b2ebeadc2c433d35522afec9207e040a86cd71168da151e09972da7790f63159cb60326603dc9ec7342616dde134e756f1bf6d502c7a97979152ff9d2e30053b03089ed531bded0b43ee52b2db7d8b1cc9107d9c2c832eeeccac02e4bdd370716708d3a27eeef9bcfe783dde113ca9ea23462b110c73d6ded5ece13397e8f4be3b42e1ccc8d2054d23eabc1ed87c4d28491c7987ebf258cb9a240bdf206e1e45e926842cb726c27f67f55d6215b7869fda96b1c9df32ee947dd9bcba8550aa1bce1b17c1ec3db9043a62285285d09de53e0ada2f7633abc7eebb7633e2da802c9c6746a65e26cd329246fb85c7cc6cedd8d534e6b8880b45332c5de59d9593c87c03a0043ac3b252c4139a68fc5eca94f954e229a991835fdd1aa2537b54d15407d764378a027c5aef057195621c4fc5090dc1012432487b3f93f2b16e3d1351da2d8ef5d9afe8e380e525e42227f722c496dc60095f89dec1a09131303a7cbdd115108f69212beb4064249d726da57e1ed23c7df01c540215f5bf73467a1fa614b0f7fe89150dab20302548fe103c55ed9579f51c5de106fb322bc95707a3cb9746cb1a368e2f5e382909bd23b5d3fac4d7ff1c27e19ec01057242f7ea9facac0f7d54f27f550e9c9605ac92dd2e7299e20dea795a998d85cd1751e8657faf0ce00fb41d85b25e41d8f16727eaf8b19855eca749cb79dd9b54f06f908d8e7e51c5344bf61761f398c70be78dbed112bd6e7a0576d248441fff01d06f8011fa45f197cf70edb1e807441fbad574cdea12a4f2c7aba533f8bdc0539a6e014118510b6ee4ae9e1914ff20e941ce4504244b70daf362411a9a3ef709e862fc839ba1ebf62f8a34694dc09c079b1bf3444f38b522bae20bb01b55e1aebb583b3b760de5138405a9ed388283cd3a0a83dc101558211247910bcaefe2fdd5378f35b4f5e8c6aaba3095934e55de4f736d2247cec04e2f7ad556cfc0a3b1dc780a4274b03a87a7dfb11ae8d385e35356c18842e10ec18d1b2fed436d6ba93f2b21291126c8feda779aaf6ccc308e05d9ad370441d3798e7443116c008296e46e09cf57440098b81ab6f26f5cf02a11cb09f68c28bde1d13f2500a8d13493b33c97608ef36fea98c952638cea42852a2e795e65daf2938e33aaaa2fd4bea75ee77e7697b1860e58a917795c1d2d79af1634d01ea5a45ad96c2f526c46c5fe431a27828be585701d9f9e6646dc789e99ad4fa6d331ef0d90c8a36a661f6ac13e51690884cdaef89a5b09d15f0bacfb04dd1d378b06eaf526c82930a032c2aee31ddbb9f9b2ed477ead451f43d942403ff7b70262fe63aec740b2ce82ad5769f2531a39ff5820c844c18c930ad502ed890253612361d30167a8a5f23b482e7c18baf7bbea8ef18ea91e6c0aa0476fbf38202fe788eb7e6750a056aa1e1feeed247653e9f179ae851cf65738f5ef911d691fcb487ba4c3f25a3733a2f474cf3322fc6ab5a39ba512d45194349d3ed7e025916b0afa70015964f362dfe85901936d8fae286a45eaa7b114e609eb08c626cf49e0300fec9e2e582323f514b10d9c093da5b321e4daf050f1cd23eb3451ac8c01ec3a3ff95f8be7f0e8e28646dd480d19bf49ebc4c8bf7d7e7a8b71aa3e2497b21e541a28bf75a3408e028f205f4669061e35889775cea4c4e13d30c11b037d282100046a8ce1aabfc7e05e3be32aa33c7b53a34df49239fbaa008e1eb4f384e5976a71b47bdbab4f72a7e9ec83be46c43ec96f097558071096dd75bf1568879b9707d142af04d53b2937f9824444f7c856e3dd71b129218035e9f973fe3e6191989bb8b2c7ddfff24c26f999a06d9673613ff8b52b6ad20c511c757a582389e384ad96b15c322e033ed7a109e8160c47bb7d31c26fdcd1fea2cfab19e8076d1ac7b3693ebf781cf426520a6d9faa94d8183774108457480e15925205dc1f67123431dbdfc6ab2f76f176f41fc705e824617a2eafe4f855395374ccc8cb087786772424de5857f32829aa6030529d0c1529b506a136171fbbb9eb1fbc990f5d9ed63ddb2df14e3ad3174e84f5c05e1ea4abace58adbaa8048260ebcd6d97cd7f2e24e84935b855bdc65101ff8e0f244eeee1b3820ad1536b421d2b396e8889c64fbcad059fe9c203041370f376ef985635590babf892db11b5b6d113bc2843bafcab8e1401f7869d44eb89751dcf0917ccb98f3d97a0b9f8c8657fbfc862970ead585a1ccb7931277fe8d64a4f771de819f6e3b884006519a0dde1e11c821363b2f4468af29bf7d28a9c1ef9a070c7dc104b82c17c3db6e732d1b419b8b08c9602093db3802df8e7bb00a072238fe1bd2c8d7cd80f19afdc3aa8fb4cbffed97532e5bea2f0949ebb8193ccece5c389826afe26a0e86096cd93114b2265621e6ec4538a2a4cf8f3b42b1cd9c2c58a34c0351f822b51d413f08f60283d5a14c600bdeeaa64516c29b692bad549a1fe795973bce134c53d804d667d6bb5e1d77a563420943f8965155c4b6b0f213dc528eba9983614527a260026e71f82b3beb22a76459fb47a034ed79fcbaa8f46665c0b6026d06d6d3587413d4dcd64c4461d628e73d4d6eb4265b12336f447fbacdedafb3448e1724bfa3a955734d7a0d7f0d758871b1eb8c16417ad207616355c0e98c1e0cb519d84b3fb311a335edd8689e165cbd6af4f5c3cebb9926b5e209227c2b9f194907a2d5ebe09726845f45c2e1a07f5f882ab3209e3c9b4c989de10b3552d15f1d5a0cda488d87c556b6d5c9535fd918202986a3fe922b3c8252d0ebfafe24b94927fc179d51d504d3784cc0b680352dd7e8614cb8317eeb224adb8a70c2850c9a8b3d6bfcefddf8751fa2976e0dbb5fad6ca446012d80c8060efb298cce1848aa7a10b60d0fb0d56d8c223af064f874b1529462767851f267b88a5a8fcd544ae3d6f2217d1488b99081703d58a3058601615b2f34d924f4d5b63f894fc5431f5dfb84ebda7de4e7052c075731e979849d8db345efe5e064abbb7393e2620643303b183e319ce8e34323"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004d480)={0xffffffffa0faf43c, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {r8}, {r11, r12}], 0x4, "541395223c0b7a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053340)={0x40, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x4, "98061695f96b78"}) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000140)='./file1\x00', &(0x7f0000000000)={0x0, 0x20000000006}) 23:26:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535f", 0x17}], 0x1) 23:27:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535f", 0x17}], 0x1) 23:27:06 executing program 6: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "7374bf600a2dbb0a10a4446998c60bc654676f080ecee8672b9b990319e9f34b4c45be9b1cbb8fbe1f4541599e2a8deeedad6067575d671432b4ba4028542704ab850b2cd326bd5a16431e3e06cbefba068d34f999e863befaed31fe2f898bdfe4043148f4d1cc27af274cc202dd9cd92b1891ba85c4048baa5cf0aa7a3d5dbef19adb89a7123a5c5cf1f42650df4c63aa25c0c5f606a072b8c1910206999409a39439cacd824f129adb4177e14f533050e77cfd6b9e760c12899b047feb4c8e5b746e5570db48fc8fafeccf98bad6d99a585091b403666ded97ce43cdf6dd1791052bc149861ea2585dfb28b538cc9fe6ffc5e07182615951fd668085ed124af574a07e3495491f19b1aa2a3b69028ccacd78524d988b224ab17ed905da0b840b4a9939e2af6efdf4221126075a8964d904883db014031e0924681a4ef3795071b256b75002a7df298c87c565b1d8a331e7d0c1000e1d707100917dfe107f87ebea9dca1b708b01cacf1c9f348c0d0fd64aa64193637c7169264d06f613c41be60f39b0cc9d813ae5fca2222832f86f2ae87e883efd48df36d16e6c1ca5c378f6ff0fbace91eb3099d744b16171fcc1ab7d5456392f0878ecf27e8caad7386663de490c3044eed7e7cb83e675716eda0cc09f219aadddd814c88048a7c6cefe69a79f2f7a234cfffbf19ac7a9f6ef59faf2776ac3d636904ec1bda09b1c9d8caeafa918983215d866f5cb6f1088e7e99a43425913d258a3dc8550fcbca3e0bec47503e24d709dd1fd1bb3cd92837d10387a0eebb98aab27950a2a66dc0b9bad3e4ef6393036d64949931ffe6479073790b3b885ac8563d4018e9227d644864c17f048daefbb192d15b56a2a440ad6d4ef5af2ac9904d8b69c64d2368928d7595594e6c3fd23229cb6aa80ec308301b1c94777900d34b1b3eea03dca765036a3f5351551affb585f22541074380b60ca062bf8a8a2324fe61ecad5733aec51e0c5ddc648280556b8a038b5816947b1637ef598cfd134cf9833d875fd23d22f5f74e74a4634d50a3ac908eed128f4297924296d95361b9504c08df4a0603eff93ee34bd45ed12e8d06b8f399fefef4ced732aad15b70f3e276101fa4b5a5c17435d0999b3345ccfe853c955e8b7927c7a171506b8e5b4de8a68cb5e80c3709a0e15643b5772d82d04859133e09fa8ab81ac042e67bc918f2847af14a4eb77c3fcac3132ec1af5a57d85acb9ce91d9d15019904396737ade63df938e6f054f8ee21e8994d45b0801ccd8ae8bda90128cb05eddd297d800412bc01fc5cfdfa9d473641fffc793b513da3f7565a27c4ff3678ac6f71560cc6cc95fb4d20f85b7934cb4a4f614182d331ab53b6a09ff47fc272b6c1f5aaca477bfdfed3fac942d639773b7a5656c526eb595d6fa9d301c425947f37088447cb4400c37750b76eb6c1f7933e43b27224c2fdc053e55125d00ab11428af674f58bd5c3ea1ce4762856afccbd37dd59a5e726f2e5e770bcc8372304fc2a33611234e3b0d411fcae8691e621b64581dc32b3d97c02920877b2c995018dcfff2da8687bc64332cffc3d355931561dc799d169f61d121f242dd3605e3fef8a46bf73998202d6a87671719896c61d729006104bdb7e926020f28260c75c2c754e5f073097d7031567e62cbfcbff541702cdaf498bbfe01e2948e6e164271ca4ab4df68a1569d29d3ce7029c0b58d2a1e6d179fa817ec9df17195c8b83a7a7508f18f0e3d07e8871f331d7a151bc11301c7dce402e6a5fda6f3096df2ddfeb48b3991e055c55d2a071ed66bf378e5c451f849cdbd7951cacad16d6b5734b71db866e77086bfab1797942633ec688d78bb2fccaae2b0e796b852b278bd4a4648d0811293e1bfe68e30b42eb27ac0a4e435e086b4cfeeb9fa539f0d800b6108e4c7b9d7237746770a3f3477646b7c9bfd2bc111679d40bffe221be492ba984df6cd4d7d8f9cbf7185e79804416be68d8a2bfa28e5bec4b57bf5f08eeecafabccd55744e49bb4a7dd1324908d91762b9884e7268d0bb6290be3b51091ae6ccf2ebbd4945dd7913bd38509a00ce38d955909bfa1f3740fc123a12e15b853b59b9b691460afdcda150d39e566a83eaa0c3b7bac9819bdbc7e0a620206be87ff2f8ea8091dbffa014d2f2eb919040a434cdeb3db68adf845d2ba751dc0e1ce4afd8672a5ecf0653b8c672c3265aa236a174185f4b4a291bda664bb79c13f8b6932a831385773898d194d2500b38fbfff8c4acafa5a80dfd3f1f906132885446f9f7ad787dbbdab593661ab1c255df879eaf4ca739deaa11379a5c6b650472257fa54b646b29ceb3dbe27e3584914f9f766bbbcc67abeffebb0df881a42b8671bba930b04d1d7710cc15d546ee69ad40e66f04eb28af8bd17b739e68ad75a239303fb97b18f8f08d2f95bdae0f245ebdfc3ecf555a6fd53f5a35af8b2dd016b227d209fc8323a7576e66a9913a0ad4f19d30d2b6f25ac8b5b6c762e2c68c76f9bd7818adbb3c9b194c09471482ec6898754469076b8674ab9e26b5977a0fa693160f18a01d2f2c362186ff75c205cec261d9e6c431ee672e4056b7e458ef02dca1167d09de5977210461758ed506290477a63c5af0698a1f4edf3bc569692bc9febd5fd641860dd34a6926af47ae7bdd3cce59a5b24b6944075e30ec2f2dbd043ebc57a39eaa5559bc4f21f08198e0daa2e8506b21160c8f9b629ad0e80d5e99e5cf4c4ceefb8d9fe5493ebcb066a647269fef2146f1ed55dac66974446e650e49db26ceb24c16c24885a2d2d011d11ec52d5b7a9c8096314d1dc7c992a1dee70be2fc0cc2d9fc94b0d02d479f6f4bfd3fa20df42568e27c0cea6caa1028d5dfbe6a9657053c06132387f9abfbaf93d9b335b69b168bf7fdaa0a44981dadc3358b50f1b24d390f8858d6775fa838388ff8a69b02bf446028485ba9e0c15731288c186b3cdf2fbc088f13f50e5eecc9b3a058d1369b7a254f11aa81a5fabd862bfd5226ce26e0199ef241badd55ba0d6087e9eb1661111a6afef1caf2bd54832bb5a3e8b864c8af220a8a115746c1646e78471ba2edb7c63fcff7f6be047a5f740525fbe5e259beee146dc2a609d3fd576e826ee1e4fce8ccbf75aa713514bda04ed4086cdd11a770cbe5782bca23f5f3ad8682609d5c5d4e5ca4e117d7423740b41081c6945b446223bb435c6ae2314552b7bf53a8b2c8a7a2a961d17315e0f7a660624b119c89ae81d2214b03cd79bc3eb355bf06811d7186b1f0a7219dd8d4096cb0df940719279357b853bc7c5bcf645aa65c12227859ce0851953fcefa6051f2a31e3666abde9ef1ece3eba658de696edf5d87a7d562dfe1f6bb9ac5e6773bc9069c732683715868cf14825345fb60665982549b9bb7c5b7d934ed0c4d136fa089f8459d473bf1ee678cf88c26f4f5ac681aa6dbe6ef78c26e7a3649ae0574f550f9fc64e8caa14586cbc43d8ec72a3170fc4f6c78fdbd40332c1f35adfc04be68a067f2c03325d624e21fa0e1fa6ea879caa84665bedefcd19759872824a0053a110af2b6099d8ea572b0c81cea39147bb2dca0eaefd4be8c3b59b98c27049f04ae5f3652ade0e1561238296d17979581b93d0ee26464fb5675b968cbc397558207fb1d5365f73994c0c8f2bcae0164e74d602a4856355b214af58b6357b2505779260ec73929eb4fe1047bbc2a125ff6c88718d2b8b8fb9c0d1cb1760748ffc5e4998dbaf8fad99df26b2eaf99bce2541d287b243d7b9cf0ecb25588d14c6228a6cb5413f48e3d07817d258c45ca0ab3494ca5b59f87abdf38e439b4a31d60d9474a52e465f36dd0cd56f00d4e5e563bfc6421b40a7522eb71894a698c19510fa7dc690b6b3f782d88e61ca635d5efd4c9c1725dbf24e0c8e246a2dc979e4750de8347687038f0441858bdf5a06bcba827d8d1327601943ca9fd004c121034fa6e1c8b9eff5da764961f5700eab97380e99b37f302239b528b36f5c9bbebaff25edae48fbe59dd272099af5c695a19b62f64485ba01ae8416c02f04360be933b8ba8a49c6c1188a78c3d36d0c61f61b4002bfeb669e29bbcb306f573528a749b085500c7649aea469fca867da4ca9eaecc75a70f41baeb80bf803402a9066dc1e8243192b78533e0ad590e14fd2bf2ce3ac943ade1fcefd247406785ee387d18e9afe8845481748fbadf4d081e01ecce50ef1fc5b457fa296b833d77390764e2af12f7930c6334476dc4cf45d9f272e364336810c11318bd0a95233005d66fe81a5708ae5fad8c7db17e6d97d2340651f7aa7a36e132a77a7a6206b36a95ccb5a48cb19bd3bb886ff0e77bc76653912149ca85895c4f80c373cbbd4305a91213e8ec5b7b18d8587d723c18f02854556aaaa540935eab2b7470a7c1c40c7e843ac1221a51e92eb05af2342fea7c853a46182c8384612aadb40145b95de565140003468eaca74b38bdf4dc640d0af80c3dd81747652c5fe15ffff8965a150a4ca6a9d9c91d067b4fac49b23cd2041dfdab22126c97d812b67ed638cc65d75d836bf439807cd7cd3cd0e6b30c81983e3f45a00282a14d401d81ac7c5544510dc7d157eeaa18b09df5ec949a22d7342b5b720b2a47251e995410f9b35d90824c1b19beb8575c9efe2aaa2a2011790a1099a924c01ca835fb7cc561eb2310a5331d4d9c4a9ee03a5f1364c17a7f4511c0c1b929c630cc110696f9e94b4107d0b75338fda2c5e0b8d46d19b98071e328f57debd56b4a0a9009913ac41518a08e6fa533edf20db0dc5eff43cd3ead623fc826ac03925490537d6b6a47f27031faa17f9852a3cb72d2088f33d35846a40758e60dab4b3980d032adc3e4faa61ff8aaea6b08bc9705cf097701e9af550fa43ec06c0ae2257927eebcbbbf4a05ad8097597943d6aed8a950ba32bc0d19827539019397e2fffa5f7379ffd7ec266f0c1cd947aab0c9e73c2796bd4c32fa0a0effbc84570efdebd3ac1eb57cc89cdbed91ed43a64cccfeba427a017a07d84acc850a45e2f26639598ed061ea81b60fb1873983591d446129ba8b27a4aef3311292017e3cbc00533824888ef80ef1a85c86a370dc11694d2f455e04ceb8811afa53aac77c65b38703d18167aedcc077c988dd9832ee1999a82c8752b921bceae484c19cee6828eef373c979b5c3f208080c8dcb38c53e384bebed6c41c3b9d6958bd2b952d82d17b262dbf30f90ab5c5d197ccee9f6b6525928b0100ffdeace644e159500495ff5a0ea7df7b9ab63617e3879818e25341e97d839beefdf248222cadd61a5d76b1ff34704bb78656afef7994904da269f973598217edc3be93157185aa15ef225f6471d7786a5e28d0f145b96566e101bf46723486867b9aa90f9eb4d1f5612d4950160c1504a367daf984"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "46dacd8396fe92"}) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "46dacd8396fe92"}) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000000)={r5, 0x3, 0x87, 0x100000000}) r7 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) mq_timedsend(r7, &(0x7f0000001200), 0x0, 0x3, &(0x7f00000012c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r7, 0xd0009412, &(0x7f0000000100)={r8, 0x1000}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r6, 0xc0709411, &(0x7f0000001100)=ANY=[@ANYRES64=r8, @ANYBLOB="010000800000000004aafe00deffffffffffff050000000000000006000000000000007f00000000000000050000dc5c6b62001370000009000000000400000000000002000000000000000700000000000000000000000000000018000000000000000000462ca3a1d63715394bcb00000000000000000000000000000000009ca5e8b1d73c50fd42e45e404dfd6fc37fd3bf115c"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000004b480)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "0cf7f31a3da148"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f000004c480)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004d480)={0xffffffffa0faf43c, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {r8}, {r11, r12}], 0x4, "541395223c0b7a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053340)={0x40, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x4, "98061695f96b78"}) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000140)='./file1\x00', &(0x7f0000000000)={0x0, 0x20000000006}) 23:27:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x101402, 0x48) openat(r0, &(0x7f0000000240)='./file0\x00', 0x8042, 0x1d3) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r2, r1, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x64841, 0x20) 23:27:06 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x40010, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655fff0000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x52e}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0xfff}], 0x0, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x111) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x2) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20d315) 23:27:06 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb", 0x23}], 0x1) 23:27:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) r1 = dup2(r0, r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0xc0085504, 0x0) 23:27:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1) 23:27:06 executing program 4: perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000232}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000780)=""/232, 0xe8) r1 = openat(0xffffffffffffffff, &(0x7f0000001040)='./file0\x00', 0x400, 0xe8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0x80040, 0x0) sendfile(r2, r1, &(0x7f00000010c0), 0xfffffffffffeffff) r3 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r3, r0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r3, 0x80286722, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x1000, 0x8, 0xaa93}) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:27:06 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb", 0x23}], 0x1) 23:27:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535f", 0x17}], 0x1) 23:27:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535f", 0x17}], 0x1) 23:27:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000780)=""/232, 0xe8) r3 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r3, r2, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000240)="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") r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000780)=""/232, 0xe8) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r5, r4, 0x0) renameat2(r0, &(0x7f0000000000)='\x00', r5, &(0x7f0000000100)='./file0\x00', 0x2) 23:27:06 executing program 6: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x28) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xb) 23:27:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x4082, 0x4) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000000)="b683ae40f3fdac402b01fa055e4299bd37dddcc878d124b8", 0x18}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}], 0x20}, 0x80) 23:27:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/4\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x51807, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9973}, 0x0, 0x3, r0, 0x8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x402000, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0xa50c) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000002d00010d00ecffdfbf002d9e0300cee4fffffffff6fa54430b31985ea04f3a"], 0x28}}, 0x0) 23:27:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535f", 0x17}], 0x1) 23:27:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb", 0x23}], 0x1) 23:27:06 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74e", 0x29}], 0x1) [ 1694.406650] tmpfs: Unknown parameter '¨m˸4ˆ”ÀŒr¯‘vãý»ªF¹¤:0§†÷Áá+Def >÷U3jñ§•Žë{‘ïŽà€A0º%ÔNbɇÐ' 23:27:06 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000e06cb139ed806460f4f6b8c39544f32500080029bd7000fedbdf25d599000065ea97e80c5b695ca34562d3318112e0a9372e9bab503c963e4b77"], 0x14}, 0x1, 0x0, 0x0, 0x2400c000}, 0x0) [ 1694.418254] tmpfs: Unknown parameter '¨m˸4ˆ”ÀŒr¯‘vãý»ªF¹¤:0§†÷Áá+Def >÷U3jñ§•Žë{‘ïŽà€A0º%ÔNbɇÐ' [ 1694.429824] tmpfs: Unknown parameter '¨m˸4ˆ”ÀŒr¯‘vãý»ªF¹¤:0§†÷Áá+Def >÷U3jñ§•Žë{‘ïŽà€A0º%ÔNbɇÐ' [ 1694.445596] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1694.514228] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=27872 sclass=netlink_xfrm_socket pid=12614 comm=syz-executor.6 23:27:19 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xec0) 23:27:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0xe1) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x12, r0, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) 23:27:19 executing program 6: r0 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 23:27:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535f", 0x17}], 0x1) 23:27:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb", 0x23}], 0x1) 23:27:19 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74e", 0x29}], 0x1) 23:27:19 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x58d, 0x14040) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100, 0x3}, 0x0, 0xfffffffffffffffc, r0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:27:19 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb58906d0766732e66617400028020000200000005f8000020e366a48e744e96fd964ad49d3abb8d11c14c10e9ff966dbd3421f450e845", 0x37, 0xffffffffffffd4ef}, {0x0, 0x0, 0x14400}], 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x8000, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r4}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x4000010, r1, 0x10000000) r6 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd=r1, 0x0, 0x0, 0x0, {0x488}, 0x1, {0x0, r7}}, 0x4) openat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0xcaf1c19a917b0629) r8 = accept$packet(r2, &(0x7f0000000180), &(0x7f00000001c0)=0x14) r9 = openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0) sendfile(r8, r9, &(0x7f0000000240)=0x9, 0x7) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r11 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r11, 0x0, r10, 0x0, 0x200f5ef, 0x0) 23:27:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb", 0x23}], 0x1) 23:27:19 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74e", 0x29}], 0x1) 23:27:19 executing program 6: syslog(0x4, &(0x7f0000000000)=""/208, 0xd0) syslog(0x3, &(0x7f0000000100)=""/250, 0xfa) syslog(0x3, &(0x7f0000000200)=""/36, 0x24) syslog(0xa, &(0x7f0000000240)=""/81, 0x51) syslog(0x0, &(0x7f00000002c0)=""/61, 0x3d) syslog(0x3, 0x0, 0x0) syslog(0x0, &(0x7f0000000300)=""/104, 0x68) syslog(0x1, 0x0, 0x0) syslog(0x2, 0x0, 0x0) syslog(0x3, &(0x7f0000000380)=""/83, 0x53) syslog(0x4, &(0x7f0000000400)=""/153, 0x99) syslog(0x2, &(0x7f00000004c0)=""/59, 0x3b) syslog(0x1, 0x0, 0x0) syslog(0x3, &(0x7f0000000500)=""/190, 0xbe) syslog(0x3, &(0x7f00000005c0)=""/4096, 0x1000) syslog(0x0, 0x0, 0x0) 23:27:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:27:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d, 0x2}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x3ffc}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb801f2f1aa90000d980325100000000001041660069006c00650030000f00fe0000ffffffffff14b0849bdc60c11517916a7da3c1bc769d132ab875acff15577503e5aab9f157ffa490f0d9d97d1676b7c863e5861f9396ae897224dd6dde3f2e7d83f071b482628e8414cf9d71af2e8b4eddd1327d550b862f973af13487d916e268181ebecf7d", 0x96, 0x4800}], 0x0, &(0x7f00000005c0)=ANY=[]) chdir(&(0x7f0000000140)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) 23:27:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb", 0x23}], 0x1) 23:27:19 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e24, 0x821, @mcast1, 0x7}}}, 0x88) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f00000001c0)='H', 0x1, 0xffff}], 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000780)=""/232, 0xe8) r1 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r1, r0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x280080}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mknodat$loop(r1, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) 23:27:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb", 0x23}], 0x1) 23:27:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x7, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x14400}], 0x0, &(0x7f0000000080)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) 23:27:19 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b", 0x2c}], 0x1) 23:27:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74e", 0x29}], 0x1) 23:27:19 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8800) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340), 0x40062, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r3, 0x0) dup3(r0, r3, 0x80000) fcntl$setstatus(r2, 0x4, 0x46400) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r1, 0x7) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001a00210c00000000000000000a000000180000800c000000060000000000000008000300", @ANYRES32, @ANYRESOCT=r0, @ANYRES16, @ANYBLOB="80aefc9e26e6836e2170d75f11ac9f9fc8a7e44d804c0cd60fae148b9a0600ec9280454537ccc11121285caac0c132db91f8e13a00500a54b4c77b6699488e1e642b019b87c0722c60557f632a8e8c2300cc562e653c80b1dd72710bfe9da78bd5bf7615309aa8092673b49d0211819025c9eb57cebd", @ANYRESOCT=r2], 0x2c}}, 0x4004000) syz_io_uring_setup(0x693f, &(0x7f0000000500)={0x0, 0x8678, 0x1, 0x1, 0x1dc}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f0000000580)) fcntl$setlease(r3, 0x400, 0x2) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}}, 0x44) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="83000000000000000004"]) chroot(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 23:27:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) r1 = getgid() syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r1]) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x6, 0x0, &(0x7f0000000780), 0x21b007, &(0x7f00000007c0)={[{@rodir}, {@shortname_win95}], [{@context={'context', 0x3d, 'unconfined_u'}}]}) mknodat(r3, &(0x7f0000000800)='./file1\x00', 0x8000, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x6, 0x3, &(0x7f0000000340)=[{&(0x7f00000001c0)="03512e87da81b44712cbfb6876b59a5fbe73e95b1c42e9935b4355ec94a99ae95801c6766dfdd4dd7c15e9e3435b5a78443e8fe97e8ccde5e8cf822bf54b159f3c3b66d5e080b9c89531b0da29142b5e1315c0a89cb9dc056e9267980288f40be61ebc", 0x63, 0x8}, {&(0x7f0000000240)="9eea0630a11c5fb746f959805e6be3b1d2d34345bd6154aac02ed5aa40941e1f4609a34d52269fe097431a24ef61b7aa9daf6190c895a3692ff5782d19b333931acb3b744226fb9d34eed479d8b0da0738ffd40204b64d69f33d92dddf50a1809d6ff067848c9c8f29620f83356509a2ed0f087b77f8d1685e1f99d7b4b930f7338b709fab5335c9b742", 0x8a, 0x1}, {&(0x7f0000000300)="62ac1b910ebe76c146d02c53e24afe80d8f068120bc9abf90d1e2910ce0cc2668cf4d5c10d", 0x25, 0x1}], 0x10080a0, &(0x7f00000005c0)={[{@mode={'mode', 0x3d, 0xff}}, {@size={'size', 0x3d, [0x70, 0x70, 0x36, 0x7, 0x14, 0x33, 0x74, 0x74, 0x34]}}, {@huge_within_size}, {@gid={'gid', 0x3d, r1}}, {@uid={'uid', 0x3d, r2}}, {@huge_within_size}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x35, 0x39, 0x31, 0x5]}}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x33, 0x6d, 0x67]}}], [{@subj_role}, {@uid_gt={'uid>', r4}}, {@audit}, {@uid_gt={'uid>', r5}}, {@appraise_type}, {@appraise_type}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:27:19 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e24, 0x821, @mcast1, 0x7}}}, 0x88) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f00000001c0)='H', 0x1, 0xffff}], 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000780)=""/232, 0xe8) r1 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r1, r0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x280080}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd2b, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mknodat$loop(r1, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) 23:27:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb", 0x23}], 0x1) 23:27:19 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b", 0x2c}], 0x1) 23:27:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74e", 0x29}], 0x1) 23:27:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000140)=""/34) [ 1707.684332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12676 comm=syz-executor.4 [ 1707.713767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12689 comm=syz-executor.4 23:27:33 executing program 3: clock_gettime(0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x20000, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x3f, 0x4241) openat$vcsu(0xffffffffffffff9c, &(0x7f00000013c0), 0x149840, 0x0) unshare(0x42000200) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001500)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x450100, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x200380) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_open_dev$hiddev(&(0x7f00000001c0), 0xd272, 0x100) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5, 0x2007, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000000)={0x10000000}, r0, 0x3, 0x0, 0x1, {0x0, r2}}, 0x10000) 23:27:33 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010200)='\x00\x00\x00\x00', 0x4}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f", 0x10, 0x4000}, {&(0x7f0000010700)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100034eb70", 0x50, 0x4400}, {&(0x7f0000010900)="2e30202020202020202020ec92461a4be3a6100034eb70325132512000eb7032510300000000002e2e202020202020", 0x2f, 0x14400}], 0x0, &(0x7f0000011100)=ANY=[@ANYBLOB='\x00']) unlinkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xe) ftruncate(0xffffffffffffffff, 0x1000003) creat(&(0x7f0000000080)='./file0/file0\x00', 0x50) lseek(0xffffffffffffffff, 0x0, 0x0) 23:27:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r1, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1ffa7caf45c182e78d513b36bc43dbd5674d3e3065673684c296a224a7dcf1b4078227db34dd64c8aa0b0ffa35e3fb5d86765756af008c46af04b1c3fe0f3168a2573cf8ebec35a40d0a9504d94c8af9eb3444741db6e7d57dd6725c99f39df27919ab3033ae0194dc6bf9c6e6b646d57ec0375975b2499019200aaef8e1eecc071b729cec749a5411d049b52ce570adf62c01a4db9a54d2cca2e81b0bac2ace2fa6674459854b4f6c3b76712fe7d911fe9b42e7b8bfafce08cb9829947658b01550aeb95ed3449496bcbe68648f0fe50dd6ad988fd94f94d2416511", 0xdc}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x20}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}], 0xb8}, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @random="1c9b09c8430a", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}}}, 0x0) 23:27:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74e", 0x29}], 0x1) 23:27:33 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b", 0x2c}], 0x1) 23:27:33 executing program 4: perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x1420}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_setup(0x3e7, &(0x7f0000000580)=0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xfffffffe, 0x2, 0x3555, 0x80000001, 0xf, "54618eb2a591bbc980752fab521c36a49b10ca"}) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000080)={0x4000000, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:27:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:27:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74e", 0x29}], 0x1) 23:27:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b", 0x2c}], 0x1) 23:27:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74e", 0x29}], 0x1) 23:27:33 executing program 4: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002580)) r1 = eventfd(0x0) syz_io_uring_setup(0x2000, &(0x7f0000000000)={0x0, 0x6728, 0x20, 0x0, 0x2a2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) read$eventfd(r1, &(0x7f0000000200), 0x8) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) r3 = mq_open(&(0x7f00000003c0)='/dev/vcs\x00', 0x40, 0x42, &(0x7f0000000400)={0x4, 0x4b60000000000, 0x3fc000000000, 0x7f}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r6, &(0x7f0000000780)=""/232, 0xe8) r7 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r7, r6, 0x0) io_submit(0x0, 0x3, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x7fff, r2, &(0x7f00000002c0)="f1bfa466d2ca48d6e125be2f9661f70406a1f9eb3e297c4cbbe44dd976027b5799ac7f3e83e457efda31e179d6fe3b8951a0339d0fdab800b601548747cf9aca0f6d2f4d8cabb56551dd2f5f34fe44fc3162dc19f84c90e2002ea0d8a1f5752815f5c852223ddb117794373b1e277bdfc3f64e3fa1850dddeae0832934a68cca4350c187cca4aa9c8ed394e17a89b7a5a1d1306845fa745eab6c2c0c8ab82945d6ba8721a0d20a3ef0f9c2808d5bc88fa5051c6c96ecbafb69a22467a8876976bfe73587507f0edf0db7b82ee3a2b5a7283dcf827fa6fb4c", 0xd8, 0x401, 0x0, 0x2, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x8000, r3, &(0x7f0000000540)="b5d0bd2b146616b31c89b9b6793209a2c55225d780fd94c120242bbdb44c37822710f93c6336a6fe846c7c2e279a4a021c39d9ac4623cd50c04f15deb37aafa7efdc492ae1d4e36ccc4015ad6bc979981568915e09a94f8f48e6d6b0ea5405e1107edc5f552b730bd7a2cc935a82a88a4e0859ece6c87c03849b910c6734a6c7fe97fcd53b0ac2d89650c0d09284420535a01e5ac572f56be267a85daed3873739c7a28e5ad78214f7b985189f57accac9a51f9bf9aff1ec3ee876db42c3d31cb03a492750c69ae119d800d03e1be3fdab91d948cda2a1bd5a2a10cec7dc687e96901757d2e002", 0xe7, 0x7daa, 0x0, 0x3, r5}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x2, r7, &(0x7f0000000640)="c752e69306e09880db15b11920df01c352f23b57d5f19572c93a42eb2695a0875b8edd37d28cfa215bdc72c8dd8071bda53b708a202414a26b7a48b52bf776387e03559baa64225e01112a8c5724283ddba06daf27c3fbd3cada7ad31caa996670dbaf72f1a0c5dec24fcbe8ddd7e6ee21aa08472193ebf2883669f1b3d26f91981e3e700a65bae5933fc3952fc62a70af91d97f29cdbb65d5321ce2e45d6c9ce526b14aa15b36fd0ba4ce3021e7ee018c6de76c84c764f8ae217b21f617a8bf3998062757f02349e5d506b80eb251999d4a2e31b17b1e577cd3ee0fb9", 0xdd, 0x0, 0x0, 0x3, r1}]) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000500)=r1, 0x1) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0xc001, 0x0) write$eventfd(r8, &(0x7f0000000280)=0x7, 0x8) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) read$eventfd(r9, &(0x7f0000000880), 0x8) 23:27:33 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b76", 0x2d}], 0x1) 23:27:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x1) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3f) 23:27:33 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x47f4c9603287d1b3, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000012c00)) perf_event_open$cgroup(&(0x7f0000000180)={0xfb8020b977d002eb, 0x80, 0x72, 0x5, 0x35, 0x9, 0x0, 0x7, 0x2cc0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x10, 0x3, 0x51c, 0x9, 0x0, 0x7, 0x1ff, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0xc, r0, 0x0) utimes(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)={{}, {0x0, 0xea60}}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x80040, 0x8) 23:27:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000001580)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x12, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x109040, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) [ 1721.816376] tmpfs: Unknown parameter 'm/MŒ«µeQÝ/_4þDü1bÜøLâ' 23:27:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74e", 0x29}], 0x1) 23:27:47 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000780)=""/232, 0xe8) r3 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r3, r2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x98, 0x2d, 0x4, 0x70bd2a, 0x25dfdbff, {0x1b}, [@generic="6aaccd20b63f4339ab1927b89e4ab518f8ffadaf8906c3090458a31fdfbd5e67110f5a4b8fc1d443ba6a581a43e81f28c7fdf2b7b16c0a7d61d6a68c07e42ff1cd62fdb478d13fde6effe1ff45b6140e3560926dde71cb57d1723d421a3de3f4b6a530762bb80e0db75bfc1ae3b5502ee90bf47710c00c0476", @typed={0x8, 0x3d, 0x0, 0x0, @fd=r2}]}, 0x98}, 0x1, 0x0, 0x0, 0x4004080}, 0x4080) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 23:27:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b", 0x2c}], 0x1) 23:27:47 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x46, 0x9, &(0x7f0000002540)=[{&(0x7f0000000080)="ae8c56d21fd66160eafc3a5eb766d15470abf91302fb007a46b5dc7553bfeda9a0b177ead3c3214ff503dd96340701bfbbfd1e26918b597a74aa6fe6a404a81511eb5490dd202562f685d88b7c423fe0e2db92dfa386731e284b9b3dd3a3a19e7741a5d19acc7422c66f6e4fc1e3a3666364f405d6d3", 0x76, 0x9}, {&(0x7f0000000200)="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", 0x1000, 0x6}, {&(0x7f0000000100)="a61ada00f8e7c8202c3ca3bd048bcf40a0e637fa487ae895a6f47942a4bd089c10107b104cc6337c18581b2c58143cb6e634743e0f75dd2a252bfb920e453d0cd175221315d6af85cd2d27c7030445111c2979ba4793aac5293da466c41902fb652b198dc87d1476df5bfd8d1093f6eaa830777f588c0fb2bb7fa4956f28a6e0a2", 0x81}, {&(0x7f0000001200)="de82173e6db6aeadc6c4ea68a193355fec6ec0906e0ce266771507d4050acf617c6085292e73bf61076f5da0d0afdcd1d6ba5a6935d4f6a207ab574301807b2487abbd85c191ec6170b0ffa345a0c88163bd06b54851bb1528", 0x59, 0xc}, {&(0x7f0000001280)="7c9ccb9dadc0440fbd921fb45a46d919285732b33d5d07226dd6a03d473359ecbcc2d4c82784c0f7ac23da31a5174936d95cccf31e758791f24e442f59b40c63fdb4869672a1a98d07b44cf1845145a41d41cb7e437d7fb4a7e76455f2aa4fd13c438124f866e2b748c28014e72288448d6407cbf734dc12ccf6ff0b4c3d8981323849c1f6d725371c4ef0e2eae2afcc33971f78034d7d7a68859fb405f151ac40841a8c9dc4c2791461575b966d0162ba4195adfb3b9b6458d35ba83cafe5bb06b1af82e966fb0954916248c26c07dd1095a9b31bfabb28716858c62918a2", 0xdf, 0x1}, {&(0x7f0000001380)="8a7c7e6e4c2b05d164900ce604224c0f7f8870962fa2130d3ecaaf7d6314cd25ed3db47e3236752a77fa16932bd071f771a36b055db9adb7a225fa525e511b7b9fb27f0ae17a9eb77b0ed12bb2dfda0997abbeac472f7c57dfe9278d673ebe5c43963f36934416ccd28f11e660bfe68f0093299981a5c314d6ff6288023dae1b2490dd224a78783392122493f158a69f80bcb840a94935145f2b0291efd70b971a130c1471e7a1f33203c3d7f5525e07e8a1486814235e033acaf88bac5c2ee981f1b978fb7ddf2a1c4d3e4fc958986e3ae48c2a3706e1639a2929bd45dabf1765151fa0", 0xe4, 0x21a0a20}, {&(0x7f0000001480)="4f9215961d0e76bea1c7046b20289f9dc32a33a7caf46879e4974601e0937796e2a9ac9c44859b85e4537bce7a9db2cf12d36af111296402ff7cff5a1e8a457b443af411b9890197f18bfd234507ea317966ce433bb43a8a8472fc8f302655f32326f6f5818a5c9f2562399392bc9e414ab9974f034d0fb0e015e59e6f", 0x7d, 0x6}, {&(0x7f0000001500)="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", 0x1000, 0x80b}, {&(0x7f0000002500)="72833c0c3162483c15fd28dc8f9649743ab24fa89c098a125caed175c5f4be8440d3a44dbf11c71c5b4ac906", 0x2c, 0x6}], 0x3200042, &(0x7f0000002640)={[{@huge_never}, {@size={'size', 0x3d, [0x31, 0x2d]}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x6d, 0x6b, 0x35, 0x39]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x67, 0x32, 0x25, 0x74, 0x65]}}, {@huge_never}, {@huge_advise}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x31, 0x33, 0x25, 0x38, 0x67, 0x38, 0x13, 0x39]}}, {@mode={'mode', 0x3d, 0x2}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@dont_appraise}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@measure}, {@uid_gt={'uid>', 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) 23:27:47 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b76", 0x2d}], 0x1) 23:27:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 23:27:47 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa008100480086dd60000019f79c08d9186a5e504135e94400000000000000000001fc0200000000000000000000e2ff00000000c20000"], 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0x4) syz_extract_tcp_res(&(0x7f0000000180)={0x41424344, 0x41424344}, 0x1f, 0x7fffffff) syz_emit_ethernet(0x42, &(0x7f0000000200)=ANY=[@ANYRES16=r0], &(0x7f00000000c0)={0x0, 0x1, [0x15a, 0x797, 0xa62, 0x492]}) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) 23:27:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0x2, 0x0, 0x8, 0x3, 0x6, 0x0, 0x29a, 0x40, 0x2ec, 0x1, 0x6, 0x38, 0x2, 0x89b0, 0x2, 0x6}, [{0x6474e551, 0x8, 0x4, 0xc6e, 0x1, 0x9, 0x0, 0x4}, {0x1, 0x2, 0xfffffffffffff87a, 0x100000000, 0x2, 0x9, 0x9, 0x1}], "b533bf01f25a713af24c03c48e3f52532ac288ccf38a30d9d5d69d0c7d96ec54fe41f78c7e006610d4910e506a7e90044c5d68c797ae20b52cb4bcefa02e9ab59e298a351c9b30b47ed9a4", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6fb) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r2, r1, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f00000000c0)=""/201, 0xc9}, {&(0x7f0000000cc0)=""/209, 0xd1}, {&(0x7f0000000a40)=""/151, 0x97}, {&(0x7f0000000b00)=""/148, 0x94}, {&(0x7f00000002c0)=""/43, 0x2b}, {&(0x7f0000000bc0)=""/65, 0x41}], 0x6, 0x1, 0x2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r4, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) fallocate(r3, 0x3, 0x5b00, 0x8000) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = syz_mount_image$nfs(&(0x7f0000000280), &(0x7f0000000dc0)='./file0\x00', 0x7, 0x5, &(0x7f0000002140)=[{&(0x7f0000000e00)="1c40eb6afd3d58647d892e1e969f5a170133fd3527b3d42157c8a54a8fd910ac2d55dc22cbe4fd261ffae85208", 0x2d, 0x8}, {&(0x7f0000000e40)="c7559e1025bea7bc86496845dbda50e877905253b393d6fa43269f1285f9316f458a86bb5875bb718886f158296b30c7860ad7e91be7624c89c5b4f53df20fa97fbde030ac3bd938026d4abce5548834cb6f2f67104703009b430a89311ce9df3fb79c965d1b1eec3eeda2cd5839f516ee14ab32ccde59efe5d3957fe9623a10457a2a2f92093d9d532b52e6d2eba8507756f28f5fed563aa1e7909c96778b8d5164b29a31ad60d962735119efd5c5ed51b4347b313bd0cae2d41dfc4c0fd0db488f8b8ed0da8e74", 0xc8, 0x9}, {&(0x7f0000000f40)="6f2dfe3c8cc484c18be2888b11109b7d5fffbc17bf4fbbda48f1a63aed10460a4d855d756dac301b6a41f24fe062c76d6efff285b6b5e9696a867dd9698413b5ab461bf5967b69ace634f6d0b3fe9bcf24b4c2f23f8b9038fad54e72c65ff2648768744b84ca1f93947a8c3cc0f4a9fd5a7b4f4e00258d7f38d49e6f04181a205567f767c94dc6343473a47bf97ba49b61f5f2db945386bbedbda6dee022e12290da38c94d60a30c06b89ef2d0f19d11e09cc14b370c2f1af847aca61563e293dcfed37eec308c1431294ef2643ac948d8bcb65244e5", 0xd6, 0xffffffffffffff64}, {&(0x7f0000001040)="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", 0x1000, 0x411}, {&(0x7f0000002040)="ac81796864a731f379b51d69351d0a8338e9a3681ccc9ab484d23e2762316fe3955e053346ec2dbe18015797502c572892ad5e07d08ae9ae5a8766a2d7db0705ef24a664b8b280b2f4bc6fdcba43a7dffc97afe0c36b1fcba1abf89b04de81553c2421bfff60850f088c7d311b75196af7689ef78888d3358ef3f7184c42f7906dacb3036817e2d62605de04e25ef7364e9f18262f191b5d345f1ab085215e978bc73948b7949d5d125125d10821341aaf0dfbcbf202aabf2652d2abff046714e85d49", 0xc3, 0x100000001}], 0xb60044, &(0x7f00000021c0)={[{}, {}]}) readlinkat(r6, &(0x7f0000002240)='./file0\x00', &(0x7f0000002280)=""/200, 0xc8) getdents(r5, &(0x7f0000000780)=""/232, 0xe8) r7 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100002, &(0x7f0000000300)=ANY=[]) dup3(r7, r5, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f0000000240)=0x7) 23:27:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b", 0x2c}], 0x1) 23:27:47 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b76", 0x2d}], 0x1) 23:27:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b", 0x2c}], 0x1) 23:27:47 executing program 6: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000080)='./file0\x00') 23:27:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@huge_within_size}, {@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x34]}}], [{@permit_directio}, {@subj_role={'subj_role', 0x3d, 'tmpfs\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@dont_measure}, {@euid_gt={'euid>', 0xee01}}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) [ 1735.020707] tmpfs: Unsupported parameter 'huge' [ 1735.028259] tmpfs: Unsupported parameter 'huge' [ 1735.321721] tmpfs: Unknown parameter '¯' 23:28:00 executing program 6: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x140) pwrite64(r0, &(0x7f0000000000)="a7", 0xfffffd6b, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 23:28:00 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='/dev/sr0\x00', 0x9, 0x1) socket$netlink(0x10, 0x3, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="64c90e8e015627ec1f"], &(0x7f00000000c0)='./file1\x00', 0x0, 0x209000, 0x0) r2 = accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x5393, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x43a, 0x2, 0x6}) 23:28:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 23:28:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b76", 0x2d}], 0x1) 23:28:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b", 0x2c}], 0x1) 23:28:00 executing program 7 (fault-call:3 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001440), 0x442000, 0x0) perf_event_open(&(0x7f00000013c0)={0x1, 0x80, 0x51, 0x6, 0xb1, 0x7, 0x0, 0x2, 0x40000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffff017, 0x1, @perf_bp={&(0x7f0000001240), 0x6}, 0x0, 0x748, 0x0, 0x4, 0xd8f, 0x2, 0x3f, 0x0, 0x1, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x10, r1, 0x2) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) r3 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1000, 0x100000000}], 0x40, &(0x7f0000001480)=ANY=[@ANYBLOB='overriderockperm,unhide,hide,uid=', @ANYRESHEX=0xee00, @ANYBLOB="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", @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) openat(r3, &(0x7f0000001280)='./file0\x00', 0x8002, 0x4f) openat(r2, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) perf_event_open(&(0x7f0000001340)={0x2, 0x80, 0x0, 0x6, 0x9, 0x14, 0x0, 0x6, 0x20028, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000001200), 0x8}, 0x8002, 0x6, 0x80000000, 0x2, 0x9, 0x0, 0xffff, 0x0, 0x8, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r0, 0x0) 23:28:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, 0x0, 0x8000) syz_open_procfs$namespace(0x0, &(0x7f0000001900)='ns/ipc\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x1, 0x4, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}, 0x0, r5}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, @mcast1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25026c, r5}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x123080, 0x0) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r7, 0x2, 0x70bd29, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000040}, 0x4008804) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="88000000d42e1011f861e218b2fed7af4b4bccf3ba35dd1a943876409f95f1b19f88e8bd4d042c3ca0aceaaf2bc1f82e16af076d4f9d952710c03cb0c6a2d41d394e028dbbcf99676ee67584661a853f61718a036a78ae25cf5a4eaa7a0621869b793d29577736f33c631e41ba5a4d82d97fbab37f4c626be860c6a88f967905fd999558d353086e339e47f2a3a23ddac105085b9f95ab3e476839022e7562f4e60e0c969c66e658", @ANYRES16=r7, @ANYBLOB="100028bd7000ffdbdf250500000008000200050000003c00018014000400fc0100000000000000000000000000011400040000000000000000000000ffff7f00000108000300ac1e010105000200080000000c00018008000700", @ANYRES32=r5, @ANYBLOB="240001800800060001000000080003007f000001080006000700000008000300ac14140d"], 0x88}}, 0x40800) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb0, r7, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x3c}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4010}, 0x80) 23:28:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) accept4(r0, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000000)=0x80, 0x80000) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="5d02ccc802b29730f0c31e1328a93fe868333260d1a8aaff20aa2656f15c936d25479405a749d61da3508b5bc594ff8517118fd84535be83d52e63d9fd5a3c40d93375bb9327e61cd53a0130a5888171ecbbc2c718e43331e286484bc817826e79845f1f3aa61fa8ce0b5b21f5df0df5e85751d8ce68fcf741437bab728ba45ced313e0515d91261dbf53c92fb4360eefa01018b9019802de9257ffc5a17ebfba0eb853dba9edb004a4748afaeb6ce09284b456797e6949198483eab439c8bcf5106e94e2572112bab8a6d5b75bab092304617901338665492f8d6337d133ec96ff7d49eb15f2f6fbd7ecb5ab1ee74b2d7303870aafd257846f164e8c8161ae047d1691ea88353508ac0ec1df3eb49fad7e9e8269065e211ee033ad10570d65f017ea413058e88f6712348b8c955118d5dc7963ee6a0b9ba99c409216303891ade9c8857a61874b76cc00b6313ad9f3d5d6903ee6c964ecc626e08614eb2287769ba5278f039b486df8d3b50fd8190aca1ec4be5ebaabb55869126e474e93abbe996f84495f8a5a55b9257b12490b85baabdf60f44be968edbaff8ab1dd5670f061ab2948bc85c4aadbd43a7f01d7617ec4ab36ece9540a462cbe3b70d25d14fc29f68b6258311c800e9d785239af1b1293564f040533d1f5cc4202ab15f5ba5be2d8c5c1b417e5005a1d6ed3da8a02381354511297d739ecb305092c3ca4195", 0x200}], 0x2) [ 1748.300390] FAULT_INJECTION: forcing a failure. [ 1748.300390] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1748.302158] CPU: 1 PID: 12809 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1748.303127] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1748.304849] Call Trace: [ 1748.305266] dump_stack+0x107/0x163 [ 1748.305857] should_fail.cold+0x5/0xa [ 1748.306473] _copy_from_user+0x2e/0x1b0 [ 1748.307123] iovec_from_user+0x139/0x3f0 [ 1748.307792] __import_iovec+0x67/0x590 [ 1748.308435] ? perf_trace_lock+0xac/0x490 [ 1748.309054] ? SOFTIRQ_verbose+0x10/0x10 [ 1748.309738] import_iovec+0x83/0xb0 [ 1748.310356] vfs_writev+0xc1/0x5e0 [ 1748.310923] ? vfs_iter_write+0xa0/0xa0 [ 1748.311591] ? __fget_files+0x228/0x410 [ 1748.312180] ? lock_downgrade+0x6d0/0x6d0 [ 1748.312853] ? find_held_lock+0x2c/0x110 [ 1748.313512] ? ksys_write+0x12d/0x250 [ 1748.314084] ? __fget_files+0x251/0x410 [ 1748.314763] ? __fget_light+0xea/0x280 [ 1748.315350] do_writev+0x139/0x300 [ 1748.315864] ? vfs_writev+0x5e0/0x5e0 [ 1748.316511] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1748.317335] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1748.318083] do_syscall_64+0x33/0x40 [ 1748.318616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1748.319360] RIP: 0033:0x466609 [ 1748.319833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1748.322494] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1748.323594] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1748.324630] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1748.325654] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1748.326678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1748.327700] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:28:00 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x404042, 0x80) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x209000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) syz_io_uring_setup(0x2eda, &(0x7f00000014c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000001580)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x101002, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)=""/136, 0x88}, {&(0x7f0000000300)=""/15, 0xf}, {&(0x7f0000000340)=""/21, 0x15}], 0x3, &(0x7f00000003c0)=""/97, 0x61}, 0x0, 0x2061, 0x1, {0x2}}, 0x3f) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000e, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) 23:28:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b76", 0x2d}], 0x1) 23:28:14 executing program 7 (fault-call:3 fault-nth:1): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b", 0x2c}], 0x1) 23:28:14 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x3ed, 0x100, 0x70bd28, 0x25dfdbfc, "c8d79d8cc6eabddc2168c898f40a7dfcc9e15472f94e2086342fd29c", ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x90) syz_genetlink_get_family_id$devlink(&(0x7f0000000b40), 0xffffffffffffffff) 23:28:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b76", 0x2d}], 0x1) 23:28:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) copy_file_range(r0, 0x0, r4, 0x0, 0xfffffffffffffffe, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3, r1}) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMP(r5, 0x8906, &(0x7f0000000080)) 23:28:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0xa0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r3, 0x0) linkat(r2, &(0x7f0000000140)='./file1\x00', r3, &(0x7f0000000180)='./file1\x00', 0x1000) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) fork() pidfd_open(0x0, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x2c) 23:28:14 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='./file1\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000780)=""/232, 0xe8) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x3f, 0x9, 0xc9, 0x0, 0x7a, 0x4040, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x91, 0x4}, 0x20, 0xa44b, 0x80000000, 0x2, 0x5, 0x10001, 0xc2, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r3, 0x0) pwrite64(r3, &(0x7f0000000100)="8171016884398afb97478564950712985c81d38acbaf85535dd9d068ee16553b6a8bba7e05fd77b6bbcd3e", 0x2b, 0x6) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r5, r2, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x10400, 0x0) write$P9_RCREATE(r6, &(0x7f00000002c0)={0x18, 0x73, 0x1, {{0x2, 0x3, 0x4}, 0x200}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000040)={0x10000, 0x6, 0x5, 0x8001, 0xfc1}) lseek(r1, 0x7fffffff, 0x0) 23:28:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80000000, 0x8000003}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x9) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) [ 1761.934817] FAULT_INJECTION: forcing a failure. [ 1761.934817] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1761.937560] CPU: 0 PID: 12841 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1761.938636] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1761.940301] Call Trace: [ 1761.940705] dump_stack+0x107/0x163 [ 1761.941241] should_fail.cold+0x5/0xa [ 1761.941802] _copy_from_user+0x2e/0x1b0 [ 1761.942389] sg_write.part.0+0x1cf/0xa90 [ 1761.942984] ? __lockdep_reset_lock+0x180/0x180 [ 1761.943664] ? sg_new_write.isra.0+0x770/0x770 [ 1761.944338] ? find_held_lock+0x2c/0x110 [ 1761.944949] ? __might_fault+0xd3/0x180 [ 1761.945530] ? lock_downgrade+0x6d0/0x6d0 [ 1761.946148] ? _cond_resched+0x12/0x80 [ 1761.946715] ? inode_security+0x107/0x130 [ 1761.947330] ? avc_policy_seqno+0x9/0x70 [ 1761.947942] ? selinux_file_permission+0x36/0x510 [ 1761.948686] ? security_file_permission+0x24e/0x570 [ 1761.949423] sg_write+0x82/0x120 [ 1761.949920] do_iter_write+0x47e/0x670 [ 1761.950497] ? import_iovec+0x83/0xb0 [ 1761.951061] vfs_writev+0x1aa/0x5e0 [ 1761.951593] ? vfs_iter_write+0xa0/0xa0 [ 1761.952181] ? __fget_files+0x228/0x410 [ 1761.952767] ? lock_downgrade+0x6d0/0x6d0 [ 1761.953371] ? find_held_lock+0x2c/0x110 [ 1761.953966] ? ksys_write+0x12d/0x250 [ 1761.954530] ? __fget_files+0x251/0x410 [ 1761.955116] ? __fget_light+0xea/0x280 [ 1761.955688] do_writev+0x139/0x300 [ 1761.956209] ? vfs_writev+0x5e0/0x5e0 [ 1761.956985] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1761.958099] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1761.959196] do_syscall_64+0x33/0x40 [ 1761.960050] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1761.961172] RIP: 0033:0x466609 [ 1761.961856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1761.965762] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1761.967376] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1761.968895] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1761.970410] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1761.971924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1761.973448] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:28:14 executing program 2 (fault-call:3 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:14 executing program 7 (fault-call:3 fault-nth:2): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b76", 0x2d}], 0x1) 23:28:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f00000005c0)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000457900aa5f634b37b3eeb32debc4d834010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x4}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1170, 0x3000}, {&(0x7f0000012700)=' \x00', 0x2, 0x4180}], 0x0, &(0x7f0000014d00)) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/70) [ 1762.208516] FAULT_INJECTION: forcing a failure. [ 1762.208516] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1762.211201] CPU: 0 PID: 12855 Comm: syz-executor.2 Not tainted 5.10.56 #1 [ 1762.212659] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1762.215049] Call Trace: [ 1762.215610] dump_stack+0x107/0x163 [ 1762.216399] should_fail.cold+0x5/0xa [ 1762.217222] _copy_from_user+0x2e/0x1b0 [ 1762.218073] iovec_from_user+0x139/0x3f0 [ 1762.218941] __import_iovec+0x67/0x590 [ 1762.219769] ? perf_trace_lock+0xac/0x490 [ 1762.220693] ? SOFTIRQ_verbose+0x10/0x10 [ 1762.221562] import_iovec+0x83/0xb0 [ 1762.222341] vfs_writev+0xc1/0x5e0 [ 1762.223098] ? vfs_iter_write+0xa0/0xa0 [ 1762.223936] ? __fget_files+0x228/0x410 [ 1762.224788] ? lock_downgrade+0x6d0/0x6d0 [ 1762.225661] ? find_held_lock+0x2c/0x110 [ 1762.226525] ? ksys_write+0x12d/0x250 [ 1762.227337] ? __fget_files+0x251/0x410 [ 1762.228187] ? __fget_light+0xea/0x280 [ 1762.229032] do_writev+0x139/0x300 [ 1762.229780] ? vfs_writev+0x5e0/0x5e0 [ 1762.230586] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1762.231689] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1762.232793] do_syscall_64+0x33/0x40 [ 1762.233585] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1762.234665] RIP: 0033:0x466609 [ 1762.235346] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1762.239233] RSP: 002b:00007f95249fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1762.240845] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1762.242360] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1762.243837] RBP: 00007f95249fd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1762.245354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1762.246865] R13: 00007ffd5bbb8b9f R14: 00007f95249fd300 R15: 0000000000022000 23:28:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4000) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nr_ifodes=1,\x00']) openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:28:14 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='./file1\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000780)=""/232, 0xe8) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x3f, 0x9, 0xc9, 0x0, 0x7a, 0x4040, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x91, 0x4}, 0x20, 0xa44b, 0x80000000, 0x2, 0x5, 0x10001, 0xc2, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r3, 0x0) pwrite64(r3, &(0x7f0000000100)="8171016884398afb97478564950712985c81d38acbaf85535dd9d068ee16553b6a8bba7e05fd77b6bbcd3e", 0x2b, 0x6) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r5, r2, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x10400, 0x0) write$P9_RCREATE(r6, &(0x7f00000002c0)={0x18, 0x73, 0x1, {{0x2, 0x3, 0x4}, 0x200}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000040)={0x10000, 0x6, 0x5, 0x8001, 0xfc1}) lseek(r1, 0x7fffffff, 0x0) [ 1762.338481] FAULT_INJECTION: forcing a failure. [ 1762.338481] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1762.341057] CPU: 0 PID: 12863 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1762.342508] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1762.344919] Call Trace: [ 1762.345483] dump_stack+0x107/0x163 [ 1762.346262] should_fail.cold+0x5/0xa [ 1762.347080] _copy_from_user+0x2e/0x1b0 [ 1762.347932] sg_write.part.0+0x5f7/0xa90 [ 1762.348810] ? sg_new_write.isra.0+0x770/0x770 [ 1762.349795] ? find_held_lock+0x2c/0x110 [ 1762.350663] ? __might_fault+0xd3/0x180 [ 1762.351507] ? lock_downgrade+0x6d0/0x6d0 [ 1762.352424] ? _cond_resched+0x12/0x80 [ 1762.353257] ? inode_security+0x107/0x130 [ 1762.354142] ? avc_policy_seqno+0x9/0x70 [ 1762.355003] ? selinux_file_permission+0x36/0x510 [ 1762.356034] ? security_file_permission+0x24e/0x570 [ 1762.357108] sg_write+0x82/0x120 [ 1762.357835] do_iter_write+0x47e/0x670 [ 1762.358667] ? import_iovec+0x83/0xb0 [ 1762.359483] vfs_writev+0x1aa/0x5e0 [ 1762.360260] ? vfs_iter_write+0xa0/0xa0 [ 1762.361114] ? __fget_files+0x228/0x410 [ 1762.361957] ? lock_downgrade+0x6d0/0x6d0 [ 1762.362832] ? find_held_lock+0x2c/0x110 [ 1762.363700] ? ksys_write+0x12d/0x250 [ 1762.364533] ? __fget_files+0x251/0x410 [ 1762.365388] ? __fget_light+0xea/0x280 [ 1762.366222] do_writev+0x139/0x300 [ 1762.366978] ? vfs_writev+0x5e0/0x5e0 [ 1762.367788] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1762.368915] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1762.370016] do_syscall_64+0x33/0x40 [ 1762.370809] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1762.371899] RIP: 0033:0x466609 [ 1762.372602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1762.376535] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1762.378157] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1762.379671] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1762.381205] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1762.382720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1762.384233] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:28:14 executing program 3: r0 = syz_io_uring_setup(0x29f3, &(0x7f0000000340)={0x0, 0xdc4a}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100), 0x0) io_uring_enter(r0, 0x6d12, 0x0, 0x0, &(0x7f0000000040)={[0x3ff]}, 0x8) mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x2, 'wlan1\x00', {0x1}}) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x50, 0xffffffffffffffff, 0x10000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {}, {0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000940)={r2, 0x1f, 0x3ff, 0x1}) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 23:28:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b76", 0x2d}], 0x1) [ 1762.470896] tmpfs: Unknown parameter 'nr_ifodes' 23:28:14 executing program 5: close(0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xc4}, 0x1, 0x0, 0x0, 0x4008001}, 0xe0c1) timer_create(0x3, 0x0, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_delete(r0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_create(0x2, &(0x7f00000004c0)={0x0, 0x3a, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000500)=0x0) timer_settime(r2, 0x1, &(0x7f0000000540)={{0x77359400}}, &(0x7f0000000580)) timer_settime(r1, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000140)) clone3(&(0x7f00000005c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1762.498473] tmpfs: Unknown parameter 'nr_ifodes' 23:28:14 executing program 2 (fault-call:3 fault-nth:1): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000), 0x10a4e16f, 0x80201) r4 = signalfd(r2, &(0x7f00000001c0)={[0x3ff]}, 0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), r0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x238, r5, 0x1c3c6a41cf97930e, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xe0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x767}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb0ae}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1150}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffc00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x116}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}]}, @TIPC_NLA_MEDIA={0x124, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff80000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x334d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x53}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8dc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x63}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x731}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x8c4}, 0x4000) mkdirat(r3, &(0x7f0000000100)='./file0\x00', 0x82) 23:28:15 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='./file1\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000780)=""/232, 0xe8) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x3f, 0x9, 0xc9, 0x0, 0x7a, 0x4040, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x0, @perf_config_ext={0x91, 0x4}, 0x20, 0xa44b, 0x80000000, 0x2, 0x5, 0x10001, 0xc2, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r3, 0x0) pwrite64(r3, &(0x7f0000000100)="8171016884398afb97478564950712985c81d38acbaf85535dd9d068ee16553b6a8bba7e05fd77b6bbcd3e", 0x2b, 0x6) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r5, r2, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x10400, 0x0) write$P9_RCREATE(r6, &(0x7f00000002c0)={0x18, 0x73, 0x1, {{0x2, 0x3, 0x4}, 0x200}}, 0x18) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000040)={0x10000, 0x6, 0x5, 0x8001, 0xfc1}) lseek(r1, 0x7fffffff, 0x0) [ 1762.653865] FAULT_INJECTION: forcing a failure. [ 1762.653865] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1762.656648] CPU: 0 PID: 12881 Comm: syz-executor.2 Not tainted 5.10.56 #1 [ 1762.658180] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1762.660679] Call Trace: [ 1762.661249] dump_stack+0x107/0x163 [ 1762.662028] should_fail.cold+0x5/0xa [ 1762.662844] _copy_from_user+0x2e/0x1b0 [ 1762.663692] sg_write.part.0+0x1cf/0xa90 [ 1762.664587] ? __lockdep_reset_lock+0x180/0x180 [ 1762.665575] ? sg_new_write.isra.0+0x770/0x770 [ 1762.666550] ? find_held_lock+0x2c/0x110 [ 1762.667419] ? __might_fault+0xd3/0x180 [ 1762.668262] ? lock_downgrade+0x6d0/0x6d0 [ 1762.669168] ? _cond_resched+0x12/0x80 [ 1762.669998] ? inode_security+0x107/0x130 [ 1762.670878] ? avc_policy_seqno+0x9/0x70 [ 1762.671739] ? selinux_file_permission+0x36/0x510 [ 1762.672785] ? security_file_permission+0x24e/0x570 [ 1762.673852] sg_write+0x82/0x120 [ 1762.674576] do_iter_write+0x47e/0x670 [ 1762.675415] ? import_iovec+0x83/0xb0 [ 1762.676230] vfs_writev+0x1aa/0x5e0 [ 1762.677016] ? vfs_iter_write+0xa0/0xa0 [ 1762.677858] ? __fget_files+0x228/0x410 [ 1762.678699] ? lock_downgrade+0x6d0/0x6d0 [ 1762.679578] ? find_held_lock+0x2c/0x110 [ 1762.680453] ? ksys_write+0x12d/0x250 [ 1762.681269] ? __fget_files+0x251/0x410 [ 1762.682123] ? __fget_light+0xea/0x280 [ 1762.682954] do_writev+0x139/0x300 [ 1762.683711] ? vfs_writev+0x5e0/0x5e0 [ 1762.684546] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1762.685662] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1762.686759] do_syscall_64+0x33/0x40 [ 1762.687551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1762.688657] RIP: 0033:0x466609 [ 1762.689345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1762.693337] RSP: 002b:00007f95249fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1762.694953] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1762.696478] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1762.697989] RBP: 00007f95249fd1d0 R08: 0000000000000000 R09: 0000000000000000 23:28:15 executing program 6: sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2008000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x82000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x78, r1, 0x20, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xbb0, 0x17}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x200}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x44800) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000232}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x110, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x7}, @IEEE802154_ATTR_PAN_COORD={0x5}]}, 0x24}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x48, r3, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa0}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}]}, 0x48}}, 0x80) r4 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r4, &(0x7f00000008c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x81050e2}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x94, r1, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="458e8772cd68cfaf2f8c887e8257f025"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="89739fa53178cc7c3433474f5cb3da71"}]}, @NL80211_ATTR_REKEY_DATA={0x54, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="56565a5f2d8a1ede539cc5dc7b373ec8335be407e3ec1fa8"}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="c9b81c85e64a6a664464589fea592b84b49947a22b3ca40c773417a96928f40d"}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20004001}, 0x84) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r4) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x158, r6, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xbc8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xed}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbd3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0xf83}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdf}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ca20e40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x60}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa2}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x24010000}, 0x24044010) getdents(r5, &(0x7f0000000780)=""/232, 0xe8) r7 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r7, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x2010}) [ 1762.699501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1762.701241] R13: 00007ffd5bbb8b9f R14: 00007f95249fd300 R15: 0000000000022000 23:28:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b76", 0x2d}], 0x1) [ 1762.791860] tmpfs: Unknown parameter 'x' [ 1762.860062] tmpfs: Unknown parameter 'x' 23:28:27 executing program 7 (fault-call:3 fault-nth:3): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:27 executing program 3: setrlimit(0x7, &(0x7f0000000000)) inotify_init() open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x181) 23:28:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x23}}}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r1, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@private0={0xfc, 0x0, '\x00', 0x1}}, 0x14) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@generic={0x0, "c24fa3cde4ac4b1c43bdc61fde9d97534db266eb423708bc6667a34e8571ad5fb174f0adc2e28cf21bdb791ae227e8990dc0ff09de411adf74bbdfadd7717f2f9e4ce0d0bdedde59edd5e3ccf10625abb5649d2e10b322f0142cc5a0423c8e2ae0084d904d4e0c2e11087778aef5610ccfb2eef4a0a6ebca373cb7c2c688"}, 0x80, 0x0}}], 0x2, 0x0) 23:28:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x28) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="acc2b3a2b9a358204107004bf3"]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r2, r1, 0x0) mknodat$loop(r1, &(0x7f0000000200)='./file0\x00', 0x4, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x644082, 0x7fdfddd9d80826f3) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x50000, 0x0) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x208081, 0x11) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000780)=""/232, 0xe8) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r5, r4, 0x0) statx(r5, &(0x7f0000000240)='./file0\x00', 0x2000, 0x1, &(0x7f0000000280)) 23:28:27 executing program 5: close(0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xc4}, 0x1, 0x0, 0x0, 0x4008001}, 0xe0c1) timer_create(0x3, 0x0, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_delete(r0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_create(0x2, &(0x7f00000004c0)={0x0, 0x3a, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000500)=0x0) timer_settime(r2, 0x1, &(0x7f0000000540)={{0x77359400}}, &(0x7f0000000580)) timer_settime(r1, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000140)) clone3(&(0x7f00000005c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:28:27 executing program 6: sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2008000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x82000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x78, r1, 0x20, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xbb0, 0x17}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x200}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x44800) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000232}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x110, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x7}, @IEEE802154_ATTR_PAN_COORD={0x5}]}, 0x24}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x48, r3, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa0}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}]}, 0x48}}, 0x80) r4 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r4, &(0x7f00000008c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x81050e2}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x94, r1, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="458e8772cd68cfaf2f8c887e8257f025"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="89739fa53178cc7c3433474f5cb3da71"}]}, @NL80211_ATTR_REKEY_DATA={0x54, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="56565a5f2d8a1ede539cc5dc7b373ec8335be407e3ec1fa8"}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="c9b81c85e64a6a664464589fea592b84b49947a22b3ca40c773417a96928f40d"}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20004001}, 0x84) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r4) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x158, r6, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xbc8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xed}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbd3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0xf83}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdf}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ca20e40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x60}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa2}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x24010000}, 0x24044010) getdents(r5, &(0x7f0000000780)=""/232, 0xe8) r7 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r7, r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x2010}) 23:28:27 executing program 1 (fault-call:3 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:27 executing program 2 (fault-call:3 fault-nth:2): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1775.515323] FAULT_INJECTION: forcing a failure. [ 1775.515323] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1775.517208] CPU: 1 PID: 12919 Comm: syz-executor.2 Not tainted 5.10.56 #1 [ 1775.518245] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1775.519972] Call Trace: [ 1775.520346] dump_stack+0x107/0x163 [ 1775.520908] should_fail.cold+0x5/0xa [ 1775.521497] _copy_from_user+0x2e/0x1b0 [ 1775.522111] sg_write.part.0+0x5f7/0xa90 [ 1775.522733] ? sg_new_write.isra.0+0x770/0x770 [ 1775.523432] ? find_held_lock+0x2c/0x110 [ 1775.524055] ? __might_fault+0xd3/0x180 [ 1775.524680] ? lock_downgrade+0x6d0/0x6d0 [ 1775.525326] ? _cond_resched+0x12/0x80 [ 1775.525925] ? inode_security+0x107/0x130 [ 1775.526562] ? avc_policy_seqno+0x9/0x70 [ 1775.527180] ? selinux_file_permission+0x36/0x510 [ 1775.527925] ? security_file_permission+0x24e/0x570 [ 1775.528689] sg_write+0x82/0x120 [ 1775.529208] do_iter_write+0x47e/0x670 [ 1775.529811] ? import_iovec+0x83/0xb0 [ 1775.530393] vfs_writev+0x1aa/0x5e0 [ 1775.530948] ? vfs_iter_write+0xa0/0xa0 [ 1775.531552] ? __fget_files+0x228/0x410 [ 1775.532155] ? lock_downgrade+0x6d0/0x6d0 [ 1775.532797] ? find_held_lock+0x2c/0x110 [ 1775.533419] ? ksys_write+0x12d/0x250 [ 1775.534007] ? __fget_files+0x251/0x410 [ 1775.534619] ? __fget_light+0xea/0x280 [ 1775.535191] do_writev+0x139/0x300 [ 1775.535718] ? vfs_writev+0x5e0/0x5e0 [ 1775.536282] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1775.537059] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1775.537818] do_syscall_64+0x33/0x40 [ 1775.538364] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1775.539128] RIP: 0033:0x466609 [ 1775.539600] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1775.542307] RSP: 002b:00007f95249fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1775.543413] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1775.544447] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1775.545273] RBP: 00007f95249fd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1775.546047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1775.546807] R13: 00007ffd5bbb8b9f R14: 00007f95249fd300 R15: 0000000000022000 [ 1775.558780] tmpfs: Unknown parameter '¬Â³¢¹£X A' [ 1775.562703] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1775.562703] program syz-executor.7 not setting count and/or reply_len properly [ 1775.569483] FAULT_INJECTION: forcing a failure. [ 1775.569483] name failslab, interval 1, probability 0, space 0, times 0 [ 1775.570994] CPU: 1 PID: 12921 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1775.571736] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1775.573208] Call Trace: [ 1775.573684] dump_stack+0x107/0x163 [ 1775.574082] should_fail.cold+0x5/0xa [ 1775.574595] ? sg_build_indirect.isra.0+0x94/0x710 [ 1775.575274] should_failslab+0x5/0x10 [ 1775.575838] __kmalloc+0x72/0x3e0 [ 1775.576217] sg_build_indirect.isra.0+0x94/0x710 [ 1775.576842] ? scsi_req_init+0x18/0xa0 [ 1775.577439] ? scsi_initialize_rq+0x16/0xb0 [ 1775.577957] sg_common_write.constprop.0+0x992/0x1a30 [ 1775.578638] ? sg_build_indirect.isra.0+0x710/0x710 [ 1775.579297] ? vprintk_func+0x93/0x140 [ 1775.579779] ? printk+0xba/0xed [ 1775.580145] ? record_print_text.cold+0x16/0x16 [ 1775.580764] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1775.581427] ? trace_hardirqs_on+0x5b/0x180 [ 1775.582011] ? ___ratelimit+0x21c/0x460 [ 1775.582532] sg_write.part.0+0x69e/0xa90 [ 1775.583082] ? sg_new_write.isra.0+0x770/0x770 [ 1775.583676] ? find_held_lock+0x2c/0x110 [ 1775.584228] ? __might_fault+0xd3/0x180 [ 1775.584663] ? lock_downgrade+0x6d0/0x6d0 [ 1775.585118] ? _cond_resched+0x12/0x80 [ 1775.585741] ? inode_security+0x107/0x130 [ 1775.586227] ? avc_policy_seqno+0x9/0x70 [ 1775.586724] ? selinux_file_permission+0x36/0x510 [ 1775.587391] ? security_file_permission+0x24e/0x570 [ 1775.588035] sg_write+0x82/0x120 [ 1775.588397] do_iter_write+0x47e/0x670 [ 1775.588944] ? import_iovec+0x83/0xb0 [ 1775.589479] vfs_writev+0x1aa/0x5e0 [ 1775.589945] ? vfs_iter_write+0xa0/0xa0 [ 1775.590373] ? __fget_files+0x228/0x410 [ 1775.590797] ? lock_downgrade+0x6d0/0x6d0 [ 1775.591249] ? find_held_lock+0x2c/0x110 [ 1775.591699] ? ksys_write+0x12d/0x250 [ 1775.592114] ? __fget_files+0x251/0x410 [ 1775.592552] ? __fget_light+0xea/0x280 [ 1775.592993] do_writev+0x139/0x300 [ 1775.593374] ? vfs_writev+0x5e0/0x5e0 [ 1775.593792] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1775.594372] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1775.594940] do_syscall_64+0x33/0x40 [ 1775.595355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1775.595917] RIP: 0033:0x466609 [ 1775.596264] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1775.598274] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1775.599098] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1775.599875] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1775.600650] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1775.601425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1775.602205] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:28:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x28c0, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001880)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x8, 0x0, "e838101e7b9a5d8333d402046e4fa3b469a144c0b255d40b8055ea3505456429ede9750f780504d16fc00cceb8fd57bd1027e9afae1129eb68c6f3e15b9cc5cb95055ee1aa7012dd8385f3c6094b7df4"}, 0xd8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) r1 = syz_open_dev$vcsu(&(0x7f0000000080), 0x8, 0x402000) recvfrom$inet6(r1, &(0x7f0000000100)=""/10, 0xa, 0x40000000, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000700)=""/4096, 0x20001700, 0x0, 0x0, 0x0) [ 1775.605015] FAULT_INJECTION: forcing a failure. [ 1775.605015] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1775.606282] CPU: 1 PID: 12922 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1775.607026] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1775.608393] Call Trace: [ 1775.608831] dump_stack+0x107/0x163 [ 1775.609300] should_fail.cold+0x5/0xa [ 1775.609826] _copy_from_user+0x2e/0x1b0 [ 1775.610429] iovec_from_user+0x139/0x3f0 [ 1775.611034] __import_iovec+0x67/0x590 [ 1775.611456] ? perf_trace_lock+0xac/0x490 [ 1775.612015] ? SOFTIRQ_verbose+0x10/0x10 [ 1775.612457] import_iovec+0x83/0xb0 [ 1775.612862] vfs_writev+0xc1/0x5e0 [ 1775.613252] ? vfs_iter_write+0xa0/0xa0 [ 1775.613680] ? __fget_files+0x228/0x410 [ 1775.614126] ? lock_downgrade+0x6d0/0x6d0 [ 1775.614565] ? find_held_lock+0x2c/0x110 [ 1775.615008] ? ksys_write+0x12d/0x250 [ 1775.615422] ? __fget_files+0x251/0x410 [ 1775.615863] ? __fget_light+0xea/0x280 [ 1775.616283] do_writev+0x139/0x300 [ 1775.616674] ? vfs_writev+0x5e0/0x5e0 [ 1775.617090] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1775.617669] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1775.618232] do_syscall_64+0x33/0x40 [ 1775.618632] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1775.619190] RIP: 0033:0x466609 [ 1775.619537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1775.621554] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1775.622379] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1775.623143] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1775.623927] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1775.624705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1775.625489] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 23:28:28 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)="85ac7b310e63365ee9c41960ed6f1b84e9ade9f4ce8fde4398c8486249ff029336eb7e4b2ff729cf641b11877afc564e2d69732388f53a8b67d3e0fbff8d630b73f98a92b00e59515a35f7a69b2faef4661afa4e7b5b90b8c013300b242bd4879317db63084ba69c1e0494e8fa1bacb39f2a3da28c672573e856fe9e4ff3fbffd9cee987c269bf579d4e4c0d56578f3bb2", 0x91}], 0x1, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x98641, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'ipvlan1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="9a9bec5b1c6896aa840eee3e5f0aea36", 0x10}, {&(0x7f0000000000)="12", 0x1}, {&(0x7f00000002c0)='G', 0x1}, {&(0x7f0000000300)="ea", 0x1}], 0x13) [ 1775.645332] tmpfs: Unknown parameter '¬Â³¢¹£X A' [ 1775.652844] tmpfs: Unknown parameter 'x' 23:28:28 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @empty}}}, 0x80, 0x0}}], 0x1, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 23:28:28 executing program 6: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0xfffffffffffffffc) syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{r0, r1+60000000}, {0x77359400}}, &(0x7f00000001c0)) clone3(&(0x7f00000005c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/73, 0x49}, {&(0x7f00000002c0)=""/232, 0xe8}, {&(0x7f0000000780)=""/89, 0x59}, {&(0x7f0000000440)=""/51, 0x33}, {&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000640)=""/143, 0x8f}], 0x6, 0x800, 0x8f) 23:28:42 executing program 2 (fault-call:3 fault-nth:3): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="e2b18d039b73b2b1474cf93ff11a157640c242380128e1f151e89ba2145e935f91f18871d903f043240c16c1fbe32a698cf4b01e6e966c739a1bbfb131a5c5afd6476815154af12f514e840431b08fa639a02d7892aa17c0d4ed922847d22ea6e6b9dfd66d3ea99095", 0x69}], 0x1) 23:28:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x28c0, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001880)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x8, 0x0, "e838101e7b9a5d8333d402046e4fa3b469a144c0b255d40b8055ea3505456429ede9750f780504d16fc00cceb8fd57bd1027e9afae1129eb68c6f3e15b9cc5cb95055ee1aa7012dd8385f3c6094b7df4"}, 0xd8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) r1 = syz_open_dev$vcsu(&(0x7f0000000080), 0x8, 0x402000) recvfrom$inet6(r1, &(0x7f0000000100)=""/10, 0xa, 0x40000000, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000700)=""/4096, 0x20001700, 0x0, 0x0, 0x0) 23:28:42 executing program 6: r0 = epoll_create(0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) r2 = fcntl$dupfd(r1, 0x0, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) r3 = epoll_create(0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) epoll_pwait(r7, &(0x7f0000000040)=[{}], 0x1, 0x3, &(0x7f0000000080)={[0x3]}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)) 23:28:42 executing program 7 (fault-call:3 fault-nth:4): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x74000000, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r1, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}, 0xfffffff7}, 0x1c) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) 23:28:42 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x10001, 0x600) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r1, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r2, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) recvmmsg(r2, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000080)=0x4) r3 = syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x1, 0x0, 0x0, 0x4, 0x0) mount(0x0, &(0x7f0000000000)='./mnt\x00', &(0x7f00000000c0)='cpuset\x00', 0x1808801, 0x0) mount(0x0, &(0x7f0000000280)='./mnt\x00', 0x0, 0x11070a4, 0x0) r4 = openat(r3, &(0x7f0000000100)='./file1\x00', 0x10080, 0x14c) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x4d8000, 0x0) recvmmsg(r5, &(0x7f0000005240)=[{{&(0x7f00000002c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/149, 0x95}, {&(0x7f0000003fc0)=""/58, 0x3a}, {&(0x7f0000001440)=""/182, 0xb6}, {&(0x7f0000001500)=""/203, 0xcb}], 0x5, &(0x7f0000001a40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001680)=@nfc_llcp, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001800)=""/57, 0x39}, {&(0x7f0000001840)=""/217, 0xd9}, {&(0x7f0000001940)=""/5, 0x5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000001980)}, {&(0x7f0000003a40)=""/198, 0xc6}, {&(0x7f00000019c0)=""/9, 0x9}, {&(0x7f0000003b40)=""/103, 0x67}], 0x9, &(0x7f0000003c80)=""/81, 0x51}, 0xfffff41c}, {{&(0x7f0000003d00)=@rc, 0x80, &(0x7f0000005780)=[{&(0x7f0000003d80)=""/198, 0xc6}, {&(0x7f0000003e80)=""/21, 0x15}, {&(0x7f0000003ec0)=""/215, 0xd7}, {&(0x7f0000004000)=""/11, 0xb}, {&(0x7f0000005400)=""/72, 0x48}, {&(0x7f0000004040)=""/52, 0x34}, {&(0x7f0000005480)=""/214, 0xd6}, {&(0x7f0000005340)=""/60, 0x3c}, {&(0x7f0000005580)=""/36, 0x24}, {&(0x7f00000055c0)=""/203, 0xcb}, {&(0x7f00000056c0)=""/53, 0x35}, {&(0x7f0000005700)=""/85, 0x55}], 0xc}, 0x9}, {{&(0x7f0000005380)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000005200)=[{&(0x7f0000004080)=""/206, 0xce}, {&(0x7f0000004180)=""/93, 0x5d}, {&(0x7f0000004200)=""/4096, 0x1000}], 0x3}, 0x80000000}], 0x4, 0x100, &(0x7f0000001980)={0x77359400}) copy_file_range(0xffffffffffffffff, 0x0, r4, 0x0, 0x200f5ef, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000011b00)=[{{&(0x7f000000b640)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f000000a1c0)=[{&(0x7f000000b6c0)=""/82, 0x52}, {&(0x7f000000b740)=""/188, 0xbc}, {&(0x7f000000a1c0)}], 0x3, &(0x7f000000b840)=""/4080, 0x1000}, 0x6}, {{&(0x7f000000c840)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f000000dc40)=[{&(0x7f000000c8c0)=""/145, 0x91}, {&(0x7f000000c980)=""/4096, 0x1000}, {&(0x7f000000d980)=""/30, 0x1e}, {&(0x7f000000d9c0)=""/102, 0x66}, {&(0x7f000000da40)=""/19, 0x13}, {&(0x7f000000da80)=""/111, 0x6f}, {&(0x7f000000db00)=""/165, 0x90}, {&(0x7f000000dbc0)=""/110, 0x6e}], 0x8, &(0x7f000000dcc0)=""/4096, 0x1000}, 0x1}, {{&(0x7f000000ecc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f000000b800)=[{&(0x7f0000011cc0)=""/215, 0xd7}], 0x1}, 0xf4a}, {{&(0x7f000000ee80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000010080), 0x0, &(0x7f00000100c0)=""/47, 0x2f}, 0x7}, {{&(0x7f0000010100)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f00000113c0)=[{&(0x7f0000010180)=""/110, 0x6e}, {&(0x7f0000010200)=""/4096, 0x1000}, {&(0x7f0000011200)=""/220, 0xdc}, {&(0x7f000000ef00)=""/162, 0x9e}], 0x4, &(0x7f0000011400)=""/204, 0xcc}, 0x9}, {{&(0x7f0000011500)=@un=@abs, 0x80, &(0x7f0000012f80)=[{&(0x7f0000011580)=""/74, 0x4a}, {&(0x7f0000011600)=""/251, 0xfb}, {&(0x7f000000ed40)=""/177, 0xb1}, {&(0x7f0000011dc0)=""/212, 0xd4}, {&(0x7f0000011ec0)=""/4096, 0x1000}, {&(0x7f0000012ec0)=""/153, 0x99}], 0x6, &(0x7f0000011740)=""/73, 0x49}, 0x80000000}, {{&(0x7f00000117c0)=@nfc_llcp, 0x80, &(0x7f0000011a40)=[{&(0x7f0000011840)=""/72, 0x48}, {&(0x7f00000118c0)=""/3, 0x8}, {&(0x7f0000011900)=""/66, 0x42}, {&(0x7f0000011980)=""/152, 0x98}], 0x4, &(0x7f0000011a80)=""/124, 0x7c}, 0x1}], 0x7, 0x40002142, 0x0) bind(r4, &(0x7f0000000140)=@l2={0x1f, 0x3, @none, 0x5}, 0x80) recvmmsg(r5, &(0x7f0000008880)=[{{&(0x7f0000005840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000005cc0)=[{&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f0000001400)=""/7, 0x7}, {&(0x7f00000059c0)=""/212, 0xd4}, {&(0x7f0000005ac0)=""/253, 0xfd}, {&(0x7f0000005bc0)=""/241, 0xf1}], 0x5, &(0x7f0000005d40)=""/189, 0xbd}, 0x9}, {{&(0x7f0000005e00)=@nfc_llcp, 0x80, &(0x7f0000006100)=[{0xfffffffffffffffd}, {&(0x7f0000005e80)=""/236, 0xec}, {0xfffffffffffffffd}, {&(0x7f0000005f80)=""/136, 0x88}, {&(0x7f0000006040)=""/95, 0x5f}, {&(0x7f00000060c0)=""/63, 0x3f}], 0x6, &(0x7f0000006180)=""/48, 0x30}, 0x5448}, {{&(0x7f00000061c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast1}}}}, 0x80, &(0x7f0000006340)=[{&(0x7f0000006240)=""/122, 0x7a}, {&(0x7f00000062c0)=""/54, 0x36}, {&(0x7f0000006300)=""/49, 0x31}], 0x3, &(0x7f0000006380)=""/156, 0x9c}, 0x2}, {{&(0x7f0000006440)=@x25, 0x80, &(0x7f00000087c0)=[{&(0x7f00000064c0)=""/64, 0x40}, {&(0x7f0000006500)=""/195, 0xc3}, {&(0x7f0000006600)=""/4096, 0x1000}, {&(0x7f0000007600)=""/172, 0xac}, {&(0x7f00000076c0)=""/4096, 0x1000}, {&(0x7f00000086c0)=""/228, 0xe4}], 0x6, &(0x7f0000008840)=""/18, 0x12}, 0x19264783}], 0x4, 0x12003, &(0x7f0000008980)) recvmmsg(r6, &(0x7f000000b540)=[{{0x0, 0x0, &(0x7f0000009a80)=[{&(0x7f00000089c0)=""/166, 0xa6}, {&(0x7f0000008a80)=""/4096, 0x1000}], 0x2, &(0x7f0000009ac0)=""/244, 0xf4}, 0x101}, {{&(0x7f0000009bc0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000009f80)=[{&(0x7f0000009c40)=""/251, 0xfb}, {&(0x7f0000009d40)=""/254, 0xfe}, {&(0x7f0000009e40)=""/95, 0x5f}, {&(0x7f0000009ec0)=""/154, 0x9a}], 0x4, &(0x7f0000009fc0)=""/228, 0xe4}}, {{0x0, 0x0, &(0x7f000000b4c0)=[{&(0x7f000000a0c0)=""/205, 0xcd}, {&(0x7f000000a1c0)}, {&(0x7f000000a200)=""/4096, 0x1000}, {&(0x7f000000b200)=""/217, 0xd9}, {&(0x7f000000b300)=""/27, 0x1b}, {&(0x7f000000b340)=""/232, 0xe8}, {&(0x7f000000b440)=""/47, 0x2f}, {&(0x7f000000b480)=""/32, 0x20}], 0x8}, 0x6}], 0x3, 0x101, &(0x7f000000b600)) 23:28:42 executing program 1 (fault-call:3 fault-nth:1): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1790.073913] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1790.073913] program syz-executor.7 not setting count and/or reply_len properly [ 1790.076662] FAULT_INJECTION: forcing a failure. [ 1790.076662] name failslab, interval 1, probability 0, space 0, times 0 [ 1790.078385] CPU: 0 PID: 12957 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1790.079329] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1790.080924] Call Trace: [ 1790.081301] dump_stack+0x107/0x163 [ 1790.081818] should_fail.cold+0x5/0xa [ 1790.082357] ? create_object.isra.0+0x3a/0xa20 [ 1790.082999] should_failslab+0x5/0x10 [ 1790.083540] kmem_cache_alloc+0x5b/0x350 [ 1790.084130] create_object.isra.0+0x3a/0xa20 [ 1790.084744] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1790.085493] __kmalloc+0x16e/0x3e0 [ 1790.085987] sg_build_indirect.isra.0+0x94/0x710 [ 1790.086562] ? scsi_req_init+0x18/0xa0 [ 1790.087000] ? scsi_initialize_rq+0x16/0xb0 [ 1790.087536] sg_common_write.constprop.0+0x992/0x1a30 [ 1790.088150] ? sg_build_indirect.isra.0+0x710/0x710 [ 1790.088769] ? vprintk_func+0x93/0x140 [ 1790.089202] ? printk+0xba/0xed [ 1790.089574] ? record_print_text.cold+0x16/0x16 [ 1790.090100] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1790.090726] ? trace_hardirqs_on+0x5b/0x180 [ 1790.091400] ? ___ratelimit+0x21c/0x460 [ 1790.092021] sg_write.part.0+0x69e/0xa90 [ 1790.092616] ? sg_new_write.isra.0+0x770/0x770 [ 1790.093332] ? find_held_lock+0x2c/0x110 [ 1790.093964] ? __might_fault+0xd3/0x180 [ 1790.094574] ? lock_downgrade+0x6d0/0x6d0 [ 1790.095161] ? _cond_resched+0x12/0x80 [ 1790.095752] ? inode_security+0x107/0x130 [ 1790.096390] ? avc_policy_seqno+0x9/0x70 [ 1790.097022] ? selinux_file_permission+0x36/0x510 [ 1790.097759] ? security_file_permission+0x24e/0x570 [ 1790.098518] sg_write+0x82/0x120 [ 1790.099040] do_iter_write+0x47e/0x670 [ 1790.099639] ? import_iovec+0x83/0xb0 [ 1790.100227] vfs_writev+0x1aa/0x5e0 [ 1790.100783] ? vfs_iter_write+0xa0/0xa0 [ 1790.101399] ? __fget_files+0x228/0x410 [ 1790.102009] ? lock_downgrade+0x6d0/0x6d0 [ 1790.102574] ? find_held_lock+0x2c/0x110 [ 1790.103190] ? ksys_write+0x12d/0x250 [ 1790.103753] ? __fget_files+0x251/0x410 23:28:42 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100), 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000140)={0x0, 0xfb, 0xbd, 0x1, 0xfc, "783e923e269f5027dca6d518988af4c7", "7e6a110643351dee5ca447a3f4c4cd97bc7bbd7e07202a08654660bf06fb869695551f1d828076da627af21f4634dd3b71ec48d291f14782fbdd55a9f3627b53f28354cd8e44938bd322e799652ef8b84e853177759f2fdc03d74b113c7823aa7a06715b6a7d02159335af1a274a523abe9c07fd3adce09aa7bc29d6726507c1ce8feac020095e25a441b1b9c650608ad40562991bf33f4414af2e4ec8c0c45899aeca5de331e211"}, 0xbd, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, 0xb5}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 1790.104352] ? __fget_light+0xea/0x280 [ 1790.105071] do_writev+0x139/0x300 [ 1790.105482] ? vfs_writev+0x5e0/0x5e0 [ 1790.105967] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1790.106571] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1790.107213] do_syscall_64+0x33/0x40 [ 1790.107638] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1790.108276] RIP: 0033:0x466609 [ 1790.108642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1790.110887] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1790.111812] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1790.112674] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1790.113560] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1790.114380] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1790.115244] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:28:42 executing program 7 (fault-call:3 fault-nth:5): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1790.152509] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1790.152509] program syz-executor.2 not setting count and/or reply_len properly [ 1790.155299] FAULT_INJECTION: forcing a failure. [ 1790.155299] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1790.157051] CPU: 0 PID: 12965 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1790.158045] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1790.159713] Call Trace: [ 1790.160086] dump_stack+0x107/0x163 [ 1790.160627] should_fail.cold+0x5/0xa [ 1790.161233] _copy_from_user+0x2e/0x1b0 [ 1790.161832] sg_write.part.0+0x1cf/0xa90 [ 1790.162428] ? __lockdep_reset_lock+0x180/0x180 [ 1790.163120] ? sg_new_write.isra.0+0x770/0x770 [ 1790.163823] ? find_held_lock+0x2c/0x110 [ 1790.164459] ? __might_fault+0xd3/0x180 [ 1790.165076] ? lock_downgrade+0x6d0/0x6d0 [ 1790.165720] ? _cond_resched+0x12/0x80 [ 1790.166327] ? inode_security+0x107/0x130 [ 1790.166967] ? avc_policy_seqno+0x9/0x70 [ 1790.167593] ? selinux_file_permission+0x36/0x510 [ 1790.168296] ? security_file_permission+0x24e/0x570 [ 1790.169033] sg_write+0x82/0x120 [ 1790.169424] do_iter_write+0x47e/0x670 [ 1790.169863] ? import_iovec+0x83/0xb0 [ 1790.170296] vfs_writev+0x1aa/0x5e0 [ 1790.170713] ? vfs_iter_write+0xa0/0xa0 [ 1790.171165] ? __fget_files+0x228/0x410 [ 1790.171613] ? lock_downgrade+0x6d0/0x6d0 [ 1790.172072] ? find_held_lock+0x2c/0x110 [ 1790.172533] ? ksys_write+0x12d/0x250 [ 1790.172958] ? __fget_files+0x251/0x410 [ 1790.173420] ? __fget_light+0xea/0x280 [ 1790.173859] do_writev+0x139/0x300 [ 1790.174266] ? vfs_writev+0x5e0/0x5e0 [ 1790.174701] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1790.175297] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1790.175880] do_syscall_64+0x33/0x40 [ 1790.176303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1790.176891] RIP: 0033:0x466609 [ 1790.177256] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1790.179214] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1790.180073] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1790.180894] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1790.181701] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1790.182501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1790.183306] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1790.185357] FAULT_INJECTION: forcing a failure. [ 1790.185357] name failslab, interval 1, probability 0, space 0, times 0 [ 1790.186671] CPU: 0 PID: 12964 Comm: syz-executor.2 Not tainted 5.10.56 #1 [ 1790.187491] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1790.188772] Call Trace: [ 1790.189069] dump_stack+0x107/0x163 [ 1790.189468] should_fail.cold+0x5/0xa [ 1790.189881] ? sg_build_indirect.isra.0+0x94/0x710 [ 1790.190408] should_failslab+0x5/0x10 [ 1790.190818] __kmalloc+0x72/0x3e0 [ 1790.191188] sg_build_indirect.isra.0+0x94/0x710 [ 1790.191697] ? scsi_req_init+0x18/0xa0 [ 1790.192111] ? scsi_initialize_rq+0x16/0xb0 [ 1790.192578] sg_common_write.constprop.0+0x992/0x1a30 [ 1790.193139] ? sg_build_indirect.isra.0+0x710/0x710 [ 1790.193680] ? vprintk_func+0x93/0x140 [ 1790.194107] ? printk+0xba/0xed [ 1790.194463] ? record_print_text.cold+0x16/0x16 [ 1790.194958] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1790.195499] ? trace_hardirqs_on+0x5b/0x180 [ 1790.195962] ? ___ratelimit+0x21c/0x460 [ 1790.196389] sg_write.part.0+0x69e/0xa90 [ 1790.196833] ? sg_new_write.isra.0+0x770/0x770 [ 1790.197337] ? find_held_lock+0x2c/0x110 [ 1790.197809] ? __might_fault+0xd3/0x180 [ 1790.198256] ? lock_downgrade+0x6d0/0x6d0 [ 1790.198739] ? _cond_resched+0x12/0x80 [ 1790.199178] ? inode_security+0x107/0x130 [ 1790.199645] ? avc_policy_seqno+0x9/0x70 [ 1790.200105] ? selinux_file_permission+0x36/0x510 [ 1790.200658] ? security_file_permission+0x24e/0x570 [ 1790.201195] sg_write+0x82/0x120 [ 1790.201583] do_iter_write+0x47e/0x670 [ 1790.202035] ? import_iovec+0x83/0xb0 [ 1790.202448] vfs_writev+0x1aa/0x5e0 [ 1790.202866] ? vfs_iter_write+0xa0/0xa0 [ 1790.203319] ? __fget_files+0x228/0x410 [ 1790.203771] ? lock_downgrade+0x6d0/0x6d0 [ 1790.204238] ? find_held_lock+0x2c/0x110 [ 1790.204696] ? ksys_write+0x12d/0x250 [ 1790.205116] ? __fget_files+0x251/0x410 [ 1790.205565] ? __fget_light+0xea/0x280 [ 1790.206012] do_writev+0x139/0x300 [ 1790.206420] ? vfs_writev+0x5e0/0x5e0 [ 1790.206853] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1790.207454] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1790.208040] do_syscall_64+0x33/0x40 [ 1790.208461] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1790.209064] RIP: 0033:0x466609 [ 1790.209415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1790.211523] RSP: 002b:00007f95249fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1790.212386] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1790.213205] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1790.214019] RBP: 00007f95249fd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1790.214830] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1790.215644] R13: 00007ffd5bbb8b9f R14: 00007f95249fd300 R15: 0000000000022000 23:28:42 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x14}}, 0x100) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x580, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000340)=0x14) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1800005110d8905cd77c74d60254aae513bcf0f6104dc7fb00", @ANYRES16=r4, @ANYBLOB="210300000000000000000b000000980d0180"], 0x18}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4009080) accept$packet(r2, 0x0, 0x0) 23:28:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5, 0x5, &(0x7f0000001480)=[{&(0x7f00000001c0)="3d7b93656b348a0488e6eaa86854f9", 0xf, 0x3f}, {&(0x7f0000000200)="8322acdd806b9f5c3593e6e0ebf42ccfcbc9a7f09f7008fad2aa08e9ca2f280b4a6246b0eb6f7968609b94bc2899b99e67fda547449e60736a540fe5ba077349cc854d704f4ded8794f0ba321e01a04e843edb3b304e91b06ae9482ba3c4fd9ac6b24886d4a8bda020a700759d80c6c69142a2f73d805221b0fecd3ddde55a06fa96eb5cf5bff99dd0a2d2ee3f7e81f8661b", 0x92}, {&(0x7f00000002c0)="1e1456c082489719f0eaef4ebd89540ac5a70a0fc38bcc43148ad4572c07532bcfa01eb9e6a80c5c44a38e4a185d95d1ba4def2f786c75a284fe4cfa1394a1fd9dca44daacc66dd95dfe2534e878a5d2b505a88cc255be77f60d91971ce95a059ad5d0d4ca17d43a8034a6a3daf94b55be9c03bc647a7f2e49f1be5d131481b24a37a99a6b5638245d01777cb58d3489aba1d1aebe28d6e82bd479cf2d1edd54c90c6fde37abd30e0d44e5dbbf4100388a90de93f14fa9b18db5705899f7aa8b6306d59cb9418d3303924da298fdc6ad890d8d06661a031f53ebcb0662c83894690155", 0xe3, 0x8000}, {&(0x7f00000003c0)="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", 0x1000, 0x4}, {&(0x7f00000013c0)="d61a47f9096b7d202915d2428c49a8fe1b4e78f10eaad7e24c385b59290551726bb07ec9885f7469546f9a9352e397701c2c89c955a67c00349a1984320fcea45926c7a9400c996bc0c092ddaaa113f2793be8db02f29b5dc1d58b3dd30d651da75f25339c8c3a91364ea686dae81ea617b08639d2b651b32462044975f2f520854c4ac7b290fddcfbd973269e898206b799e0947d11a30d45447d77050208c96200aab949cf2e862bb753ba06d02c0d2a0c", 0xb2, 0x6}], 0x1010001, &(0x7f0000001500)={[{@huge_never}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x2ae8}}, {@measure}, {@subj_user={'subj_user', 0x3d, '!/\'(!'}}, {@smackfshat={'smackfshat', 0x3d, '+\''}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-\xdc$^!'}}]}) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) 23:28:42 executing program 2 (fault-call:3 fault-nth:4): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:42 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8a000, 0x63) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xd3, "9783579d35ee705e1777f436ec0c5eb7370ceab0501a0aaebf6c766ae9d3a3d276d1ea36fbc42f8e321106144fb87031e3f1f0732b4abcc08421d982fd89a0bbcb272661e416442c510d0c8f3550e2867f7119e2d5d6670690bcd096f794b65d64f1cd7067e161ca8b43d4bbc5acc834ce815ab49f9ee415eb94cf7324c392c4210c3973d32d3340efb02ee44786426822600c8154516e1260159e7d8236702b21bf84d6373e6bed99da1e5fd5b2a2bd617f74c788f60f1fda6b71b124d2b2ad90a6ce9880a84e10565ef19519882a35447a9d"}, &(0x7f0000000080)=0xf7) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)={0x30, 0x18, 0x8, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x14, 0x17, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0xc040}, 0x0) [ 1790.381539] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1790.381539] program syz-executor.7 not setting count and/or reply_len properly [ 1790.385256] FAULT_INJECTION: forcing a failure. [ 1790.385256] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 1790.386641] CPU: 0 PID: 12979 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1790.387381] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1790.388614] Call Trace: [ 1790.388908] dump_stack+0x107/0x163 [ 1790.389258] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1790.389258] program syz-executor.2 not setting count and/or reply_len properly [ 1790.389304] should_fail.cold+0x5/0xa [ 1790.391895] ? find_held_lock+0x2c/0x110 [ 1790.392346] __alloc_pages_nodemask+0x182/0x680 [ 1790.392858] ? __kmalloc+0x16e/0x3e0 [ 1790.393394] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1790.394279] alloc_pages_current+0x187/0x280 [ 1790.394904] sg_build_indirect.isra.0+0x2f5/0x710 [ 1790.395183] FAULT_INJECTION: forcing a failure. [ 1790.395183] name failslab, interval 1, probability 0, space 0, times 0 [ 1790.395602] sg_common_write.constprop.0+0x992/0x1a30 [ 1790.397536] ? sg_build_indirect.isra.0+0x710/0x710 [ 1790.398246] ? vprintk_func+0x93/0x140 [ 1790.398795] ? printk+0xba/0xed [ 1790.399268] ? record_print_text.cold+0x16/0x16 [ 1790.399933] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1790.400654] ? trace_hardirqs_on+0x5b/0x180 [ 1790.401277] ? ___ratelimit+0x21c/0x460 [ 1790.401849] sg_write.part.0+0x69e/0xa90 [ 1790.402432] ? sg_new_write.isra.0+0x770/0x770 [ 1790.403085] ? find_held_lock+0x2c/0x110 [ 1790.403664] ? __might_fault+0xd3/0x180 [ 1790.404228] ? lock_downgrade+0x6d0/0x6d0 [ 1790.404827] ? _cond_resched+0x12/0x80 [ 1790.405382] ? inode_security+0x107/0x130 [ 1790.405972] ? avc_policy_seqno+0x9/0x70 [ 1790.406550] ? selinux_file_permission+0x36/0x510 [ 1790.407236] ? security_file_permission+0x24e/0x570 [ 1790.407950] sg_write+0x82/0x120 [ 1790.408437] do_iter_write+0x47e/0x670 [ 1790.409014] ? import_iovec+0x83/0xb0 [ 1790.409556] vfs_writev+0x1aa/0x5e0 [ 1790.410072] ? vfs_iter_write+0xa0/0xa0 [ 1790.410634] ? __fget_files+0x228/0x410 [ 1790.411199] ? lock_downgrade+0x6d0/0x6d0 [ 1790.411778] ? find_held_lock+0x2c/0x110 [ 1790.412359] ? ksys_write+0x12d/0x250 [ 1790.412907] ? __fget_files+0x251/0x410 [ 1790.413485] ? __fget_light+0xea/0x280 [ 1790.414012] do_writev+0x139/0x300 [ 1790.414477] ? vfs_writev+0x5e0/0x5e0 [ 1790.414986] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1790.415680] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1790.416405] do_syscall_64+0x33/0x40 [ 1790.416957] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1790.417687] RIP: 0033:0x466609 [ 1790.418146] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1790.420745] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1790.421833] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1790.422843] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1790.423855] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1790.424899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1790.425948] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1790.427032] CPU: 1 PID: 12982 Comm: syz-executor.2 Not tainted 5.10.56 #1 [ 1790.427928] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1790.429265] Call Trace: [ 1790.429563] dump_stack+0x107/0x163 [ 1790.429973] should_fail.cold+0x5/0xa [ 1790.430406] ? create_object.isra.0+0x3a/0xa20 [ 1790.430971] should_failslab+0x5/0x10 [ 1790.431392] kmem_cache_alloc+0x5b/0x350 [ 1790.431852] create_object.isra.0+0x3a/0xa20 [ 1790.432345] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1790.432989] __kmalloc+0x16e/0x3e0 [ 1790.433461] sg_build_indirect.isra.0+0x94/0x710 [ 1790.433994] ? scsi_req_init+0x18/0xa0 [ 1790.434428] ? scsi_initialize_rq+0x16/0xb0 [ 1790.434975] sg_common_write.constprop.0+0x992/0x1a30 [ 1790.435699] ? sg_build_indirect.isra.0+0x710/0x710 [ 1790.436258] ? vprintk_func+0x93/0x140 [ 1790.436697] ? printk+0xba/0xed [ 1790.437080] ? record_print_text.cold+0x16/0x16 [ 1790.437601] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1790.438161] ? trace_hardirqs_on+0x5b/0x180 [ 1790.438651] ? ___ratelimit+0x21c/0x460 [ 1790.439094] sg_write.part.0+0x69e/0xa90 [ 1790.439556] ? sg_new_write.isra.0+0x770/0x770 [ 1790.440064] ? find_held_lock+0x2c/0x110 [ 1790.440516] ? __might_fault+0xd3/0x180 [ 1790.441003] ? lock_downgrade+0x6d0/0x6d0 [ 1790.441475] ? _cond_resched+0x12/0x80 [ 1790.441920] ? inode_security+0x107/0x130 [ 1790.442396] ? avc_policy_seqno+0x9/0x70 [ 1790.442855] ? selinux_file_permission+0x36/0x510 [ 1790.443412] ? security_file_permission+0x24e/0x570 [ 1790.443986] sg_write+0x82/0x120 [ 1790.444377] do_iter_write+0x47e/0x670 [ 1790.444828] ? import_iovec+0x83/0xb0 [ 1790.445280] vfs_writev+0x1aa/0x5e0 [ 1790.445691] ? vfs_iter_write+0xa0/0xa0 [ 1790.446148] ? __fget_files+0x228/0x410 [ 1790.446591] ? lock_downgrade+0x6d0/0x6d0 [ 1790.447053] ? find_held_lock+0x2c/0x110 [ 1790.447520] ? ksys_write+0x12d/0x250 [ 1790.447958] ? __fget_files+0x251/0x410 [ 1790.448419] ? __fget_light+0xea/0x280 [ 1790.448882] do_writev+0x139/0x300 [ 1790.449293] ? vfs_writev+0x5e0/0x5e0 [ 1790.449725] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1790.450325] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1790.450918] do_syscall_64+0x33/0x40 [ 1790.451347] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1790.451933] RIP: 0033:0x466609 [ 1790.452297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1790.454390] RSP: 002b:00007f95249fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1790.455256] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1790.456057] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1790.456883] RBP: 00007f95249fd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1790.457688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1790.458488] R13: 00007ffd5bbb8b9f R14: 00007f95249fd300 R15: 0000000000022000 23:28:55 executing program 1 (fault-call:3 fault-nth:2): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:55 executing program 7 (fault-call:3 fault-nth:6): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x80) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) write$P9_RLERROR(r2, &(0x7f0000000100)={0x9, 0x7, 0x2}, 0x9) 23:28:55 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000007f80)='fd/3\x00') close_range(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000007f80)='fd/3\x00') r2 = open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x82000) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) pipe2(&(0x7f00000000c0), 0x4000) 23:28:55 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') move_mount(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000280)='./file1\x00', 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./file0\x00') pwrite64(r1, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000780)=""/232, 0xe8) r3 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000140)='./file0\x00', 0x40, 0x0, 0x0, 0x380040, &(0x7f0000000300)=ANY=[]) dup3(r3, r2, 0x0) fallocate(r2, 0x10, 0x9, 0x6d77) 23:28:55 executing program 3: mlockall(0x3) mlockall(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mlockall(0x2) 23:28:55 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440), 0x494483, 0x0) openat(r1, &(0x7f0000000480)='./file0\x00', 0x40040, 0x67) r2 = syz_io_uring_setup(0x2cda, &(0x7f0000000180)={0x0, 0xfffffffc, 0x2, 0x0, 0xc3}, &(0x7f0000004000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x118, &(0x7f00000004c0)=0x1, 0x0, 0x4) fsmount(r0, 0x0, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000005210210ce8ffffffffffffff3e2e0200"], 0x14}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x8, 0xe, 0x0, 0x3f, 0x0, 0x57, 0x1080, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x80000000, 0x10000}, 0x2454, 0x10001, 0x7, 0x1, 0x5, 0x6, 0x1, 0x0, 0x1, 0x0, 0x6f}, 0x0, 0xb, r6, 0x3) r7 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000100), r7) r8 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE={0x7, 0x5, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r9}}, 0x1ff) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="4d1b4730b434b7f5c49e5ffe21ca42f1451c790994e81aebcfc994a0564830bbff6a9b11aef2b86903e9bc59082bc6efc9a34a3e27efdd0865187c5209006511f26a21c9204aff354d2464bae1ca1218d520ab4b42e3a81e8e9403abf284ebe5142d8e196602e50d1aeab3b537f13744fa47af2eab79df070e0a6043010fae0a894c69921f720e2bef91ac00d98852b4aeb83f6b95bb27ef16bb9f950d35bd7aad72dfc4fbe94763849d0e4d44ffa2760756c62bb3f7113b4c97121bc95ff0cfc4f62a52e43f963263337367d0a762edbd8775169b735df83133af668a779a4fe613a2a4f9179882bf246c3fde6490b176f0528fde", 0xf5}, {&(0x7f0000000300)="8ebbf25c4a0407ae3290ee83ac7dbba1ef2076076ea2b8ae1c403f338ebcfb36624f19e6abcec4f559ce07d61ebdbb4991f66d1658dd4462d3c997732a17221d3f81202a48480ef19a13da1afc29646b685068d7fe16dbcc7de5f22483175b8eb6a2fe8225f5dae73375066f228ba99fe02c46e34d492257e1513fb0fe97ada5844352a76999447257db929e1ee0fd9b17148784ea6f550e13b550cb0a224a351774c6", 0xa3}], 0x2) 23:28:55 executing program 2 (fault-call:3 fault-nth:5): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1802.814526] FAULT_INJECTION: forcing a failure. [ 1802.814526] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1802.816202] CPU: 1 PID: 13007 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1802.817161] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1802.818280] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1802.818280] program syz-executor.7 not setting count and/or reply_len properly [ 1802.818694] Call Trace: [ 1802.818712] dump_stack+0x107/0x163 [ 1802.818731] should_fail.cold+0x5/0xa [ 1802.822052] _copy_from_user+0x2e/0x1b0 [ 1802.822631] sg_write.part.0+0x5f7/0xa90 [ 1802.823211] ? sg_new_write.isra.0+0x770/0x770 [ 1802.823875] ? find_held_lock+0x2c/0x110 [ 1802.824490] ? __might_fault+0xd3/0x180 [ 1802.825098] ? lock_downgrade+0x6d0/0x6d0 [ 1802.825737] ? _cond_resched+0x12/0x80 [ 1802.826313] ? inode_security+0x107/0x130 [ 1802.826889] ? avc_policy_seqno+0x9/0x70 [ 1802.827185] FAULT_INJECTION: forcing a failure. [ 1802.827185] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1802.827453] ? selinux_file_permission+0x36/0x510 [ 1802.829567] ? security_file_permission+0x24e/0x570 [ 1802.830239] sg_write+0x82/0x120 [ 1802.830675] do_iter_write+0x47e/0x670 [ 1802.831224] ? import_iovec+0x83/0xb0 [ 1802.831781] vfs_writev+0x1aa/0x5e0 [ 1802.832298] ? vfs_iter_write+0xa0/0xa0 [ 1802.832855] ? __fget_files+0x228/0x410 [ 1802.833428] ? lock_downgrade+0x6d0/0x6d0 [ 1802.834025] ? find_held_lock+0x2c/0x110 [ 1802.834611] ? ksys_write+0x12d/0x250 [ 1802.835160] ? __fget_files+0x251/0x410 [ 1802.835726] ? __fget_light+0xea/0x280 [ 1802.836297] do_writev+0x139/0x300 [ 1802.836807] ? vfs_writev+0x5e0/0x5e0 [ 1802.837316] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1802.837912] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1802.838496] do_syscall_64+0x33/0x40 [ 1802.838915] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1802.839498] RIP: 0033:0x466609 [ 1802.839862] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1802.841973] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1802.842832] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1802.843647] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1802.844461] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1802.845278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1802.846090] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1802.846955] CPU: 0 PID: 13008 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1802.848159] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1802.850019] Call Trace: [ 1802.850459] dump_stack+0x107/0x163 [ 1802.851059] should_fail.cold+0x5/0xa [ 1802.851695] __alloc_pages_nodemask+0x182/0x680 [ 1802.852565] ? __kmalloc+0x16e/0x3e0 [ 1802.853130] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1802.854043] alloc_pages_current+0x187/0x280 [ 1802.854701] sg_build_indirect.isra.0+0x2f5/0x710 [ 1802.855427] sg_common_write.constprop.0+0x992/0x1a30 [ 1802.856205] ? sg_build_indirect.isra.0+0x710/0x710 [ 1802.856950] ? vprintk_func+0x93/0x140 [ 1802.857543] ? printk+0xba/0xed [ 1802.858037] ? record_print_text.cold+0x16/0x16 [ 1802.858725] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1802.859468] ? trace_hardirqs_on+0x5b/0x180 [ 1802.860114] ? ___ratelimit+0x21c/0x460 [ 1802.860700] sg_write.part.0+0x69e/0xa90 [ 1802.861321] ? sg_new_write.isra.0+0x770/0x770 [ 1802.862003] ? find_held_lock+0x2c/0x110 [ 1802.862603] ? __might_fault+0xd3/0x180 [ 1802.863180] ? lock_downgrade+0x6d0/0x6d0 [ 1802.863793] ? _cond_resched+0x12/0x80 [ 1802.864365] ? inode_security+0x107/0x130 [ 1802.864969] ? avc_policy_seqno+0x9/0x70 [ 1802.865571] ? selinux_file_permission+0x36/0x510 [ 1802.866281] ? security_file_permission+0x24e/0x570 [ 1802.867023] sg_write+0x82/0x120 [ 1802.867527] do_iter_write+0x47e/0x670 [ 1802.868108] ? import_iovec+0x83/0xb0 [ 1802.868674] vfs_writev+0x1aa/0x5e0 [ 1802.869231] ? vfs_iter_write+0xa0/0xa0 [ 1802.869817] ? __fget_files+0x228/0x410 [ 1802.870403] ? lock_downgrade+0x6d0/0x6d0 [ 1802.871009] ? find_held_lock+0x2c/0x110 [ 1802.871610] ? ksys_write+0x12d/0x250 [ 1802.872177] ? __fget_files+0x251/0x410 [ 1802.872768] ? __fget_light+0xea/0x280 [ 1802.873355] do_writev+0x139/0x300 [ 1802.873881] ? vfs_writev+0x5e0/0x5e0 [ 1802.874443] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1802.875217] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1802.875984] do_syscall_64+0x33/0x40 [ 1802.876534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1802.877394] RIP: 0033:0x466609 [ 1802.877931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1802.880969] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1802.882252] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1802.883456] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1802.884632] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1802.885821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1802.887005] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1802.902906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4178 sclass=netlink_route_socket pid=13013 comm=syz-executor.4 [ 1802.917123] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13006 comm=syz-executor.4 [ 1802.963060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4178 sclass=netlink_route_socket pid=13021 comm=syz-executor.4 23:28:55 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r1, r0, 0x0) sendmsg$unix(r2, &(0x7f0000000500)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000001c0)="61a4c147", 0x4}], 0x1}, 0x0) [ 1802.977272] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13006 comm=syz-executor.4 23:28:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:55 executing program 7 (fault-call:3 fault-nth:7): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:55 executing program 1 (fault-call:3 fault-nth:3): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:28:55 executing program 4: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x2) creat(&(0x7f0000000000)='./file1\x00', 0x129) mount$9p_unix(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x1040000, &(0x7f0000000240)={'trans=unix,', {[{@access_any}], [{@permit_directio}, {@dont_hash}, {@uid_lt={'uid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@hash}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'g'}}, {@smackfsdef={'smackfsdef', 0x3d, '[:'}}]}}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000200)={0x0, 0xfffffffffffffffc, 0x3171}) creat(&(0x7f0000000080)='./file1\x00', 0x11) 23:28:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee00, @ANYBLOB="e4ff"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) [ 1803.126691] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1803.126691] program syz-executor.2 not setting count and/or reply_len properly [ 1803.173199] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1803.173199] program syz-executor.7 not setting count and/or reply_len properly [ 1803.187008] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1803.187008] program syz-executor.1 not setting count and/or reply_len properly [ 1803.189147] FAULT_INJECTION: forcing a failure. [ 1803.189147] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1803.190772] FAULT_INJECTION: forcing a failure. [ 1803.190772] name failslab, interval 1, probability 0, space 0, times 0 [ 1803.190921] CPU: 1 PID: 13036 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1803.193433] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1803.194662] Call Trace: [ 1803.194949] dump_stack+0x107/0x163 [ 1803.195347] should_fail.cold+0x5/0xa [ 1803.195766] __alloc_pages_nodemask+0x182/0x680 [ 1803.196267] ? __kmalloc+0x16e/0x3e0 [ 1803.196667] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1803.197338] alloc_pages_current+0x187/0x280 [ 1803.197814] sg_build_indirect.isra.0+0x2f5/0x710 [ 1803.198342] sg_common_write.constprop.0+0x992/0x1a30 [ 1803.198903] ? sg_build_indirect.isra.0+0x710/0x710 [ 1803.199441] ? vprintk_func+0x93/0x140 [ 1803.199860] ? printk+0xba/0xed [ 1803.200217] ? record_print_text.cold+0x16/0x16 [ 1803.200715] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1803.201270] ? trace_hardirqs_on+0x5b/0x180 [ 1803.201733] ? ___ratelimit+0x21c/0x460 [ 1803.202162] sg_write.part.0+0x69e/0xa90 [ 1803.202601] ? sg_new_write.isra.0+0x770/0x770 [ 1803.203094] ? find_held_lock+0x2c/0x110 [ 1803.203535] ? __might_fault+0xd3/0x180 [ 1803.203955] ? lock_downgrade+0x6d0/0x6d0 [ 1803.204411] ? _cond_resched+0x12/0x80 [ 1803.204827] ? inode_security+0x107/0x130 [ 1803.205286] ? avc_policy_seqno+0x9/0x70 [ 1803.205721] ? selinux_file_permission+0x36/0x510 [ 1803.206242] ? security_file_permission+0x24e/0x570 [ 1803.206784] sg_write+0x82/0x120 [ 1803.207151] do_iter_write+0x47e/0x670 [ 1803.207569] ? import_iovec+0x83/0xb0 [ 1803.207985] vfs_writev+0x1aa/0x5e0 [ 1803.208376] ? vfs_iter_write+0xa0/0xa0 [ 1803.208797] ? __fget_files+0x228/0x410 [ 1803.209229] ? lock_downgrade+0x6d0/0x6d0 [ 1803.209669] ? find_held_lock+0x2c/0x110 [ 1803.210107] ? ksys_write+0x12d/0x250 [ 1803.210516] ? __fget_files+0x251/0x410 [ 1803.210947] ? __fget_light+0xea/0x280 [ 1803.211369] do_writev+0x139/0x300 [ 1803.211747] ? vfs_writev+0x5e0/0x5e0 [ 1803.212155] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1803.212713] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1803.213282] do_syscall_64+0x33/0x40 [ 1803.213689] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1803.214237] RIP: 0033:0x466609 [ 1803.214580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1803.216550] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1803.217373] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1803.218136] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1803.218892] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1803.219652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1803.220415] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1803.221208] CPU: 0 PID: 13042 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1803.222368] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1803.224217] Call Trace: [ 1803.224665] dump_stack+0x107/0x163 [ 1803.225437] should_fail.cold+0x5/0xa [ 1803.225979] ? sg_build_indirect.isra.0+0x94/0x710 [ 1803.226681] should_failslab+0x5/0x10 [ 1803.227214] __kmalloc+0x72/0x3e0 [ 1803.227707] sg_build_indirect.isra.0+0x94/0x710 [ 1803.228400] ? scsi_req_init+0x18/0xa0 [ 1803.228962] ? scsi_initialize_rq+0x16/0xb0 [ 1803.229595] sg_common_write.constprop.0+0x992/0x1a30 [ 1803.230350] ? sg_build_indirect.isra.0+0x710/0x710 [ 1803.230984] ? vprintk_func+0x93/0x140 [ 1803.231420] ? printk+0xba/0xed [ 1803.231797] ? record_print_text.cold+0x16/0x16 [ 1803.232323] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1803.232887] ? trace_hardirqs_on+0x5b/0x180 [ 1803.233393] ? ___ratelimit+0x21c/0x460 [ 1803.233846] sg_write.part.0+0x69e/0xa90 [ 1803.234311] ? sg_new_write.isra.0+0x770/0x770 [ 1803.234834] ? find_held_lock+0x2c/0x110 [ 1803.235292] ? __might_fault+0xd3/0x180 [ 1803.235740] ? lock_downgrade+0x6d0/0x6d0 [ 1803.236211] ? _cond_resched+0x12/0x80 [ 1803.236653] ? inode_security+0x107/0x130 [ 1803.237123] ? avc_policy_seqno+0x9/0x70 [ 1803.237579] ? selinux_file_permission+0x36/0x510 [ 1803.238119] ? security_file_permission+0x24e/0x570 [ 1803.238679] sg_write+0x82/0x120 [ 1803.239065] do_iter_write+0x47e/0x670 [ 1803.239504] ? import_iovec+0x83/0xb0 [ 1803.239932] vfs_writev+0x1aa/0x5e0 [ 1803.240344] ? vfs_iter_write+0xa0/0xa0 [ 1803.240802] ? __fget_files+0x228/0x410 [ 1803.241271] ? lock_downgrade+0x6d0/0x6d0 [ 1803.241732] ? find_held_lock+0x2c/0x110 [ 1803.242181] ? ksys_write+0x12d/0x250 [ 1803.242606] ? __fget_files+0x251/0x410 [ 1803.243048] ? __fget_light+0xea/0x280 [ 1803.243485] do_writev+0x139/0x300 [ 1803.243880] ? vfs_writev+0x5e0/0x5e0 [ 1803.244302] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1803.244883] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1803.245474] do_syscall_64+0x33/0x40 [ 1803.245886] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1803.246457] RIP: 0033:0x466609 [ 1803.246815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1803.248842] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1803.249693] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1803.250482] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1803.251269] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1803.252056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1803.252851] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1803.273016] tmpfs: Bad value for 'gid' [ 1803.277136] tmpfs: Bad value for 'gid' 23:29:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0240abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:09 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r1, r0, 0x0) sendmsg$unix(r2, &(0x7f0000000500)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000001c0)="61a4c147", 0x4}], 0x1}, 0x0) 23:29:09 executing program 1 (fault-call:3 fault-nth:4): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x20, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x402500, 0x0) dup2(r1, r0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) 23:29:09 executing program 7 (fault-call:3 fault-nth:8): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:09 executing program 4: r0 = syz_io_uring_setup(0x55f1, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000000), 0x8519, 0x482002) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) write$P9_RMKNOD(r5, 0x0, 0x0) write$P9_RSTAT(r5, &(0x7f0000000080)={0x50, 0x7d, 0x2, {0x0, 0x49, 0x6, 0x4, {0x8, 0xbd, 0x1}, 0x40200000, 0x0, 0x400, 0x2, 0xa, '/dev/null\x00', 0x0, '', 0xa, '/dev/null\x00', 0x2, '+-'}}, 0x50) r6 = pidfd_getfd(r5, r5, 0x0) write$P9_RMKNOD(r6, &(0x7f0000000100)={0x14, 0x13, 0x2, {0x80, 0x0, 0x3}}, 0x14) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000000180)={"f5699a7f54228e8df67decce3c19a78d", r7, 0x0, {0x2, 0x1}, {0x30a8e80e, 0x5}, 0x7, [0x3, 0x80000001, 0x3, 0x3, 0x2, 0xe7f, 0x6, 0xffffffffffffff00, 0x800, 0x841, 0x3ff, 0x80000000, 0x400, 0xfe, 0xccb, 0x7]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000440)={{r3}, r7, 0x4, @inherit={0x50, &(0x7f0000000240)={0x0, 0x1, 0x9, 0x6000000000000000, {0x3c, 0x7, 0xffffffffffffff7f, 0x9, 0x7}, [0x1]}}, @subvolid}) syz_io_uring_setup(0x325c, &(0x7f0000000100)={0x0, 0x7c70, 0x4, 0x0, 0x1ed, 0x0, r4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xc8}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 23:29:09 executing program 5: r0 = clone3(&(0x7f0000001500)={0x2100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[0x0], 0x1}, 0x58) r1 = syz_open_procfs$userns(r0, &(0x7f0000000000)) dup2(0xffffffffffffffff, r1) 23:29:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x110, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x7}, @IEEE802154_ATTR_PAN_COORD={0x5}]}, 0x24}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20200208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042c7a3e90c1db0000003d0006ec0000"], 0x24}}, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736677c66200088020000400000004f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e20202020202020202020100037e970325132510000e97032510300000000002e2e202020202020202020100037e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200037e970325132510000e970325104001a040000", 0x80, 0x52000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0xd2000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x152000}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) [ 1816.975171] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1816.975171] program syz-executor.1 not setting count and/or reply_len properly [ 1816.978550] FAULT_INJECTION: forcing a failure. [ 1816.978550] name failslab, interval 1, probability 0, space 0, times 0 [ 1816.980480] CPU: 1 PID: 13062 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1816.981704] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1816.983717] Call Trace: [ 1816.984153] dump_stack+0x107/0x163 [ 1816.984754] should_fail.cold+0x5/0xa [ 1816.985394] ? create_object.isra.0+0x3a/0xa20 [ 1816.986145] should_failslab+0x5/0x10 [ 1816.986764] kmem_cache_alloc+0x5b/0x350 [ 1816.987437] create_object.isra.0+0x3a/0xa20 [ 1816.988159] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1816.989073] __kmalloc+0x16e/0x3e0 [ 1816.989690] sg_build_indirect.isra.0+0x94/0x710 [ 1816.990544] ? scsi_req_init+0x18/0xa0 [ 1816.991257] ? scsi_initialize_rq+0x16/0xb0 [ 1816.991969] sg_common_write.constprop.0+0x992/0x1a30 [ 1816.992822] ? sg_build_indirect.isra.0+0x710/0x710 [ 1816.993651] ? vprintk_func+0x93/0x140 [ 1816.994287] ? printk+0xba/0xed [ 1816.994826] ? record_print_text.cold+0x16/0x16 [ 1816.995591] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1816.996423] ? trace_hardirqs_on+0x5b/0x180 [ 1816.997017] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1816.997017] program syz-executor.2 not setting count and/or reply_len properly [ 1816.997143] ? ___ratelimit+0x21c/0x460 [ 1817.002010] sg_write.part.0+0x69e/0xa90 [ 1817.002680] ? sg_new_write.isra.0+0x770/0x770 [ 1817.003432] ? find_held_lock+0x2c/0x110 [ 1817.004108] ? __might_fault+0xd3/0x180 [ 1817.004770] ? lock_downgrade+0x6d0/0x6d0 [ 1817.005466] ? _cond_resched+0x12/0x80 [ 1817.006112] ? inode_security+0x107/0x130 [ 1817.006802] ? avc_policy_seqno+0x9/0x70 [ 1817.007470] ? selinux_file_permission+0x36/0x510 [ 1817.008259] ? security_file_permission+0x24e/0x570 [ 1817.009079] sg_write+0x82/0x120 [ 1817.009645] do_iter_write+0x47e/0x670 [ 1817.010291] ? import_iovec+0x83/0xb0 [ 1817.010920] vfs_writev+0x1aa/0x5e0 [ 1817.011518] ? vfs_iter_write+0xa0/0xa0 [ 1817.012165] ? __fget_files+0x228/0x410 [ 1817.012819] ? lock_downgrade+0x6d0/0x6d0 [ 1817.013509] ? find_held_lock+0x2c/0x110 [ 1817.014176] ? ksys_write+0x12d/0x250 [ 1817.014806] ? __fget_files+0x251/0x410 [ 1817.015469] ? __fget_light+0xea/0x280 [ 1817.016118] do_writev+0x139/0x300 [ 1817.016698] ? vfs_writev+0x5e0/0x5e0 [ 1817.017337] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1817.018199] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1817.019046] do_syscall_64+0x33/0x40 [ 1817.019653] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1817.020493] RIP: 0033:0x466609 [ 1817.021025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1817.024042] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1817.025315] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1817.026492] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1817.027660] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1817.028826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1817.029999] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1817.055177] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1817.055177] program syz-executor.7 not setting count and/or reply_len properly [ 1817.079904] FAULT_INJECTION: forcing a failure. [ 1817.079904] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1817.081987] CPU: 1 PID: 13071 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1817.083014] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1817.084732] Call Trace: [ 1817.085136] dump_stack+0x107/0x163 [ 1817.085696] should_fail.cold+0x5/0xa [ 1817.086290] __alloc_pages_nodemask+0x182/0x680 [ 1817.086999] ? __kmalloc+0x16e/0x3e0 [ 1817.087579] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1817.088516] alloc_pages_current+0x187/0x280 [ 1817.089180] sg_build_indirect.isra.0+0x2f5/0x710 [ 1817.089938] sg_common_write.constprop.0+0x992/0x1a30 [ 1817.090721] ? sg_build_indirect.isra.0+0x710/0x710 [ 1817.091473] ? vprintk_func+0x93/0x140 [ 1817.092059] ? printk+0xba/0xed [ 1817.092558] ? record_print_text.cold+0x16/0x16 [ 1817.093266] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1817.094035] ? trace_hardirqs_on+0x5b/0x180 [ 1817.094686] ? ___ratelimit+0x21c/0x460 [ 1817.095292] sg_write.part.0+0x69e/0xa90 [ 1817.095911] ? sg_new_write.isra.0+0x770/0x770 [ 1817.096612] ? find_held_lock+0x2c/0x110 [ 1817.097233] ? __might_fault+0xd3/0x180 [ 1817.097853] ? lock_downgrade+0x6d0/0x6d0 [ 1817.098482] ? _cond_resched+0x12/0x80 [ 1817.099069] ? inode_security+0x107/0x130 [ 1817.099693] ? avc_policy_seqno+0x9/0x70 [ 1817.100303] ? selinux_file_permission+0x36/0x510 [ 1817.101032] ? security_file_permission+0x24e/0x570 [ 1817.101815] sg_write+0x82/0x120 [ 1817.102332] do_iter_write+0x47e/0x670 [ 1817.102933] ? import_iovec+0x83/0xb0 [ 1817.103509] vfs_writev+0x1aa/0x5e0 [ 1817.104070] ? vfs_iter_write+0xa0/0xa0 [ 1817.104678] ? __fget_files+0x228/0x410 [ 1817.105270] ? lock_downgrade+0x6d0/0x6d0 [ 1817.106445] ? find_held_lock+0x2c/0x110 [ 1817.107573] ? ksys_write+0x12d/0x250 [ 1817.108617] ? __fget_files+0x251/0x410 [ 1817.109746] ? __fget_light+0xea/0x280 [ 1817.110807] do_writev+0x139/0x300 [ 1817.111772] ? vfs_writev+0x5e0/0x5e0 [ 1817.112816] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1817.114245] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1817.115643] do_syscall_64+0x33/0x40 [ 1817.116652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1817.118038] RIP: 0033:0x466609 [ 1817.118918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1817.123029] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1817.124224] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1817.125363] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1817.126484] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1817.127612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1817.128731] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:29:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0340abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:09 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() tkill(r1, 0x4) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x1, 0x2, 0x4, 0x8001}) 23:29:09 executing program 3: r0 = syz_io_uring_setup(0x4fb3, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r5}, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x8, 0x100010, r0, 0x10000000) r7 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000440)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, &(0x7f0000000380)="14c0a73c170d5d83b6d7472848976d4c5dd1283b6b6d7587e71442c7875248dbc46fd8d589bc574a3da50e2c43b088fc4060411ae4a4eaea215fed7083c316f02c544ba8022a63ed223a413d3e86c0d846658eab693f1405ee1b2bddf36cc410fbef96ab99056cd513f8db114ca6f834d6449f72bdcb75b66281ac16fb94d9c768fa3c16f05ea0e0769f73a0ce1d", 0x8e, 0x8080, 0x1, {0x0, r8}}, 0x3) r9 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x64ff, &(0x7f0000000280)={0x0, 0x3fa9, 0x0, 0x1, 0x1cd, 0x0, r5}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) syz_io_uring_submit(r2, r6, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x2, 0x0, r9, 0x0, &(0x7f00000000c0)="8e61a2be272cba8dd9ea42bab330ec25203fd6a273a05411b38f86841ae8e233c0df9a96c0b62da81f2ed45255f61f557cad56cf82c566120ae06dd55f90a68510ff7c37f4ce1ad757de6f39c47aa590682219548b11bd0ddb006c639129a41bfb25cf84907c915cfed21684f1bb2c3cb6d02ea6357c5f4c3921b4eaae369629ac1d2628c3fd8763c331dba5bbe099be5f29cbd3dafd58e17f6c8508fe8aac068d4f6af404fbec83991746a1e6637043bc1d724af3e3b908d97fa9317eb724f5cae9e2fdc97fb467f1", 0xc9, 0x20040800, 0x0, {0x0, r10}}, 0x4) 23:29:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x3f, 0x20, 0x40, 0x3, 0x0, 0x81, 0x88408, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x47, 0x6}, 0x50, 0xffff, 0x8, 0x8, 0x0, 0x2, 0x2, 0x0, 0xfffff1c2, 0x0, 0x100000001}, 0x0, 0xe, r0, 0x8) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e905f69112f11003d5567675f"]) openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 23:29:09 executing program 1 (fault-call:3 fault-nth:5): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:09 executing program 6: clock_gettime(0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x20000, 0x0) io_pgetevents(0x0, 0xf91, 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) clock_gettime(0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001380)={&(0x7f0000000180), 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/20, 0x14}, {&(0x7f0000001280)=""/30, 0x1e}, {&(0x7f0000001400)=""/167, 0xa7}, {&(0x7f00000014c0)=""/134, 0x86}], 0x5, &(0x7f0000001580)=""/214, 0xd6}, 0x20) syz_open_dev$hiddev(&(0x7f0000001340), 0x3f, 0x4241) openat$vcsu(0xffffffffffffff9c, &(0x7f00000013c0), 0x145040, 0x0) unshare(0x42000200) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) 23:29:09 executing program 7 (fault-call:3 fault-nth:9): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x80802, 0x1b9) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x8, 0x0, "7134d9d6931019fea701dc7fa7c445a05c9d86"}) ioctl$TCSETSW2(r1, 0x5412, &(0x7f0000000040)={0xe0ffff, 0x0, 0x0, 0x0, 0x0, "21cc7e9395185374e965b622486931beaaec28"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/408], 0x14}}, 0x0) write$P9_RCLUNK(r6, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000021c0)={0x0, 0x0, 0x0}, &(0x7f0000002200)=0xc) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r10, 0x0) sendmmsg$unix(r0, &(0x7f0000002300)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000300)="f0fd722063279c71154caed83c8650011313921ca80ee6c8dfd4af7bc67773a653a2c376ccfc5b4816e987faadc1384fe3beeee3c2318d54ab41a3e28371c8bca1cfb1da4a8eb60379e95414441e774d8c6e84b49e18ed6e31bdff764ac20b661cb575d124e829954a4a83b7b81977f4e169668b1398f02827c482d89cd216df08a4dc560a3a0fdbcc801b25aab727e2af9ff368b268e3e5f1a094b75b215141f038ec72fa31610e894f911ee97ef5b81e0d12ba99f94b2eef6ff579be2f19d9dbd6df35f103", 0xc6}, {&(0x7f00000001c0)="cdebeae35398f1c940ce8e76699a6ce5596b38de4da89f725b7a0ab8ddfa33c235751be22eae4fe347b45ffa0f", 0x2d}, {&(0x7f0000000200)="3def", 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000400)="e526fd3e66b223e2a2d8abd42e4d0efe0c676439401e1624f9cc0a7403881c3247ad4adc516c2298e17e0a3c1c8f2b0de56446ffa44097bff05c38fedf1e1a70ca02bf844edd4b7f45572bda2af0d37d9262de659416611550306e0344ed5451cfe6e6", 0x63}], 0x5, &(0x7f0000001bc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, r6]}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}], 0x98}, {&(0x7f0000001c80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001d00)="8d2ee1645bf2f3cbdaef4d7922104a050fb2d1241dad4a4ea27a75df460134c5b76875f7030f1a192eb16481fee4b316b874ca983d51ea8c62b8250cf05a6530e29fde3f1b50ad99212284ddc4ce7b3a05e898b028ee883004f0662ad8e547d23e1251f193baf0baf7e4b8a4b878afa638", 0x71}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="100000000000000001002373e327308a2a3bff9bcd840000010000001c00000098b6e946517da7968c53d0ce48bfe6000000000100000002009e00", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES64], 0x30, 0x20000000}, {&(0x7f0000001e00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001e80)="f8402eae622af61b627b82c12faed5d9d81885da83be20016cad9213b5d71cf18c5aadc7fdbd99107b11e364755010eea615b7fc3efc47", 0x37}], 0x1, 0x0, 0x0, 0x4844}, {&(0x7f0000001f00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001f80)="eb12d745d8cf070508617ebcbf7d230cd8971bb628ceece8f6879e4abe79a71a4bdf2aea88fe64003496217ba4cd52791a3afd2be7", 0x35}, {&(0x7f0000001fc0)="3f7d39d27258faab30eea1a176d4df9a6bf81e7998594eb68722a76279aeb212399c3d57ce4d837d953faf4309b443fe216386e19e948384eccd7ed65cb0888ffe982b6c679d77d2218a9486fccaeca60b25dac1fe1333ded29eb39c5f0e56ff7a48cc8be7652d07e596e01d2a36a4263ef13e1f2e00affd9403a7abda216717e24a7c9620081db8b7e9c4aa79631c5d4a5895cd00cd29622e49304385f16a9ba49a534083d6e93bc978e3c327abd3da37e86b6289ea25eebbb1d71c2c1709f73818a16ce7e81e3024593025022bbf66b1f13bea5c05384db24078a22423e4fc9552d7399ca2ca7c56bf2593be200ca902", 0xf1}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32, @ANYBLOB="0407420000be0000"], 0xb0, 0x40000}], 0x4, 0x20048050) [ 1817.314713] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1817.314713] program syz-executor.2 not setting count and/or reply_len properly [ 1817.365382] tmpfs: Unknown parameter 'n_i/' [ 1817.390572] tmpfs: Unknown parameter 'n_i/' 23:29:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0440abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1817.419335] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1817.419335] program syz-executor.1 not setting count and/or reply_len properly [ 1817.429710] FAULT_INJECTION: forcing a failure. [ 1817.429710] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1817.431083] CPU: 1 PID: 13106 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1817.431847] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1817.433094] Call Trace: [ 1817.433414] dump_stack+0x107/0x163 [ 1817.433818] should_fail.cold+0x5/0xa [ 1817.434238] ? find_held_lock+0x2c/0x110 [ 1817.434691] __alloc_pages_nodemask+0x182/0x680 [ 1817.435201] ? __kmalloc+0x16e/0x3e0 [ 1817.435616] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1817.436307] alloc_pages_current+0x187/0x280 [ 1817.436806] sg_build_indirect.isra.0+0x2f5/0x710 [ 1817.437355] sg_common_write.constprop.0+0x992/0x1a30 [ 1817.437936] ? sg_build_indirect.isra.0+0x710/0x710 [ 1817.438491] ? vprintk_func+0x93/0x140 [ 1817.438921] ? printk+0xba/0xed [ 1817.439286] ? record_print_text.cold+0x16/0x16 [ 1817.439804] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1817.440364] ? trace_hardirqs_on+0x5b/0x180 [ 1817.440845] ? ___ratelimit+0x21c/0x460 [ 1817.441289] sg_write.part.0+0x69e/0xa90 [ 1817.441753] ? sg_new_write.isra.0+0x770/0x770 [ 1817.442259] ? find_held_lock+0x2c/0x110 [ 1817.442711] ? __might_fault+0xd3/0x180 [ 1817.443148] ? lock_downgrade+0x6d0/0x6d0 [ 1817.443614] ? _cond_resched+0x12/0x80 [ 1817.444045] ? inode_security+0x107/0x130 [ 1817.444504] ? avc_policy_seqno+0x9/0x70 [ 1817.444953] ? selinux_file_permission+0x36/0x510 [ 1817.445519] ? security_file_permission+0x24e/0x570 [ 1817.446072] sg_write+0x82/0x120 [ 1817.446445] do_iter_write+0x47e/0x670 [ 1817.446873] ? import_iovec+0x83/0xb0 [ 1817.447299] vfs_writev+0x1aa/0x5e0 [ 1817.447702] ? vfs_iter_write+0xa0/0xa0 [ 1817.448142] ? __fget_files+0x228/0x410 [ 1817.448583] ? lock_downgrade+0x6d0/0x6d0 [ 1817.449040] ? find_held_lock+0x2c/0x110 [ 1817.449511] ? ksys_write+0x12d/0x250 [ 1817.449937] ? __fget_files+0x251/0x410 [ 1817.450382] ? __fget_light+0xea/0x280 [ 1817.450815] do_writev+0x139/0x300 [ 1817.451210] ? vfs_writev+0x5e0/0x5e0 [ 1817.451633] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1817.452212] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1817.452782] do_syscall_64+0x33/0x40 [ 1817.453195] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1817.453780] RIP: 0033:0x466609 [ 1817.454140] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1817.456171] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1817.457015] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1817.457836] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1817.458628] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1817.459411] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1817.460197] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 23:29:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0340abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1817.492616] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1817.492616] program syz-executor.7 not setting count and/or reply_len properly [ 1817.500351] FAULT_INJECTION: forcing a failure. [ 1817.500351] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1817.501999] CPU: 1 PID: 13112 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1817.502925] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1817.504171] Call Trace: [ 1817.504469] dump_stack+0x107/0x163 [ 1817.504881] should_fail.cold+0x5/0xa [ 1817.505326] __alloc_pages_nodemask+0x182/0x680 [ 1817.505840] ? __kmalloc+0x16e/0x3e0 [ 1817.506255] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1817.506936] alloc_pages_current+0x187/0x280 [ 1817.507433] sg_build_indirect.isra.0+0x2f5/0x710 [ 1817.507988] sg_common_write.constprop.0+0x992/0x1a30 [ 1817.508569] ? sg_build_indirect.isra.0+0x710/0x710 [ 1817.509132] ? vprintk_func+0x93/0x140 [ 1817.509574] ? printk+0xba/0xed [ 1817.509941] ? record_print_text.cold+0x16/0x16 [ 1817.510455] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1817.511015] ? trace_hardirqs_on+0x5b/0x180 [ 1817.511497] ? ___ratelimit+0x21c/0x460 [ 1817.511938] sg_write.part.0+0x69e/0xa90 [ 1817.512395] ? sg_new_write.isra.0+0x770/0x770 [ 1817.512902] ? find_held_lock+0x2c/0x110 [ 1817.513368] ? __might_fault+0xd3/0x180 [ 1817.513814] ? lock_downgrade+0x6d0/0x6d0 [ 1817.514280] ? _cond_resched+0x12/0x80 [ 1817.514713] ? inode_security+0x107/0x130 [ 1817.515173] ? avc_policy_seqno+0x9/0x70 [ 1817.515619] ? selinux_file_permission+0x36/0x510 [ 1817.516154] ? security_file_permission+0x24e/0x570 [ 1817.516711] sg_write+0x82/0x120 [ 1817.517093] do_iter_write+0x47e/0x670 [ 1817.517550] ? import_iovec+0x83/0xb0 [ 1817.517979] vfs_writev+0x1aa/0x5e0 [ 1817.518383] ? vfs_iter_write+0xa0/0xa0 [ 1817.518828] ? __fget_files+0x228/0x410 [ 1817.519270] ? lock_downgrade+0x6d0/0x6d0 [ 1817.519725] ? find_held_lock+0x2c/0x110 [ 1817.520178] ? ksys_write+0x12d/0x250 [ 1817.520602] ? __fget_files+0x251/0x410 [ 1817.521048] ? __fget_light+0xea/0x280 [ 1817.521495] do_writev+0x139/0x300 [ 1817.521884] ? vfs_writev+0x5e0/0x5e0 [ 1817.522305] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1817.522887] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1817.523467] do_syscall_64+0x33/0x40 [ 1817.523881] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1817.524452] RIP: 0033:0x466609 [ 1817.524808] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1817.526864] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1817.527709] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1817.528495] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1817.529281] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1817.530092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1817.530881] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1817.597515] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1817.597515] program syz-executor.2 not setting count and/or reply_len properly 23:29:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="200000006d00210c00000000000000000002020002"], 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read(r1, &(0x7f00000002c0)=""/139, 0x8b) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r3, 0x0) getsockname$netlink(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000800)={0x16ec, 0x22, 0x2, 0x70bd2d, 0x25dfdbfb, {0x1e}, [@nested={0x1a1, 0x6f, 0x0, 0x1, [@typed={0x14, 0x7f, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @typed={0xff, 0x3b, 0x0, 0x0, @binary="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"}, @generic="7a1732607a54fb70f583fc50369eb09a6d", @typed={0x14, 0x8a, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic="531c7bcd00b8021ce75e4540c5efabfc0c1d6573de7549550a028c9de1b10a99277edd66e8172b63650aec2c7ace2e3d36861618231827258df8798b3d80d8237afecf16c39ff0a66c18a5bec5e703692c0752a08d301f54d85e6927dde286c1bfe0e084"]}, @nested={0xc, 0x8c, 0x0, 0x1, [@typed={0x8, 0x53, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="168c8642fc887b2085b71c12d62b4e43a6777fb832c25c24a298bb2189d81a2875ade912eb51340270d1d54c50f97ed7d81dc7f2fed72d53ebd3290039997554a3cffa7dd8fee7a101326888425c34f306b5d5f46d5d3180214344abe2c2be4ca6a21203fac3fcb6778487ac59861c10a11795b994d9b30acd9d558d4440e9f9c837ecb362ddee02f9f23143e54d1caeb43c4d197989d5f3f86b5a", @nested={0x121b, 0x87, 0x0, 0x1, [@typed={0x4, 0x47}, @typed={0x8, 0x7e, 0x0, 0x0, @ipv4=@local}, @generic="8a405f0a67dadbcecccbdba47fee5c49e16f7cc975782659f630748e3fe2554cbabcb6b585b5902e65a2928dfe7c4459e2b22b107f4e66c5c0dbdb2955adee4aa6d294875cfdc58f6c09a4c90420bd016d487c3b25038d64fc2716dc782aaf191a57d500848acacbd2e1da6015e344e6905a3b9d8937409f21baf94a266fc1e8995a42f0c10358789c69c33148d9ee05d12c213c125b57e9c52be91668ee76c458114bad8077286cfd688fc65dfb1ae4286a", @generic="9965b22d3880745997a25257be50311bc78889db083d147352f999c40e5350ef948abee47b5c7700fc5a9b6c54b4c9045a5764026b7b73f506b790edafccd0bc59f9d03abd41fa4b5ef63854d4abe989b869e2da9d7fecb2afe074b98cc90605cc2df84999cc93a69cd5ba8f22346b74728443be690fe9d894ed58d9579e68c01edc0f0ccb8aaab961e24f450e2df93fbc85eddcd8fff4507b3be6c3311014608077c45e82cd44baaa8cd5a72c", @generic="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", @typed={0x8, 0x1e, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x65, 0x0, 0x0, @fd=r4}, @typed={0x5, 0x18, 0x0, 0x0, @str='\x00'}, @typed={0x7, 0xb, 0x0, 0x0, @str='!-\x00'}, @generic="9641c140d9f7c3e5a736899f69e08e78c0c92753a39825f9e7d39b88187698da0f5eeb0990ec7184f57d6c0c9f834377fb01d7369548e7ad711d8d2862479b76e7e4583a402c4d166b57abd2e7ab6ecc0c5f1460d9672593e47addb0b5a707e5a218ea97873f8eb5720fbd2ff014dbe8025ead5d6860222fcd0136b1b89326edf6bd75ba8b7d8f0af6fe6c87"]}, @generic="08b9b1d679fa30f2c2d0ae4c93d84644ee571d2b45ede58adad3a5cddec15e4c8401296f8e59c50c06fd3f49a8f330c099f718c8c970551d021f7e9cb011f79ff9066efdbc478e64f26780cea9f1a8bf8e6fcf21d7a35ac82ee9d65b235dfff11b2921ae49f2ef832a6891ddd688eb5225f705c24b7f00e45a0e955fce084366276b36baf88e381d0675c0caac35975d976ee50c885bd2360886b1967ffa55", @generic="a57a2a2e696039c51affebe34141cf538ddf50a458cc3c4e75f1c4a69fe01191d30cd745b0f9159cbc5dca90a8d14b6f263727eb3bec7b3d238fdc538a53b04e65036e962d2f34c9fae0159388c26c40a1f89722f0a6149ccf611fb5daa76822ed679fc9419b5d9d454294f1de946da16e69c10aa3c0c07ae9dbb31090203944f502f11382f4e51c2678059700b169307f56300b0fbd59caea87f43ff6506e1bf7f46ad7a04e2e5e2edae5eefec2f9b21ae6d9d35123c0b2d74012c76fc70af8f1195eee7f86cdfcdd9abfb6b1b6330e3370f03fe3fd66f66c4887e69dd412e427d7eaa8f4d490d0eff9ec2f", @typed={0xc, 0x61, 0x0, 0x0, @u64=0x9}, @generic="9c3e9a8ab6d4aeb16459a957862e796198cffcf8b5c0489910eeb7a36eb08fd733ea432ea99809152d0874997e5ae76121ea8897f17f7c39997e7c4ad58b5ad025ee084b310fbfd77593b4bc6aebb1765c413ad7886313993cd44c3e57119560f9018989a509407ecf77e46ad8079a33e2a94f3b7d0a21ec6e4549b30ea051f3f5460993fca68480717521f0c156297bb8c08383b763224023d630016008f6ad0fd291a286fd0c456e125d1174eafc6b0af99886ff61d60cd626d1421f", @generic="7cab8894e109", @typed={0x14, 0x63, 0x0, 0x0, @ipv6=@private1}]}, 0x16ec}, 0x1, 0x0, 0x0, 0x80c4}, 0x1) 23:29:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x81, 0x2, 0x0, 0xe9, 0x0, 0xfff, 0x81300, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10000, 0x8, 0x70000000, 0x4, 0xffffffffffffffc1, 0x9, 0x40, 0x0, 0x6}, 0x0, 0xe, r0, 0x8) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:29:23 executing program 6: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x105002) clone3(&(0x7f0000000200)={0x30089000, &(0x7f0000000600), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000000c0)={0x3ff}, 0x0, 0x0, 0x0) 23:29:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000780)=""/232, 0xe8) r3 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r3, r2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)={0x18, 0x1, 0x200, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x12, 0x0, 0x0, @pid}]}, 0x18}, {&(0x7f0000000700)={0x384, 0x36, 0xb1a, 0x70bd29, 0x25dfdbfe, "", [@nested={0x37, 0x6b, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@multicast2}, @generic="857911bdd2cddaf0fb7e0b4d7337ba2cd27920ed7fa5a957cace77b81bbae53a23ab37", @typed={0x5, 0x53, 0x0, 0x0, @str='\x00'}]}, @nested={0x28c, 0x4f, 0x0, 0x1, [@generic="117670450bd89ec2347d29ed94b4e8d5b2f72ce8e03ac91f77875c281292a934ed736995e0382878b0d62daf067d4d1e1f86e60e1813a1711cfd28967ae3584de1503cddd2700f9e67bf975a18bf7e06e1ecbaa83a22036c341159ea4f0e41e5b560a8cf6b901cc6a729948eec5c4543fc960508d0de273ad559eb64067e663c75bb087936c9a531e957469f148b6d8f2fc44b90abe2a532df7969b9a1158c3eacbe128652134e933717c10b87c07074e745c0fc0c18fc9fec19c22fe23ec0e194d851", @generic="8a171f08bd421f43c56578287a1f15af0a174deff30200030a8726ceee38c57ede0df5eaa18fa78631041808ccff1ea45b698647606bed1c3f9f4e9ea6a8c5de3395046bfa90fce7c78b303358ebfd5c1704a339b0c591fce03e6f99c0a09618b6b0d3cb254c1fc84a", @generic="f0384e41b4d57e11b3ed0aa4e6ecf98aea53bc959ec1cc28c985235f3549652b0e40576f3133b77224a8a00fcec18ebd9a8c7738d67060fa4707291b223f2ac3338fc5b1b0b04ab37ea72f5663212556f733447a7112d068717d6214a6b8ea9ff3b3a59323fa03d1fabb5ba7edd390e5", @typed={0x8, 0x4, 0x0, 0x0, @ipv4=@remote}, @generic="12a59d8ca19e768458e49397e0b2e3c7c575d956aaf9d23bdbab2b46630972b9884202935633176684a931a1f988871fd5a692fcb20ffa350c23f31da42b1081029a2b6864b173a55b1df016ca5a2f79f7cdddc096b3c6705424e7c68ba8512f9b856d52addd3beda307020a4d0441f12bb8d74c1282af8723fc4c28b3b88f863f453f70817f4b83410705036e1c74cb6226a8883544e45d163e2c667acdd932f82c6524f35c808c13", @typed={0x14, 0x83, 0x0, 0x0, @ipv6=@remote}, @typed={0x5, 0xb, 0x0, 0x0, @str='M'}, @generic="b2935813c7ee2a6087776384257c74", @typed={0x8, 0x64, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x5, 0x88, 0x0, 0x0, @str='\x00'}]}, @generic="bf4eb76e52922bb4c840f802f32d15a2c26433ca330571b429d79476b8ec98a39d132b04e53642591167bc1e11ecf051e7337dae79b67a0f17c1d0bed318cab84bc4dc2b79b4d721b032c9623e96d415e9bf9f7c727f2d1c8e64fd0f1a2b850fc97dacb076f65392e5c95b64fa7f5c040f8471b59b7e0de6cd6883767f6106dac2ef990275b1882707d44e82a6c74cbe234d656c21db2bc738091b76e873ea0682110e7da54f4b327eccb4187481"]}, 0x384}, {&(0x7f0000000ac0)={0x1364, 0x18, 0x400, 0x70bd26, 0x25dfdbfd, "", [@generic="5a3c937df22b191d094222e4428c7fa2cca7557cc3a8723a656e290b696d0e925e21a6e6a6b8b6da7e224b9604c7b21866d43554e9e8fdde43cc22499c3c8c5bd7045e8430aeb1b659bb46d6076abb3682f3c65373aee649db34c7174bfceb6eec301315b0e3937563985700ca525b12c4928374e2374ea935", @generic="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", @typed={0x4, 0x68}, @generic="cfccac9c42cf0d92faf1170f1632d302725c55705521f3fed6d555911a727e8e9948e5cfce6f833e7291785cb42eacb3e69467e3ba0ed3aa921514313f952f3f005884c423600d535cb3a178480fa384ae0e0e3ef5d8bf4b37c50570593f998680db127e7576ef0b4573c83bcc418b5afc546e6f86a51416ea9ac274e359e1e6f389df57f5721f3c345c44f135b0aca9112c7326abed77c4c8696b9252c826495141c94775350c7561ec2eacdc1b832267449fabc83862eb82f3385b4acce8ee3dc058dc5d91a9afc23c5afc6f4e4dde1d5ce3cf516e691c38e2eb45741733d7d022655ccbbb9fc6a5992634", @typed={0x8, 0x28, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0xe, 0x0, 0x0, @ipv4=@broadcast}, @generic="3d319dfd7b1547def8890c580774", @nested={0x10d0, 0x28, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0xc3, 0x7a, 0x0, 0x0, @binary="4d86ac7e38f07aa84d91488cc964bd6751b72c2b520e2e24f70c48fc1938a896834108d72c361a8f324a61d695db073abd014df597bce95e16d5557fbcf2b48d6dc064a3ce228cf24804ad7ca223de940c9869ace49575acfd0bf6b233f07d730a2cf155118b77d00d659e4dc7437d0f4be4034cb58bb927b6fdd28d26c21ca6514f7c2cdb4ae8bbcf9d8bf85c5885566457ed571554c420d7d66cf23ec18282128c2bcf9d408388f2e96d1caa5a88a4845e592a2f24b062be0a7d78ad26f6"}, @generic="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"]}]}, 0x1364}], 0x3, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r1, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}], 0x60, 0x4}, 0x20000080) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140001006a00270f2d63b8ae32ac3f000002"], 0x14}}, 0x0) shutdown(r6, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000080)={0x3c}, 0x8) splice(r1, 0x0, r0, 0x0, 0x44459cda, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f00000000c0)="fb1d0009b24e3b020de2665f9f287af2232c89c7bc6f1b44", 0x18, 0x0) 23:29:23 executing program 1 (fault-call:3 fault-nth:6): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0540abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:23 executing program 7 (fault-call:3 fault-nth:10): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:23 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./mnt\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) rmdir(&(0x7f0000000000)='./mnt\x00') stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) setxattr$incfs_size(&(0x7f0000000100)='./mnt\x00', &(0x7f0000000240), &(0x7f0000000280)=0x2cc85539, 0x8, 0x3) r1 = geteuid() syz_mount_image$nfs(&(0x7f00000001c0), &(0x7f0000000140)='./mnt/file0\x00', 0x80, 0x1, &(0x7f0000000180)=[{&(0x7f0000000380)="2c9b4d4054cfb5b3c6b3eb7e17722601a27a6984482f3ed31048b837465724bbca841bbf7111b10938ca3a2122bd44f2d45f7b5e42d737983096ab708e373e0853726af8717209f4826adc56d4a2e694be38a6eefede30c9b0492a224c4b2701a14361018626fca8961843fd1f11a01b72bff5a789753a9d8da9ea291a184dadf980db92748249abd40f99c558c0e9", 0x8f, 0x9}], 0x200000, &(0x7f0000000440)={[{'system.po\rwh\xe3q\x1c^\x94S\xe9six_ac'}, {'system.posix_acl_default\x00'}, {'system.posix_acl_default\x00'}, {'system.posix_acl_default\x00'}, {}, {'!+'}, {'!\xbf\xac\xf7\x119yD\xd5\xb7/Y\x023\xa7\xc4Lz@\xc6\x89\xe2\x9c\xfd\x1fRR\xb8\xa4\xaa&ko\x806E2\xcaP\xe2\x96\xeb\xe2b\xcb\x03/+\x98\x9f\x8f\xe3\xfd\xe4\xab1\x8fsn\xfe\xfc\x9f\xe6\x19,\xacw\x91\x19eErL\xf7\x160\xdb\x9a\xe99\xc2l\x7f\xd7\x10%\x0f'}], [{@uid_eq={'uid', 0x3d, r1}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@pcr={'pcr', 0x3d, 0x36}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'system.posix_acl_default\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}*!'}}]}) syz_mount_image$msdos(&(0x7f0000000780), &(0x7f00000007c0)='\x00', 0x43, 0x8, &(0x7f0000001a40)=[{&(0x7f0000000800)="57eb0ffaf9f0432607de6a6dbf73fc89058aeb8bf3595ea2f89179e73345922623e9b06539dcf8254d5be5bc4af6308537f880c91b9f8407fbb4591c0df7b30706d146f2199231f4ee7652c9486431c85874f02d36c4bcf700ef59802aaab7c451cb4a34f5e8fd0a372b", 0x6a}, {&(0x7f0000000880)="a380af18b403b7716f0f14223dd78ddc5bf107018af4cbda31ee3344acb3dc32f54aa745706ed1f361ab87d6e1bb5467ea43547efb6523f212b192be33d982ec9fa9f3bfaa3db6caa3951e602505d975e51639b7820898be4388560ede78a8635a4d8f54d55ae9adaf3d8a58a34b8b", 0x6f, 0x3ff}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900), 0x0, 0x8}, {&(0x7f0000001940)="27a754da97e3b0266602a9e3764c88b2e7a9d6f2be6386522911d0da338468ac8e65779dfbd9df0092a70e1d24c1efa2587095f0c698c49372b613", 0x3b, 0x1000}, {&(0x7f0000001980)="f8144d35c916fde40332929586ae842f1e07016adaccc2bb0d66453b1dbc5f3fbbfc2b0033f7065c320ea5ea5a1858e47b5d62084a743c19a0c59f2857fd86d1b77d3206", 0x44, 0x8}, {&(0x7f0000001d00)="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", 0x1000, 0x8}, {&(0x7f0000001a00)="2810fb01c518d7c5b369ca10223d962c0d5f18ae5b13f0c5473e98b7d4", 0x1d, 0x1000}], 0x2040c, &(0x7f0000001b00)={[{@fat=@quiet}, {@fat=@nfs}, {@dots}], [{@measure}]}) [ 1831.439223] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1831.439223] program syz-executor.1 not setting count and/or reply_len properly [ 1831.449735] FAULT_INJECTION: forcing a failure. [ 1831.449735] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1831.451779] CPU: 0 PID: 13148 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1831.452867] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1831.454497] Call Trace: [ 1831.454899] dump_stack+0x107/0x163 [ 1831.455452] should_fail.cold+0x5/0xa [ 1831.456020] __alloc_pages_nodemask+0x182/0x680 [ 1831.456720] ? __kmalloc+0x16e/0x3e0 [ 1831.457280] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1831.458229] alloc_pages_current+0x187/0x280 [ 1831.458877] sg_build_indirect.isra.0+0x2f5/0x710 [ 1831.459611] sg_common_write.constprop.0+0x992/0x1a30 [ 1831.460383] ? sg_build_indirect.isra.0+0x710/0x710 [ 1831.461139] ? vprintk_func+0x93/0x140 [ 1831.461717] ? printk+0xba/0xed [ 1831.462213] ? record_print_text.cold+0x16/0x16 [ 1831.462890] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1831.463654] ? trace_hardirqs_on+0x5b/0x180 [ 1831.464304] ? ___ratelimit+0x21c/0x460 [ 1831.464901] sg_write.part.0+0x69e/0xa90 [ 1831.465497] ? sg_new_write.isra.0+0x770/0x770 [ 1831.466211] ? find_held_lock+0x2c/0x110 [ 1831.466818] ? __might_fault+0xd3/0x180 [ 1831.467414] ? lock_downgrade+0x6d0/0x6d0 [ 1831.468061] ? _cond_resched+0x12/0x80 [ 1831.468646] ? inode_security+0x107/0x130 [ 1831.469279] ? avc_policy_seqno+0x9/0x70 [ 1831.469898] ? selinux_file_permission+0x36/0x510 [ 1831.470629] ? security_file_permission+0x24e/0x570 [ 1831.471390] sg_write+0x82/0x120 [ 1831.471905] do_iter_write+0x47e/0x670 [ 1831.472479] ? import_iovec+0x83/0xb0 [ 1831.473044] vfs_writev+0x1aa/0x5e0 [ 1831.473578] ? vfs_iter_write+0xa0/0xa0 [ 1831.474169] ? __fget_files+0x228/0x410 [ 1831.474686] ? lock_downgrade+0x6d0/0x6d0 23:29:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="71000000f0d06b00000000733d"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) [ 1831.475292] ? find_held_lock+0x2c/0x110 [ 1831.476015] ? ksys_write+0x12d/0x250 [ 1831.476593] ? __fget_files+0x251/0x410 [ 1831.477163] ? __fget_light+0xea/0x280 [ 1831.477760] do_writev+0x139/0x300 [ 1831.478209] ? vfs_writev+0x5e0/0x5e0 [ 1831.478781] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1831.479549] ? syscall_enter_from_user_mode+0x1d/0x50 23:29:23 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) pwrite64(r1, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) sendfile(r0, r2, &(0x7f0000000040), 0x0) [ 1831.480340] do_syscall_64+0x33/0x40 [ 1831.480863] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1831.480892] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1831.480892] program syz-executor.7 not setting count and/or reply_len properly [ 1831.481619] RIP: 0033:0x466609 [ 1831.481634] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1831.481642] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1831.481658] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1831.481666] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1831.481676] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1831.484134] FAULT_INJECTION: forcing a failure. [ 1831.484134] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1831.484397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1831.484408] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1831.494972] CPU: 1 PID: 13147 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1831.496039] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1831.497759] Call Trace: [ 1831.498169] dump_stack+0x107/0x163 [ 1831.498722] should_fail.cold+0x5/0xa [ 1831.499312] __alloc_pages_nodemask+0x182/0x680 [ 1831.500020] ? __kmalloc+0x16e/0x3e0 [ 1831.500589] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1831.501541] alloc_pages_current+0x187/0x280 [ 1831.502692] sg_build_indirect.isra.0+0x2f5/0x710 [ 1831.503773] sg_common_write.constprop.0+0x992/0x1a30 [ 1831.504913] ? sg_build_indirect.isra.0+0x710/0x710 [ 1831.506042] ? vprintk_func+0x93/0x140 [ 1831.506905] ? printk+0xba/0xed [ 1831.507634] ? record_print_text.cold+0x16/0x16 [ 1831.508640] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1831.508640] program syz-executor.2 not setting count and/or reply_len properly [ 1831.508656] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1831.508675] ? trace_hardirqs_on+0x5b/0x180 [ 1831.512413] ? ___ratelimit+0x21c/0x460 [ 1831.513279] sg_write.part.0+0x69e/0xa90 [ 1831.514186] ? sg_new_write.isra.0+0x770/0x770 [ 1831.515187] ? find_held_lock+0x2c/0x110 [ 1831.516063] ? __might_fault+0xd3/0x180 [ 1831.516930] ? lock_downgrade+0x6d0/0x6d0 [ 1831.517868] ? _cond_resched+0x12/0x80 [ 1831.518730] ? inode_security+0x107/0x130 [ 1831.519632] ? avc_policy_seqno+0x9/0x70 [ 1831.520516] ? selinux_file_permission+0x36/0x510 [ 1831.521577] ? security_file_permission+0x24e/0x570 [ 1831.522679] sg_write+0x82/0x120 [ 1831.523425] do_iter_write+0x47e/0x670 [ 1831.524278] ? import_iovec+0x83/0xb0 [ 1831.525117] vfs_writev+0x1aa/0x5e0 [ 1831.525928] ? vfs_iter_write+0xa0/0xa0 [ 1831.526801] ? __fget_files+0x228/0x410 [ 1831.527665] ? lock_downgrade+0x6d0/0x6d0 [ 1831.528559] ? find_held_lock+0x2c/0x110 [ 1831.529450] ? ksys_write+0x12d/0x250 [ 1831.530316] ? __fget_files+0x251/0x410 [ 1831.531193] ? __fget_light+0xea/0x280 [ 1831.532033] do_writev+0x139/0x300 [ 1831.532804] ? vfs_writev+0x5e0/0x5e0 [ 1831.533655] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1831.534796] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1831.535911] do_syscall_64+0x33/0x40 [ 1831.536721] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1831.537836] RIP: 0033:0x466609 [ 1831.538547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1831.542557] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1831.544213] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1831.545754] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1831.547304] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1831.548824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1831.550382] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:29:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0640abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:23 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0540abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:23 executing program 7 (fault-call:3 fault-nth:11): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:23 executing program 1 (fault-call:3 fault-nth:7): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1831.756756] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1831.756756] program syz-executor.2 not setting count and/or reply_len properly [ 1831.761835] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1831.761835] program syz-executor.7 not setting count and/or reply_len properly [ 1831.776246] FAULT_INJECTION: forcing a failure. [ 1831.776246] name failslab, interval 1, probability 0, space 0, times 0 [ 1831.777700] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1831.777700] program syz-executor.1 not setting count and/or reply_len properly [ 1831.778679] CPU: 1 PID: 13170 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1831.778691] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1831.778701] Call Trace: [ 1831.785724] dump_stack+0x107/0x163 [ 1831.786529] should_fail.cold+0x5/0xa [ 1831.787359] ? blk_rq_map_user_iov+0x2aa/0x1a50 [ 1831.788365] should_failslab+0x5/0x10 [ 1831.789184] __kmalloc+0x72/0x3e0 [ 1831.789945] blk_rq_map_user_iov+0x2aa/0x1a50 [ 1831.790928] ? sg_common_write.constprop.0+0x992/0x1a30 [ 1831.791008] FAULT_INJECTION: forcing a failure. [ 1831.791008] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1831.792061] ? sg_write.part.0+0x69e/0xa90 [ 1831.792079] ? sg_write+0x82/0x120 [ 1831.792111] ? perf_trace_lock+0xac/0x490 [ 1831.795986] ? __lockdep_reset_lock+0x180/0x180 [ 1831.796984] ? __lockdep_reset_lock+0x180/0x180 [ 1831.797996] ? blk_rq_unmap_user+0x750/0x750 [ 1831.798971] ? find_held_lock+0x2c/0x110 [ 1831.799854] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1831.800992] ? lock_downgrade+0x6d0/0x6d0 [ 1831.801906] ? import_single_range+0x24d/0x2e0 [ 1831.802904] blk_rq_map_user+0x103/0x170 [ 1831.803783] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1831.804803] ? alloc_pages_current+0x18f/0x280 [ 1831.805803] ? sg_build_indirect.isra.0+0x448/0x710 [ 1831.806900] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1831.808038] ? sg_build_indirect.isra.0+0x710/0x710 [ 1831.809124] ? vprintk_func+0x93/0x140 [ 1831.809974] ? record_print_text.cold+0x16/0x16 [ 1831.810987] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1831.812088] ? trace_hardirqs_on+0x5b/0x180 [ 1831.813029] ? ___ratelimit+0x21c/0x460 [ 1831.813916] sg_write.part.0+0x69e/0xa90 [ 1831.814818] ? sg_new_write.isra.0+0x770/0x770 [ 1831.815811] ? find_held_lock+0x2c/0x110 [ 1831.816701] ? __might_fault+0xd3/0x180 [ 1831.817565] ? lock_downgrade+0x6d0/0x6d0 [ 1831.818499] ? _cond_resched+0x12/0x80 [ 1831.819341] ? inode_security+0x107/0x130 [ 1831.820249] ? avc_policy_seqno+0x9/0x70 [ 1831.821137] ? selinux_file_permission+0x36/0x510 [ 1831.822229] ? security_file_permission+0x24e/0x570 [ 1831.823320] sg_write+0x82/0x120 [ 1831.824056] do_iter_write+0x47e/0x670 [ 1831.824915] ? import_iovec+0x83/0xb0 [ 1831.825764] vfs_writev+0x1aa/0x5e0 [ 1831.826580] ? vfs_iter_write+0xa0/0xa0 [ 1831.827449] ? __fget_files+0x228/0x410 [ 1831.828315] ? lock_downgrade+0x6d0/0x6d0 [ 1831.829217] ? find_held_lock+0x2c/0x110 [ 1831.830144] ? ksys_write+0x12d/0x250 [ 1831.830980] ? __fget_files+0x251/0x410 [ 1831.831855] ? __fget_light+0xea/0x280 [ 1831.832772] do_writev+0x139/0x300 [ 1831.833566] ? vfs_writev+0x5e0/0x5e0 [ 1831.834414] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1831.835558] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1831.836683] do_syscall_64+0x33/0x40 [ 1831.837499] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1831.838644] RIP: 0033:0x466609 [ 1831.839360] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1831.843368] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1831.845007] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1831.846556] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1831.848090] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1831.849632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1831.851162] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1831.852721] CPU: 0 PID: 13172 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1831.853629] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1831.854937] Call Trace: [ 1831.855237] dump_stack+0x107/0x163 [ 1831.855658] should_fail.cold+0x5/0xa [ 1831.856100] __alloc_pages_nodemask+0x182/0x680 [ 1831.856636] ? __kmalloc+0x16e/0x3e0 [ 1831.857071] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1831.857782] alloc_pages_current+0x187/0x280 [ 1831.858285] sg_build_indirect.isra.0+0x2f5/0x710 [ 1831.858846] sg_common_write.constprop.0+0x992/0x1a30 [ 1831.859448] ? sg_build_indirect.isra.0+0x710/0x710 [ 1831.860024] ? vprintk_func+0x93/0x140 [ 1831.860465] ? printk+0xba/0xed [ 1831.860841] ? record_print_text.cold+0x16/0x16 [ 1831.861371] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1831.861967] ? trace_hardirqs_on+0x5b/0x180 [ 1831.862459] ? ___ratelimit+0x21c/0x460 [ 1831.862914] sg_write.part.0+0x69e/0xa90 [ 1831.863382] ? sg_new_write.isra.0+0x770/0x770 [ 1831.863895] ? find_held_lock+0x2c/0x110 [ 1831.864347] ? __might_fault+0xd3/0x180 [ 1831.864791] ? lock_downgrade+0x6d0/0x6d0 [ 1831.865267] ? _cond_resched+0x12/0x80 [ 1831.865718] ? inode_security+0x107/0x130 [ 1831.866194] ? avc_policy_seqno+0x9/0x70 [ 1831.866646] ? selinux_file_permission+0x36/0x510 [ 1831.867196] ? security_file_permission+0x24e/0x570 [ 1831.867771] sg_write+0x82/0x120 [ 1831.868166] do_iter_write+0x47e/0x670 [ 1831.868607] ? import_iovec+0x83/0xb0 [ 1831.869052] vfs_writev+0x1aa/0x5e0 [ 1831.869466] ? vfs_iter_write+0xa0/0xa0 [ 1831.869930] ? __fget_files+0x228/0x410 [ 1831.870382] ? lock_downgrade+0x6d0/0x6d0 [ 1831.870849] ? find_held_lock+0x2c/0x110 [ 1831.871306] ? ksys_write+0x12d/0x250 [ 1831.871741] ? __fget_files+0x251/0x410 [ 1831.872199] ? __fget_light+0xea/0x280 [ 1831.872641] do_writev+0x139/0x300 [ 1831.873037] ? vfs_writev+0x5e0/0x5e0 [ 1831.873468] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1831.874069] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1831.874664] do_syscall_64+0x33/0x40 [ 1831.875095] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1831.875673] RIP: 0033:0x466609 [ 1831.876044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1831.878167] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1831.879040] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1831.879860] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1831.880673] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1831.881489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1831.882312] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1831.886300] tmpfs: Unknown parameter 'q' 23:29:24 executing program 7 (fault-call:3 fault-nth:12): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1831.894922] tmpfs: Unknown parameter 'q' 23:29:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0740abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1832.020497] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1832.020497] program syz-executor.7 not setting count and/or reply_len properly [ 1832.023396] FAULT_INJECTION: forcing a failure. [ 1832.023396] name failslab, interval 1, probability 0, space 0, times 0 [ 1832.025512] CPU: 0 PID: 13179 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1832.026683] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1832.028526] Call Trace: [ 1832.028950] dump_stack+0x107/0x163 [ 1832.029596] should_fail.cold+0x5/0xa [ 1832.030111] ? prep_compound_page+0x295/0x3c0 [ 1832.030593] ? create_object.isra.0+0x3a/0xa20 [ 1832.031088] should_failslab+0x5/0x10 [ 1832.031485] kmem_cache_alloc+0x5b/0x350 [ 1832.031917] ? prep_new_page+0x155/0x1d0 [ 1832.032345] create_object.isra.0+0x3a/0xa20 [ 1832.032806] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1832.033340] __kmalloc+0x16e/0x3e0 [ 1832.033736] blk_rq_map_user_iov+0x2aa/0x1a50 [ 1832.034219] ? sg_common_write.constprop.0+0x992/0x1a30 [ 1832.034788] ? sg_write.part.0+0x69e/0xa90 [ 1832.035237] ? sg_write+0x82/0x120 [ 1832.035626] ? perf_trace_lock+0xac/0x490 [ 1832.036074] ? __lockdep_reset_lock+0x180/0x180 [ 1832.036577] ? __lockdep_reset_lock+0x180/0x180 [ 1832.037071] ? blk_rq_unmap_user+0x750/0x750 [ 1832.037549] ? find_held_lock+0x2c/0x110 [ 1832.038002] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1832.038574] ? lock_downgrade+0x6d0/0x6d0 [ 1832.039012] ? import_single_range+0x24d/0x2e0 [ 1832.039506] blk_rq_map_user+0x103/0x170 [ 1832.039939] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1832.040458] ? alloc_pages_current+0x18f/0x280 [ 1832.040955] ? sg_build_indirect.isra.0+0x448/0x710 [ 1832.041505] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1832.042089] ? sg_build_indirect.isra.0+0x710/0x710 [ 1832.042635] ? vprintk_func+0x93/0x140 [ 1832.043061] ? record_print_text.cold+0x16/0x16 [ 1832.043569] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1832.044120] ? trace_hardirqs_on+0x5b/0x180 [ 1832.044589] ? ___ratelimit+0x21c/0x460 [ 1832.045019] sg_write.part.0+0x69e/0xa90 [ 1832.045477] ? sg_new_write.isra.0+0x770/0x770 [ 1832.045976] ? find_held_lock+0x2c/0x110 [ 1832.046431] ? __might_fault+0xd3/0x180 [ 1832.046857] ? lock_downgrade+0x6d0/0x6d0 [ 1832.047319] ? _cond_resched+0x12/0x80 [ 1832.047740] ? inode_security+0x107/0x130 [ 1832.048204] ? avc_policy_seqno+0x9/0x70 [ 1832.048646] ? selinux_file_permission+0x36/0x510 [ 1832.049183] ? security_file_permission+0x24e/0x570 [ 1832.049739] sg_write+0x82/0x120 [ 1832.050115] do_iter_write+0x47e/0x670 [ 1832.050538] ? import_iovec+0x83/0xb0 [ 1832.050966] vfs_writev+0x1aa/0x5e0 [ 1832.051354] ? vfs_iter_write+0xa0/0xa0 [ 1832.051773] ? __fget_files+0x228/0x410 [ 1832.052194] ? lock_downgrade+0x6d0/0x6d0 [ 1832.052637] ? find_held_lock+0x2c/0x110 [ 1832.053070] ? ksys_write+0x12d/0x250 [ 1832.053471] ? __fget_files+0x251/0x410 [ 1832.053916] ? __fget_light+0xea/0x280 [ 1832.054349] do_writev+0x139/0x300 [ 1832.054728] ? vfs_writev+0x5e0/0x5e0 [ 1832.055135] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1832.055694] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1832.056239] do_syscall_64+0x33/0x40 [ 1832.056634] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1832.057191] RIP: 0033:0x466609 [ 1832.057535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1832.059490] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1832.060310] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1832.061067] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1832.061846] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1832.062608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1832.063357] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1832.128820] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1832.128820] program syz-executor.2 not setting count and/or reply_len properly 23:29:24 executing program 6: io_setup(0x2, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000000)=0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80c00) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x4, r1, &(0x7f0000000080)="be5d705e9771cac1aaee00843c2e600850b012397b45978dcd9c7607e069644ea17253274e4ecf67407e5909e79899e06c3e88506ef460febb73ea19181881f7823d57c3bd23a283a9df28ba30e40408333b7db636007fbdccc0f020991c7f0b8f2aa8d97e58a2486bd5e7a67ae049c5f00b424c", 0x74, 0x4, 0x0, 0x2}, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="42c35e8100002fe100001300000000000800000000000000"], 0x14}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000080)="50347ebdc49dce0ebb17ed622e4490f2802c4eb4716b9a91d94c929a0be8ad752857ebb525bb9a4c3126e1a6f9b6d1692fea36df522cf460ab30cb0d1eae0d301649bc670c883176cf25850d94cda2acf406d40e5d0a19dd", 0x58, 0xfffffffffffffffa, 0x0, 0x1, r3}]) io_setup(0x6531bca1, &(0x7f0000000040)) 23:29:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f00000001c0)={[0x3]}, 0x8, 0x80800) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000100)={0x3, 0x8, [0x26b, 0x7, 0xffff, 0xfff], &(0x7f0000000000)=[0x0]}) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x1, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:29:24 executing program 1 (fault-call:3 fault-nth:8): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1832.332786] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1832.332786] program syz-executor.1 not setting count and/or reply_len properly [ 1832.334780] FAULT_INJECTION: forcing a failure. [ 1832.334780] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1832.336851] CPU: 0 PID: 13189 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1832.337944] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1832.339757] Call Trace: [ 1832.340189] dump_stack+0x107/0x163 [ 1832.340787] should_fail.cold+0x5/0xa [ 1832.341419] __alloc_pages_nodemask+0x182/0x680 [ 1832.342198] ? __kmalloc+0x16e/0x3e0 [ 1832.342710] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1832.343378] alloc_pages_current+0x187/0x280 [ 1832.343866] sg_build_indirect.isra.0+0x2f5/0x710 [ 1832.344407] sg_common_write.constprop.0+0x992/0x1a30 [ 1832.344968] ? sg_build_indirect.isra.0+0x710/0x710 [ 1832.345530] ? vprintk_func+0x93/0x140 [ 1832.345953] ? printk+0xba/0xed [ 1832.346318] ? record_print_text.cold+0x16/0x16 [ 1832.346831] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1832.347363] ? trace_hardirqs_on+0x5b/0x180 [ 1832.347864] ? ___ratelimit+0x21c/0x460 [ 1832.348296] sg_write.part.0+0x69e/0xa90 [ 1832.348744] ? sg_new_write.isra.0+0x770/0x770 [ 1832.349237] ? find_held_lock+0x2c/0x110 [ 1832.349704] ? __might_fault+0xd3/0x180 [ 1832.350138] ? lock_downgrade+0x6d0/0x6d0 [ 1832.350601] ? _cond_resched+0x12/0x80 [ 1832.351032] ? inode_security+0x107/0x130 [ 1832.351490] ? avc_policy_seqno+0x9/0x70 [ 1832.351933] ? selinux_file_permission+0x36/0x510 [ 1832.352460] ? security_file_permission+0x24e/0x570 [ 1832.353009] sg_write+0x82/0x120 [ 1832.353386] do_iter_write+0x47e/0x670 [ 1832.353818] ? import_iovec+0x83/0xb0 [ 1832.354246] vfs_writev+0x1aa/0x5e0 [ 1832.354649] ? vfs_iter_write+0xa0/0xa0 [ 1832.355085] ? __fget_files+0x228/0x410 [ 1832.355518] ? lock_downgrade+0x6d0/0x6d0 [ 1832.355969] ? find_held_lock+0x2c/0x110 [ 1832.356399] ? ksys_write+0x12d/0x250 [ 1832.356833] ? __fget_files+0x251/0x410 [ 1832.357259] ? __fget_light+0xea/0x280 [ 1832.357705] do_writev+0x139/0x300 [ 1832.358110] ? vfs_writev+0x5e0/0x5e0 [ 1832.358529] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1832.359111] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1832.359678] do_syscall_64+0x33/0x40 [ 1832.360089] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1832.360654] RIP: 0033:0x466609 [ 1832.361013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1832.363805] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1832.365062] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1832.366256] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1832.367461] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1832.368696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1832.369900] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 23:29:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="1040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)}, 0x801) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x5, @empty, 0x9}}, 0x0, 0x0, 0x4b, 0x0, "aa7c6423c36743a2c1c00fcc57a48126299c83af5948297f6de8f23f0afa91a70445c75d272a33b6c0fe8a6201bb6405f1c44d5f57d43721995264b387e1d92efed57dcc4468a81177e8abc4b6b52681"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) sendfile(r4, r3, 0x0, 0x7ffffffc) recvfrom$inet6(r0, &(0x7f0000000700)=""/4096, 0x10480, 0xcd00, 0x0, 0x0) 23:29:39 executing program 7 (fault-call:3 fault-nth:13): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfda, 0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) 23:29:39 executing program 6: sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x108, 0x1, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFQA_EXP={0xec, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0xd0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @remote}}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x6}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}]}, 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x44000) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x40802) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x8053, r0, 0xa7170000) 23:29:39 executing program 1 (fault-call:3 fault-nth:9): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="da1e772d70eec61694d7c99175ea3a19a21c348670ea1fbf76f75a1d8695e69d0a174dd7e6cd80", 0x27}], 0x1) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x118, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x1a}, @val={0x8}, @val={0xc, 0x99, {0x4, 0x3e}}}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "8c1f9ad8c28a593d781952c1e9c42395390801f6cfbefb6f"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}]]}, 0x118}, 0x1, 0x0, 0x0, 0x44}, 0x400c041) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0xfffff000, 0x101, 0x0, 0x8, 0x7, "e004f077be22c4ba23c2391bd14c2a2b1a5e0f", 0x3f, 0x1}) 23:29:39 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7}, 0x7) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0xc, 0x0) syncfs(r0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x40, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x3, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f0000000780)=""/232, 0xe8) r3 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r3, 0xffffffffffffffff, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)="dd067d60f3f9bbbc1cbc1e3e621435f91f92b64d5308c02bf6befaaf053cd9b0005312f4350fcb6c9d365f124c842c3bc9465bdf4efd1860ce09aa93bdd3bf3893dbabde824066043d83e427b6b6562272", 0x51}, {&(0x7f0000000240)="7176ef3f633fa10857166def200c23325a6ef2dfe963d4a06bcf907be89e9c105231d7f5b73014670d171e8c43a74e5af46e1ba8470475802621cb9630dd0f37d2f6d98a2a2d1899b198dd27ddcc41361f0fc6fb55a4b1ed3ad7ef5d173a8786942a99cf144e502f1ea409a7cf11eddce898eb0ef8f17575f4d39909e3af35bce0e6ec3407c5bb3538d635b3431323ccb4ed4c09c6d7e34976aae2ff1a4f9fa8081b9f8fcf5b5b1a9cd5702f72dded10d170deb6b4f2cfcb5eccc67540ead077244bc1cdb4ba3a29a273519f99742a6bfd690f29a4937927501662174eb1c6db5f7e8aa52d5cdb1b78434190f0862995", 0xf0}], 0x2) fsetxattr$security_capability(r2, 0x0, 0x0, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000780)=""/232, 0xe8) dup3(r0, r1, 0x80000) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r5, r4, 0x0) splice(r4, &(0x7f00000000c0)=0x9, r2, &(0x7f0000000100)=0x6, 0x9, 0x2) [ 1847.403146] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1847.403146] program syz-executor.2 not setting count and/or reply_len properly [ 1847.438135] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1847.438135] program syz-executor.1 not setting count and/or reply_len properly [ 1847.443562] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1847.443562] program syz-executor.7 not setting count and/or reply_len properly [ 1847.478325] FAULT_INJECTION: forcing a failure. [ 1847.478325] name failslab, interval 1, probability 0, space 0, times 0 [ 1847.480697] CPU: 0 PID: 13212 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1847.482039] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1847.484149] Call Trace: [ 1847.484646] dump_stack+0x107/0x163 [ 1847.485349] should_fail.cold+0x5/0xa [ 1847.486084] ? bio_alloc_bioset+0x3b3/0x600 [ 1847.486889] should_failslab+0x5/0x10 [ 1847.487596] __kmalloc+0x72/0x3e0 [ 1847.488251] bio_alloc_bioset+0x3b3/0x600 [ 1847.489028] ? bvec_alloc+0x2f0/0x2f0 [ 1847.489741] ? rcu_read_lock_sched_held+0x3a/0x70 [ 1847.490684] ? kasan_unpoison_shadow+0x33/0x40 [ 1847.491312] FAULT_INJECTION: forcing a failure. [ 1847.491312] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1847.491543] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1847.494113] blk_rq_map_user_iov+0x473/0x1a50 [ 1847.494957] ? sg_common_write.constprop.0+0x992/0x1a30 [ 1847.495945] ? sg_write.part.0+0x69e/0xa90 [ 1847.496742] ? perf_trace_lock+0xac/0x490 [ 1847.497531] ? __lockdep_reset_lock+0x180/0x180 [ 1847.498415] ? __lockdep_reset_lock+0x180/0x180 [ 1847.499295] ? blk_rq_unmap_user+0x750/0x750 [ 1847.500135] ? find_held_lock+0x2c/0x110 [ 1847.500915] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1847.501956] ? lock_downgrade+0x6d0/0x6d0 [ 1847.502731] ? import_single_range+0x24d/0x2e0 [ 1847.503584] blk_rq_map_user+0x103/0x170 [ 1847.504354] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1847.505244] ? alloc_pages_current+0x18f/0x280 [ 1847.506109] ? sg_build_indirect.isra.0+0x448/0x710 [ 1847.507055] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1847.508059] ? sg_build_indirect.isra.0+0x710/0x710 [ 1847.508996] ? vprintk_func+0x93/0x140 [ 1847.509735] ? record_print_text.cold+0x16/0x16 [ 1847.510620] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1847.511567] ? trace_hardirqs_on+0x5b/0x180 [ 1847.512384] ? ___ratelimit+0x21c/0x460 [ 1847.513133] sg_write.part.0+0x69e/0xa90 [ 1847.513921] ? sg_new_write.isra.0+0x770/0x770 [ 1847.514794] ? find_held_lock+0x2c/0x110 [ 1847.515556] ? __might_fault+0xd3/0x180 [ 1847.516305] ? lock_downgrade+0x6d0/0x6d0 [ 1847.517089] ? _cond_resched+0x12/0x80 [ 1847.517838] ? inode_security+0x107/0x130 [ 1847.518629] ? avc_policy_seqno+0x9/0x70 [ 1847.519401] ? selinux_file_permission+0x36/0x510 [ 1847.520318] ? security_file_permission+0x24e/0x570 [ 1847.521261] sg_write+0x82/0x120 [ 1847.521919] do_iter_write+0x47e/0x670 [ 1847.522660] ? import_iovec+0x83/0xb0 [ 1847.523378] vfs_writev+0x1aa/0x5e0 [ 1847.524057] ? vfs_iter_write+0xa0/0xa0 [ 1847.524815] ? __fget_files+0x228/0x410 [ 1847.525564] ? lock_downgrade+0x6d0/0x6d0 [ 1847.526345] ? find_held_lock+0x2c/0x110 [ 1847.527117] ? ksys_write+0x12d/0x250 [ 1847.527837] ? __fget_files+0x251/0x410 [ 1847.528595] ? __fget_light+0xea/0x280 [ 1847.529320] do_writev+0x139/0x300 [ 1847.529991] ? vfs_writev+0x5e0/0x5e0 [ 1847.530709] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1847.531694] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1847.532665] do_syscall_64+0x33/0x40 [ 1847.533364] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1847.534342] RIP: 0033:0x466609 [ 1847.534950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1847.538425] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1847.539847] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1847.541173] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1847.542531] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1847.543867] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1847.545201] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1847.546585] CPU: 1 PID: 13214 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1847.547501] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1847.548811] Call Trace: [ 1847.549090] dump_stack+0x107/0x163 [ 1847.549475] should_fail.cold+0x5/0xa [ 1847.549904] __alloc_pages_nodemask+0x182/0x680 [ 1847.550398] ? __kmalloc+0x16e/0x3e0 [ 1847.550797] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1847.551443] alloc_pages_current+0x187/0x280 [ 1847.551915] sg_build_indirect.isra.0+0x2f5/0x710 [ 1847.552428] sg_common_write.constprop.0+0x992/0x1a30 [ 1847.552987] ? sg_build_indirect.isra.0+0x710/0x710 [ 1847.553515] ? vprintk_func+0x93/0x140 [ 1847.553938] ? printk+0xba/0xed [ 1847.554299] ? record_print_text.cold+0x16/0x16 [ 1847.554792] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1847.555332] ? trace_hardirqs_on+0x5b/0x180 [ 1847.555799] ? ___ratelimit+0x21c/0x460 [ 1847.556226] sg_write.part.0+0x69e/0xa90 [ 1847.556655] ? sg_new_write.isra.0+0x770/0x770 [ 1847.557147] ? find_held_lock+0x2c/0x110 [ 1847.557575] ? __might_fault+0xd3/0x180 [ 1847.557999] ? lock_downgrade+0x6d0/0x6d0 [ 1847.558446] ? _cond_resched+0x12/0x80 [ 1847.558858] ? inode_security+0x107/0x130 [ 1847.559300] ? avc_policy_seqno+0x9/0x70 [ 1847.559729] ? selinux_file_permission+0x36/0x510 [ 1847.560242] ? security_file_permission+0x24e/0x570 [ 1847.560768] sg_write+0x82/0x120 [ 1847.561133] do_iter_write+0x47e/0x670 [ 1847.561546] ? import_iovec+0x83/0xb0 [ 1847.561971] vfs_writev+0x1aa/0x5e0 [ 1847.562356] ? vfs_iter_write+0xa0/0xa0 [ 1847.562778] ? __fget_files+0x228/0x410 [ 1847.563195] ? lock_downgrade+0x6d0/0x6d0 [ 1847.563632] ? find_held_lock+0x2c/0x110 [ 1847.564063] ? ksys_write+0x12d/0x250 [ 1847.564472] ? __fget_files+0x251/0x410 [ 1847.564895] ? __fget_light+0xea/0x280 [ 1847.565310] do_writev+0x139/0x300 [ 1847.565686] ? vfs_writev+0x5e0/0x5e0 [ 1847.566095] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1847.566652] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1847.567198] do_syscall_64+0x33/0x40 [ 1847.567595] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1847.568133] RIP: 0033:0x466609 [ 1847.568468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1847.570393] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1847.571183] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1847.571919] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1847.572659] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1847.573397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1847.574149] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1847.600595] tmpfs: Unknown parameter '$KÁÍ´º:)¢sQŸ™t*kýi)¤“y'PbN±ÆÛ_~Š¥-\ÛxCAð†)•' [ 1847.681300] tmpfs: Unknown parameter '$KÁÍ´º:)¢sQŸ™t*kýi)¤“y'PbN±ÆÛ_~Š¥-\ÛxCAð†)•' [ 1847.683598] tmpfs: Unknown parameter '$KÁÍ´º:)¢sQŸ™t*kýi)¤“y'PbN±ÆÛ_~Š¥-\ÛxCAð†)•' 23:29:52 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200080, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) io_submit(0x0, 0x2, &(0x7f00000006c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x8000, r1, &(0x7f0000000440)="022c64d04cce99776f847cddd85a153050bd605db04166f2ef9407f543cfde09939c59ae61b0bbcbc83c387f6f3e83850876764fac71576c0ccaba4b5a9974d4686b7c4629b4ba1329fb615a19efcd010036d094bd04b4fcd04b8241f7e7fa7504df35d03a9d1e511da7d7a8f5f0110cc1a13735626468302775ae6e09375080da8402488e48c9eeb6f42143762f1830e0f401d2c3a0810a070396e872b29d75a296796aa9b274e65ebc0995a5b2b710acc0cb6d253a5a8db737217198081bb99af243176ede46daf029d6f944447d691270c97952a3a8c492c8ca79151f7527c40a404e660a8dde4c914ffb951ef8ae596b8a99", 0xf4, 0x6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x3, r1, &(0x7f0000000580)="974133fa069f7d25ee7c2f827b1efd29f9293f3b077fd54f37cb0d17f9100761df017c8be2817e25db534b6f0a86d3ce8472132ecd025386784948af00ecdee23569848aeb726cfb6e5862d380886535efc742471d296cbb9e261a73ff4879380be487ed43cfe8f6bdf855a2c32f5b15f669fd52ecfaf66497ba16fd4be1a58bfcfdd2b128e85ff8095664bd9947e1629558f0dd7a6407b13cb9d1f488179035ba43d6dc64ec3aeb348add5cecfe7c2d427eb230bdd920ac40c8bd74df29a0818940c1715b3d5588592401f1b654a1efd47ab558c1", 0xd5, 0x2000000000000000}]) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x21c, 0x13, 0xa87e3b6677653df8, 0x70bd28, 0x25dfdbfd, {0x2, 0xff, 0x2, 0x40, {0x4e23, 0x4e22, [0x80000000, 0x9, 0xff, 0x7], [0x4, 0x8, 0x8, 0x100], r2, [0x7fffffff, 0x7fc00000]}, 0x9, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x6a, 0x1, "52b2fd39d4966c294d0f9c90dfa9c5fb2b8530d995b06555b5aa21077eb062302197595efa71254d8ad43b16fa43e8b171864ff6b58b713813038541dee602f8d809954d4da6a5fd679db50575799f9e88978a6b67af413d10099373516feaf6c2061b04f44c"}, @INET_DIAG_REQ_BYTECODE={0x59, 0x1, "5c0e572b49c564783a6f3205f57398c6a94c846183750edd33de43712e6a79f2cf770785f14841b27d11f023053bfdb0ce0c09a52431062697e2786dc95c35a6824bd84a09de3ef7d93aacd81fe3b813f7a11f509e"}, @INET_DIAG_REQ_BYTECODE={0x7c, 0x1, "9ff5651b276509121d0f2273f84628cfc42a977fa7cd4d535f45ef8d26568b03da07f1dca3363193889cf5b0217ff525d1b99e4fa984270b1bfffa4146e759d7fd99721da2b4c6384124e912e9639a17bb20d903841c57b2200657f1904bc3c0023251e5d6d5333781c5ad52d7a4e51769c08c7606a4269d"}, @INET_DIAG_REQ_BYTECODE={0x8a, 0x1, "6235ee9c37c6ed8481a8c307a56039ce73d0428116f7fe2ff4e68790c7a284fd0eb386056d30bda7072fe8802508d669fa3e197ade26008d7da7aa90fd4c4651686e0782c2b8016fbac46c0c482bc303b50c48a8b6941c06132f79215464bee4fc4a8423c4d002ae1258b37fee4eca18b0c70bc4d37aebed1834a4adf88f09209eb251f90121"}]}, 0x21c}, 0x1, 0x0, 0x0, 0x8080}, 0x800) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:audisp_var_run_t:s0\x00', 0x26, 0x0) 23:29:52 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x0) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x9, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="8c0c0b6c762b1cd1b172e1da4fe5dbd8c4241cc70fbc0d24f2de06420fd88cb2b3dc496d2031c086d7d08152d078c1f369b45f1d69e3c2f1e50b9cf1a195a64544c803d3e6b464fbd199dd72181dd4c5bcd42b8236031f6d40871606e251b635917b0d7801b001c2c29912e1197bda41784aa6b851c8111567d105a6801832c8bb39ef4e043b41e53ac66168b9f29924a2fe6a029bead6073aabdf583bcf47c95661fef700e850def0a73feb78976a51662708f671ea1e181c3c6646bed570b170607b89f6c119bc90ff4402c99b1257769d4f3f585219ad64598c", 0xdb, 0x6}], 0x20000, &(0x7f0000000400)={[{@huge_always}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x34, 0x34, 0x25, 0x67, 0x67, 0x38, 0x65]}}, {@huge_never}, {@uid={'uid', 0x3d, r0}}, {@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x0]}}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@subj_user={'subj_user', 0x3d, 'trusted.overlay.redirect\x00'}}, {@permit_directio}, {@obj_type}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}) 23:29:52 executing program 1 (fault-call:3 fault-nth:10): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="3040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:52 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="1040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:52 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1038, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3029}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x10) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_io_uring_setup(0x31dd, &(0x7f0000000300)={0x0, 0x219e, 0x8, 0x0, 0x257, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r3 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000400)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r4}}, 0x401) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x114, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc375}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x380000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x8005}, 0x4000000) open_by_handle_at(r1, &(0x7f00000000c0)=@ceph_nfs_confh={0x10, 0x2, {0xb}}, 0x537e02) 23:29:52 executing program 7 (fault-call:3 fault-nth:14): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x5, 0x0, 0xe0, 0x9, 0x0, 0x5, 0x48800, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x9, 0x9}, 0x10, 0xac, 0x10000004, 0x3, 0x7, 0x7510, 0x3, 0x0, 0x7ff, 0x0, 0x20}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) [ 1860.257221] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1860.257221] program syz-executor.7 not setting count and/or reply_len properly [ 1860.260307] FAULT_INJECTION: forcing a failure. [ 1860.260307] name failslab, interval 1, probability 0, space 0, times 0 [ 1860.262405] CPU: 0 PID: 13231 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1860.263464] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1860.264701] Call Trace: [ 1860.264995] dump_stack+0x107/0x163 [ 1860.265416] should_fail.cold+0x5/0xa [ 1860.265832] ? ___slab_alloc+0x151/0x700 [ 1860.266303] ? create_object.isra.0+0x3a/0xa20 [ 1860.266806] should_failslab+0x5/0x10 [ 1860.267228] kmem_cache_alloc+0x5b/0x350 [ 1860.267688] create_object.isra.0+0x3a/0xa20 [ 1860.268163] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1860.268722] __kmalloc+0x16e/0x3e0 [ 1860.269110] bio_alloc_bioset+0x3b3/0x600 [ 1860.269578] ? bvec_alloc+0x2f0/0x2f0 [ 1860.269988] ? rcu_read_lock_sched_held+0x3a/0x70 [ 1860.270535] ? kasan_unpoison_shadow+0x33/0x40 [ 1860.271024] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1860.271591] blk_rq_map_user_iov+0x473/0x1a50 [ 1860.272070] ? sg_common_write.constprop.0+0x992/0x1a30 [ 1860.272649] ? sg_write.part.0+0x69e/0xa90 [ 1860.273106] ? perf_trace_lock+0xac/0x490 [ 1860.273571] ? __lockdep_reset_lock+0x180/0x180 [ 1860.274085] ? __lockdep_reset_lock+0x180/0x180 [ 1860.274600] ? blk_rq_unmap_user+0x750/0x750 [ 1860.275070] ? find_held_lock+0x2c/0x110 [ 1860.275545] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1860.276144] ? lock_downgrade+0x6d0/0x6d0 [ 1860.276625] ? import_single_range+0x24d/0x2e0 [ 1860.277143] blk_rq_map_user+0x103/0x170 [ 1860.277617] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1860.278157] ? alloc_pages_current+0x18f/0x280 [ 1860.278690] ? sg_build_indirect.isra.0+0x448/0x710 [ 1860.279263] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1860.279870] ? sg_build_indirect.isra.0+0x710/0x710 [ 1860.280450] ? vprintk_func+0x93/0x140 [ 1860.280887] ? record_print_text.cold+0x16/0x16 [ 1860.281420] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1860.281990] ? trace_hardirqs_on+0x5b/0x180 [ 1860.282531] ? ___ratelimit+0x21c/0x460 [ 1860.282994] sg_write.part.0+0x69e/0xa90 [ 1860.283468] ? sg_new_write.isra.0+0x770/0x770 [ 1860.283985] ? find_held_lock+0x2c/0x110 [ 1860.284457] ? __might_fault+0xd3/0x180 [ 1860.284905] ? lock_downgrade+0x6d0/0x6d0 [ 1860.285397] ? _cond_resched+0x12/0x80 [ 1860.285837] ? inode_security+0x107/0x130 [ 1860.286327] ? avc_policy_seqno+0x9/0x70 [ 1860.286789] ? selinux_file_permission+0x36/0x510 [ 1860.287339] ? security_file_permission+0x24e/0x570 [ 1860.287906] sg_write+0x82/0x120 [ 1860.288297] do_iter_write+0x47e/0x670 [ 1860.288746] ? import_iovec+0x83/0xb0 [ 1860.289211] vfs_writev+0x1aa/0x5e0 [ 1860.289626] ? vfs_iter_write+0xa0/0xa0 [ 1860.290076] ? __fget_files+0x228/0x410 [ 1860.290524] ? lock_downgrade+0x6d0/0x6d0 [ 1860.290988] ? find_held_lock+0x2c/0x110 [ 1860.291445] ? ksys_write+0x12d/0x250 [ 1860.291870] ? __fget_files+0x251/0x410 [ 1860.292323] ? __fget_light+0xea/0x280 [ 1860.292761] do_writev+0x139/0x300 [ 1860.293164] ? vfs_writev+0x5e0/0x5e0 [ 1860.293591] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1860.294201] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1860.294774] do_syscall_64+0x33/0x40 [ 1860.295188] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1860.295761] RIP: 0033:0x466609 [ 1860.296127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1860.298194] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1860.299046] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1860.299838] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1860.300625] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1860.301423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1860.302267] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1860.308678] new mount options do not match the existing superblock, will be ignored [ 1860.325953] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1860.325953] program syz-executor.2 not setting count and/or reply_len properly 23:29:52 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000000180)="f8ffff1000000a0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105000a", 0x9d, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) statfs(&(0x7f0000000140)='./file1\x00', 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000340)='./file0\x00', 0x100, 0x6, &(0x7f0000001600)=[{&(0x7f0000000380)="92c117b0d46a018a738127e43abba73cd0ff070886200351668baddaade41c5d1e8795dfdf", 0x25, 0x10000}, {&(0x7f00000003c0)="eb4fbdc1260232e00e8ee4782655a23efbdcde081868da5d86d2e558d4423e8205bc30df50d10e0006601b26d80c3a1184bd01a7d894672961f9293aaf5280d990602c8be382c22ec1a42b843a61a2a72e786b5e7d2ee0bc39ddd3bbe08d50f7a663f8856179bd4b9f6e0c9c87e80dddf8ff6da09fe824c920a87eee82b79bef3559eb4d9a339fed16a09c3f91e5855b152ba1cfc39179412f3f143592d08a40bc601a9989392ad1d5f012904624105146e3076c8452592995c4bc1f90d821", 0xbf, 0x1f}, {&(0x7f0000000480)="375acb", 0x3, 0x4}, {&(0x7f00000004c0)="e85be9307b5e83794c5ccd34257d339864aa4a457109b0f684cedd25c369fdd7fe2cc7aec9b68af8ed71805ad9764dc726a0c207378376fde007dcadfc3e2d", 0x3f, 0x2}, {&(0x7f0000000500)="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", 0x1000, 0x4}, {&(0x7f0000001500)="182d8ebd366895eb7d98cabdb1f6ac41b579ccd9da98b37ad58902438d6fe4fe180c2f9a30e0f48d5f433869f476066872d51eaf772e4006243043f3ebe01d5791c951940007f94136734ec5834feefa6fe641a9a593ed1ce46177530739aac668de4c1eac267338f4428ccb08e7916ddb472404d51024528005b43fd20eddbd3cbd52d897902849ef940093a72214a2573043ac8bc9f8476192f6aad30307746700cfe87dfdc321ca3de583f46d53932d053af8d3a6d511e1fa70333a8bdc292a592c87e4a7505441a9abc87418fe05b05cb99016acba050816a55030a70210583ffd58", 0xe4, 0x3f}], 0x300080a, &(0x7f0000001780)={[{@fat=@check_normal}], [{@fsname={'fsname', 0x3d, '{!%:([\xa4)$,-{^-!&\'{(%-$@'}}, {@appraise}, {@subj_type={'subj_type', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x3c}}, {@audit}, {@subj_role={'subj_role', 0x3d, '-\xbe*\xe1'}}, {@permit_directio}, {@subj_user={'subj_user', 0x3d, ':\\$\\'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) syz_mount_image$msdos(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x100000001, 0x3, &(0x7f0000001b00)=[{&(0x7f00000018c0)="f6851fac668437016b228811c1fa4c5d2bbcdc17f3c33a11b198d41770f9d397458d1b7e10aa16f880b1fc94f502b10b3c27d6496e1caa06414fbce7b7075aea1edde9d2", 0x44, 0x200000000000}, {&(0x7f0000001940)="f7f23f0402b768bee7cca034052b4f3bcbbcf663974ed70f083a1dd91d50377a1fda8cd7e5d0019c36d6c5b00c7f45df745de4ee81dea95bee12f8dce376a76f7b78ba70c1847969f620655d08e16846b51d13f9857d9634eb37e4068b53be5c2df0e734f80f3591e4aa43c82dc04732844e45357909cd00a6eec08a822cf8d3869d01dcfc045bbac9944bed0103b7570b0c02b20083c240d292630630cc2cac947308365ff61e5cba6ca619c48fdfddfbb3bd002c97262ade472d11f0c07deb0dbe810e600c07be07f6799600b51c9f56f134b158a57d15eaebe2af67bbf7a7fd1086", 0xe3, 0x4}, {&(0x7f0000001a40)="b1f25019c1595825c7134918e99a75a13886c27853dbcb6773132a5d05b2af4fa9b10e4ace19985fa333f8534b1c939a18d44754ce2774530d00d3b573b1ebf4ed186c9b20e8c5ccf9a1c608f29c9b9e7cd30b9ef54cbf577f184576d5f725f3b22628763df2ac6f2232db28229aa188fb8397cbfa24ffd59b60707e22e1d6651f25425f14ae250c6dccd2ec60b54027d6f9e62b4defb249fbed4414e68bc37f4b927c59c210431848835951e9228a3b5c9fa7f3", 0xb4, 0x6}], 0x94010, &(0x7f0000001b80)={[{@fat=@nocase}, {@dots}, {@nodots}], [{@smackfsfloor}, {@subj_type={'subj_type', 0x3d, 'fsname'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@subj_role}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x65, 0x62, 0x65, 0x36, 0x33, 0x38, 0x36], 0x2d, [0x34, 0x38, 0x38, 0x35], 0x2d, [0x32, 0x39, 0x0, 0x62], 0x2d, [0x65, 0x38, 0x66, 0x62], 0x2d, [0x32, 0x62, 0x32, 0x39, 0x34, 0x66, 0x32, 0x30]}}}, {@fsmagic={'fsmagic', 0x3d, 0x100000001}}, {@obj_type={'obj_type', 0x3d, ',\\'}}]}) lsetxattr(&(0x7f00000016c0)='./file1\x00', &(0x7f0000001700)=@known='trusted.overlay.impure\x00', &(0x7f0000001740)='fsname', 0x6, 0x1) [ 1860.339355] new mount options do not match the existing superblock, will be ignored [ 1860.341144] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1860.341144] program syz-executor.1 not setting count and/or reply_len properly [ 1860.357882] kauditd_printk_skb: 13 callbacks suppressed [ 1860.357909] audit: type=1400 audit(1629502192.732:159): avc: denied { relabelto } for pid=13228 comm="syz-executor.3" name="NETLINK" dev="sockfs" ino=35276 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:audisp_var_run_t:s0 tclass=netlink_tcpdiag_socket permissive=1 [ 1860.378309] FAULT_INJECTION: forcing a failure. [ 1860.378309] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1860.380084] CPU: 0 PID: 13239 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1860.381172] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1860.382848] Call Trace: [ 1860.383239] dump_stack+0x107/0x163 [ 1860.383768] should_fail.cold+0x5/0xa [ 1860.384326] __alloc_pages_nodemask+0x182/0x680 [ 1860.384991] ? __kmalloc+0x16e/0x3e0 [ 1860.385532] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 1860.386455] alloc_pages_current+0x187/0x280 [ 1860.387092] sg_build_indirect.isra.0+0x2f5/0x710 [ 1860.387796] sg_common_write.constprop.0+0x992/0x1a30 [ 1860.388555] ? sg_build_indirect.isra.0+0x710/0x710 [ 1860.389313] ? vprintk_func+0x93/0x140 [ 1860.389901] ? printk+0xba/0xed [ 1860.390414] ? record_print_text.cold+0x16/0x16 [ 1860.391126] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1860.391888] ? trace_hardirqs_on+0x5b/0x180 [ 1860.392557] ? ___ratelimit+0x21c/0x460 [ 1860.393159] sg_write.part.0+0x69e/0xa90 [ 1860.393783] ? sg_new_write.isra.0+0x770/0x770 [ 1860.394493] ? find_held_lock+0x2c/0x110 [ 1860.395107] ? __might_fault+0xd3/0x180 [ 1860.395718] ? lock_downgrade+0x6d0/0x6d0 [ 1860.396353] ? _cond_resched+0x12/0x80 [ 1860.396951] ? inode_security+0x107/0x130 [ 1860.397585] ? avc_policy_seqno+0x9/0x70 [ 1860.398221] ? selinux_file_permission+0x36/0x510 [ 1860.398959] ? security_file_permission+0x24e/0x570 [ 1860.399705] sg_write+0x82/0x120 [ 1860.400218] do_iter_write+0x47e/0x670 [ 1860.400785] ? import_iovec+0x83/0xb0 [ 1860.401339] vfs_writev+0x1aa/0x5e0 [ 1860.401875] ? vfs_iter_write+0xa0/0xa0 [ 1860.402483] ? __fget_files+0x228/0x410 [ 1860.403067] ? lock_downgrade+0x6d0/0x6d0 [ 1860.403677] ? find_held_lock+0x2c/0x110 [ 1860.404282] ? ksys_write+0x12d/0x250 [ 1860.404854] ? __fget_files+0x251/0x410 [ 1860.405453] ? __fget_light+0xea/0x280 [ 1860.406054] do_writev+0x139/0x300 [ 1860.406462] ? vfs_writev+0x5e0/0x5e0 [ 1860.406888] ? rcu_read_lock_sched_held+0x3a/0x70 [ 1860.407430] do_syscall_64+0x33/0x40 [ 1860.407861] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1860.408441] RIP: 0033:0x466609 [ 1860.408804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1860.410879] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1860.411729] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1860.412543] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1860.413329] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1860.414139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1860.414950] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 23:29:52 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x104004, &(0x7f00000001c0)={[{@map_normal}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x67, 0x30, 0x61, 0x32, 0x36, 0x32, 0x66], 0x2d, [0x35, 0x35, 0x62, 0x66], 0x2d, [0x36, 0x34, 0x34, 0x30], 0x2d, [0x38, 0x32, 0x33, 0x33], 0x2d, [0x66, 0x0, 0x35, 0x32, 0x36, 0x35, 0x30, 0x62]}}}]}) openat(r0, &(0x7f0000000200)='./file0/../file0\x00', 0x81, 0x101) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r2, r1, 0x0) pwrite64(r2, &(0x7f00000002c0)="4fff6fc108a1baf4f1aac7bfbdef492628abdc08c348617caa9723eadc01e5be995d0a93ecadbe8d09f0f62eb23a8fe6f4a57e59160ebe6b1b0629c4ca6e3e9bf7a580246ebd292096b3b2d56e12f555e6450a79ae6c2b3620ff132c7e35141c7316cc08b0cb132208f10a3430d36ef5db91eb28b5aff298fc2a2d226852d62bdc0401e4ae4c535eba968553250930", 0x8f, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) mount$9p_unix(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x104e034, &(0x7f0000000940)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}]}) 23:29:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:29:52 executing program 7 (fault-call:3 fault-nth:15): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="4840abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:52 executing program 1 (fault-call:3 fault-nth:11): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:52 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x20) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x10000400) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) rmdir(&(0x7f0000000180)='./file0\x00') 23:29:52 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1038, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3029}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x10) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_io_uring_setup(0x31dd, &(0x7f0000000300)={0x0, 0x219e, 0x8, 0x0, 0x257, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r3 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000400)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r4}}, 0x401) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x114, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc375}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x380000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x8005}, 0x4000000) open_by_handle_at(r1, &(0x7f00000000c0)=@ceph_nfs_confh={0x10, 0x2, {0xb}}, 0x537e02) 23:29:53 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) chmod(&(0x7f0000000040)='./file1\x00', 0x38) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x209000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) r1 = syz_io_uring_setup(0x591c, &(0x7f00000014c0)={0x0, 0x1305}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000001580)) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000e, 0x12, r0, 0x10000000) syz_io_uring_setup(0x7627, &(0x7f0000000180)={0x0, 0xbe17, 0x20, 0x1, 0x6e, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) syz_io_uring_submit(r2, r4, &(0x7f00000002c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, 0x1, 0x0, 0x1}, 0x401) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_RECV=@use_registered_buffer, 0x0) [ 1860.667555] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1860.667555] program syz-executor.7 not setting count and/or reply_len properly [ 1860.674286] FAULT_INJECTION: forcing a failure. [ 1860.674286] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1860.675708] CPU: 0 PID: 13264 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1860.676560] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1860.677860] Call Trace: [ 1860.678173] dump_stack+0x107/0x163 [ 1860.678603] should_fail.cold+0x5/0xa [ 1860.679042] copy_page_from_iter+0x40a/0x900 [ 1860.679563] blk_rq_map_user_iov+0x1387/0x1a50 [ 1860.680109] ? perf_trace_lock+0xac/0x490 [ 1860.680592] ? __lockdep_reset_lock+0x180/0x180 [ 1860.680992] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1860.680992] program syz-executor.2 not setting count and/or reply_len properly [ 1860.681125] ? __lockdep_reset_lock+0x180/0x180 [ 1860.681135] ? blk_rq_unmap_user+0x750/0x750 [ 1860.681148] ? find_held_lock+0x2c/0x110 [ 1860.684290] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1860.684884] ? lock_downgrade+0x6d0/0x6d0 [ 1860.685350] ? import_single_range+0x24d/0x2e0 [ 1860.685862] blk_rq_map_user+0x103/0x170 [ 1860.686336] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1860.686712] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1860.686712] program syz-executor.1 not setting count and/or reply_len properly [ 1860.686861] ? alloc_pages_current+0x18f/0x280 [ 1860.688666] FAULT_INJECTION: forcing a failure. [ 1860.688666] name failslab, interval 1, probability 0, space 0, times 0 [ 1860.689038] ? sg_build_indirect.isra.0+0x448/0x710 [ 1860.689057] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1860.691423] ? sg_build_indirect.isra.0+0x710/0x710 [ 1860.691978] ? vprintk_func+0x93/0x140 [ 1860.692415] ? record_print_text.cold+0x16/0x16 [ 1860.692918] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1860.693483] ? trace_hardirqs_on+0x5b/0x180 [ 1860.693960] ? ___ratelimit+0x21c/0x460 [ 1860.694425] sg_write.part.0+0x69e/0xa90 [ 1860.694876] ? sg_new_write.isra.0+0x770/0x770 [ 1860.695383] ? find_held_lock+0x2c/0x110 [ 1860.695834] ? __might_fault+0xd3/0x180 [ 1860.696266] ? lock_downgrade+0x6d0/0x6d0 [ 1860.696743] ? _cond_resched+0x12/0x80 [ 1860.697175] ? inode_security+0x107/0x130 [ 1860.697640] ? avc_policy_seqno+0x9/0x70 [ 1860.698104] ? selinux_file_permission+0x36/0x510 [ 1860.698642] ? security_file_permission+0x24e/0x570 [ 1860.699192] sg_write+0x82/0x120 [ 1860.699571] do_iter_write+0x47e/0x670 [ 1860.700005] ? import_iovec+0x83/0xb0 [ 1860.700435] vfs_writev+0x1aa/0x5e0 [ 1860.700839] ? vfs_iter_write+0xa0/0xa0 [ 1860.701281] ? __fget_files+0x228/0x410 [ 1860.701725] ? lock_downgrade+0x6d0/0x6d0 [ 1860.702190] ? find_held_lock+0x2c/0x110 [ 1860.702649] ? ksys_write+0x12d/0x250 [ 1860.703072] ? __fget_files+0x251/0x410 [ 1860.703516] ? __fget_light+0xea/0x280 [ 1860.703946] do_writev+0x139/0x300 [ 1860.704340] ? vfs_writev+0x5e0/0x5e0 [ 1860.704766] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1860.705340] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1860.705910] do_syscall_64+0x33/0x40 [ 1860.706344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1860.706923] RIP: 0033:0x466609 [ 1860.707281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1860.709314] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1860.710157] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1860.710943] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1860.711732] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1860.712521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1860.713302] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1860.714129] CPU: 1 PID: 13267 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1860.715010] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1860.716422] Call Trace: [ 1860.716749] dump_stack+0x107/0x163 [ 1860.717204] should_fail.cold+0x5/0xa [ 1860.717671] ? blk_rq_map_user_iov+0x2aa/0x1a50 [ 1860.718269] should_failslab+0x5/0x10 [ 1860.718732] __kmalloc+0x72/0x3e0 [ 1860.719174] blk_rq_map_user_iov+0x2aa/0x1a50 [ 1860.719728] ? sg_common_write.constprop.0+0x992/0x1a30 [ 1860.720381] ? sg_write.part.0+0x69e/0xa90 [ 1860.720902] ? sg_write+0x82/0x120 [ 1860.721341] ? perf_trace_lock+0xac/0x490 [ 1860.721852] ? __lockdep_reset_lock+0x180/0x180 [ 1860.722450] ? __lockdep_reset_lock+0x180/0x180 [ 1860.723039] ? blk_rq_unmap_user+0x750/0x750 [ 1860.723590] ? find_held_lock+0x2c/0x110 [ 1860.724111] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1860.724761] ? lock_downgrade+0x6d0/0x6d0 [ 1860.725281] ? import_single_range+0x24d/0x2e0 [ 1860.725705] EXT4-fs (sda): re-mounted. Opts: debug_want_extra_isize=0x000000000000006e,,errors=continue [ 1860.725840] blk_rq_map_user+0x103/0x170 [ 1860.727431] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1860.728021] ? alloc_pages_current+0x18f/0x280 [ 1860.728610] ? sg_build_indirect.isra.0+0x448/0x710 [ 1860.729246] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1860.729903] ? sg_build_indirect.isra.0+0x710/0x710 [ 1860.730543] ? vprintk_func+0x93/0x140 [ 1860.731038] ? record_print_text.cold+0x16/0x16 [ 1860.731626] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1860.732282] ? trace_hardirqs_on+0x5b/0x180 [ 1860.732838] ? ___ratelimit+0x21c/0x460 [ 1860.733351] sg_write.part.0+0x69e/0xa90 [ 1860.733860] ? sg_new_write.isra.0+0x770/0x770 [ 1860.734459] ? find_held_lock+0x2c/0x110 [ 1860.734972] ? __might_fault+0xd3/0x180 [ 1860.735472] ? lock_downgrade+0x6d0/0x6d0 [ 1860.735986] ? _cond_resched+0x12/0x80 [ 1860.736465] ? inode_security+0x107/0x130 [ 1860.736982] ? avc_policy_seqno+0x9/0x70 [ 1860.737498] ? selinux_file_permission+0x36/0x510 [ 1860.738108] ? security_file_permission+0x24e/0x570 [ 1860.738738] sg_write+0x82/0x120 [ 1860.739169] do_iter_write+0x47e/0x670 [ 1860.739654] ? import_iovec+0x83/0xb0 [ 1860.740142] vfs_writev+0x1aa/0x5e0 [ 1860.740592] ? vfs_iter_write+0xa0/0xa0 [ 1860.741089] ? __fget_files+0x228/0x410 [ 1860.741584] ? lock_downgrade+0x6d0/0x6d0 [ 1860.742114] ? find_held_lock+0x2c/0x110 [ 1860.742616] ? ksys_write+0x12d/0x250 [ 1860.743105] ? __fget_files+0x251/0x410 [ 1860.743600] ? __fget_light+0xea/0x280 [ 1860.744081] do_writev+0x139/0x300 [ 1860.744514] ? vfs_writev+0x5e0/0x5e0 [ 1860.744998] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1860.745642] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1860.746311] do_syscall_64+0x33/0x40 [ 1860.746774] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1860.747418] RIP: 0033:0x466609 [ 1860.747811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1860.750133] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1860.751076] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1860.751969] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1860.752864] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1860.753763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1860.754661] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1860.762848] tmpfs: Unknown parameter 'nr_ä¢G¡*ü”YinoüdòøšŽHÝZ º`ñz' 23:29:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="4c40abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1860.779704] tmpfs: Unknown parameter '÷¥€$n½) –³²ÕnõUæE [ 1860.779704] y®l+6 ÿ' [ 1860.787365] EXT4-fs (sda): re-mounted. Opts: debug_want_extra_isize=0x000000000000006e,,errors=continue [ 1860.799271] tmpfs: Unknown parameter 'nr_ä¢G¡*ü”YinoüdòøšŽHÝZ º`ñz' 23:29:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r0, 0x8, 0x1f, 0xfffffffffffffff8) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="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", 0xfb, 0xfffffffffffffff9) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)=ANY=[@ANYRES16], 0x20}}, 0x0) 23:29:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e725f6910006465733d312c00ab0d680c992d770d9eed8114cc1f2c52221b3749e0f27c0e4132cc698290e222dd02f253fc8dbc303cce"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:29:53 executing program 7 (fault-call:3 fault-nth:16): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:29:53 executing program 1 (fault-call:3 fault-nth:12): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1860.980529] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1860.980529] program syz-executor.7 not setting count and/or reply_len properly [ 1860.984391] FAULT_INJECTION: forcing a failure. [ 1860.984391] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1860.985886] CPU: 0 PID: 13286 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1860.986687] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1860.987941] Call Trace: [ 1860.988235] dump_stack+0x107/0x163 [ 1860.988633] should_fail.cold+0x5/0xa [ 1860.989050] copy_page_from_iter+0x40a/0x900 [ 1860.989547] blk_rq_map_user_iov+0x1387/0x1a50 [ 1860.990080] ? perf_trace_lock+0xac/0x490 [ 1860.990544] ? __lockdep_reset_lock+0x180/0x180 [ 1860.991064] ? __lockdep_reset_lock+0x180/0x180 [ 1860.991584] ? blk_rq_unmap_user+0x750/0x750 [ 1860.992078] ? find_held_lock+0x2c/0x110 [ 1860.992546] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1860.993138] ? lock_downgrade+0x6d0/0x6d0 [ 1860.993598] ? import_single_range+0x24d/0x2e0 [ 1860.994118] blk_rq_map_user+0x103/0x170 [ 1860.994569] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1860.995098] ? alloc_pages_current+0x18f/0x280 [ 1860.995616] ? sg_build_indirect.isra.0+0x448/0x710 [ 1860.996182] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1860.996771] ? sg_build_indirect.isra.0+0x710/0x710 [ 1860.997331] ? vprintk_func+0x93/0x140 [ 1860.997769] ? record_print_text.cold+0x16/0x16 [ 1860.998301] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1860.998865] ? trace_hardirqs_on+0x5b/0x180 [ 1860.999348] ? ___ratelimit+0x21c/0x460 [ 1860.999801] sg_write.part.0+0x69e/0xa90 [ 1861.000257] ? sg_new_write.isra.0+0x770/0x770 [ 1861.000767] ? find_held_lock+0x2c/0x110 [ 1861.001221] ? __might_fault+0xd3/0x180 [ 1861.001662] ? lock_downgrade+0x6d0/0x6d0 [ 1861.002140] ? _cond_resched+0x12/0x80 [ 1861.002579] ? inode_security+0x107/0x130 [ 1861.003034] ? avc_policy_seqno+0x9/0x70 [ 1861.003489] ? selinux_file_permission+0x36/0x510 [ 1861.004028] ? security_file_permission+0x24e/0x570 [ 1861.004582] sg_write+0x82/0x120 [ 1861.004592] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1861.004592] program syz-executor.2 not setting count and/or reply_len properly [ 1861.006705] do_iter_write+0x47e/0x670 [ 1861.007142] ? import_iovec+0x83/0xb0 [ 1861.007572] vfs_writev+0x1aa/0x5e0 [ 1861.007978] ? vfs_iter_write+0xa0/0xa0 [ 1861.008419] ? __fget_files+0x228/0x410 [ 1861.008865] ? lock_downgrade+0x6d0/0x6d0 [ 1861.009323] ? find_held_lock+0x2c/0x110 [ 1861.009776] ? ksys_write+0x12d/0x250 [ 1861.010214] ? __fget_files+0x251/0x410 [ 1861.010666] ? __fget_light+0xea/0x280 [ 1861.011099] do_writev+0x139/0x300 [ 1861.011494] ? vfs_writev+0x5e0/0x5e0 [ 1861.011919] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1861.012505] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1861.013080] do_syscall_64+0x33/0x40 [ 1861.013494] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1861.014085] RIP: 0033:0x466609 [ 1861.014446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1861.016510] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1861.017360] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1861.018162] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1861.018961] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1861.019759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1861.020556] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1861.046288] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1861.046288] program syz-executor.1 not setting count and/or reply_len properly [ 1861.048093] FAULT_INJECTION: forcing a failure. [ 1861.048093] name failslab, interval 1, probability 0, space 0, times 0 [ 1861.049342] CPU: 0 PID: 13293 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1861.050088] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1861.051329] Call Trace: [ 1861.051623] dump_stack+0x107/0x163 [ 1861.052033] should_fail.cold+0x5/0xa [ 1861.052455] ? prep_compound_page+0x295/0x3c0 [ 1861.052948] ? create_object.isra.0+0x3a/0xa20 [ 1861.053450] should_failslab+0x5/0x10 [ 1861.053859] kmem_cache_alloc+0x5b/0x350 [ 1861.054326] ? prep_new_page+0x155/0x1d0 [ 1861.054778] create_object.isra.0+0x3a/0xa20 [ 1861.055374] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1861.055928] __kmalloc+0x16e/0x3e0 [ 1861.056323] blk_rq_map_user_iov+0x2aa/0x1a50 [ 1861.056816] ? sg_common_write.constprop.0+0x992/0x1a30 [ 1861.057409] ? sg_write.part.0+0x69e/0xa90 [ 1861.057881] ? sg_write+0x82/0x120 [ 1861.058290] ? perf_trace_lock+0xac/0x490 [ 1861.058764] ? __lockdep_reset_lock+0x180/0x180 [ 1861.059287] ? __lockdep_reset_lock+0x180/0x180 [ 1861.059808] ? blk_rq_unmap_user+0x750/0x750 [ 1861.060302] ? find_held_lock+0x2c/0x110 [ 1861.060753] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1861.061345] ? lock_downgrade+0x6d0/0x6d0 [ 1861.061811] ? import_single_range+0x24d/0x2e0 [ 1861.062342] blk_rq_map_user+0x103/0x170 [ 1861.062804] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1861.063340] ? alloc_pages_current+0x18f/0x280 [ 1861.063856] ? sg_build_indirect.isra.0+0x448/0x710 [ 1861.064419] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1861.065015] ? sg_build_indirect.isra.0+0x710/0x710 [ 1861.065573] ? vprintk_func+0x93/0x140 [ 1861.066011] ? record_print_text.cold+0x16/0x16 [ 1861.066546] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1861.067112] ? trace_hardirqs_on+0x5b/0x180 [ 1861.067600] ? ___ratelimit+0x21c/0x460 [ 1861.068051] sg_write.part.0+0x69e/0xa90 [ 1861.068509] ? sg_new_write.isra.0+0x770/0x770 [ 1861.069018] ? find_held_lock+0x2c/0x110 [ 1861.069481] ? __might_fault+0xd3/0x180 [ 1861.069923] ? lock_downgrade+0x6d0/0x6d0 [ 1861.070413] ? _cond_resched+0x12/0x80 [ 1861.070853] ? inode_security+0x107/0x130 [ 1861.071315] ? avc_policy_seqno+0x9/0x70 [ 1861.071766] ? selinux_file_permission+0x36/0x510 [ 1861.072309] ? security_file_permission+0x24e/0x570 [ 1861.072874] sg_write+0x82/0x120 [ 1861.073259] do_iter_write+0x47e/0x670 [ 1861.073702] ? import_iovec+0x83/0xb0 [ 1861.074139] vfs_writev+0x1aa/0x5e0 [ 1861.074544] ? vfs_iter_write+0xa0/0xa0 [ 1861.074991] ? __fget_files+0x228/0x410 [ 1861.075437] ? lock_downgrade+0x6d0/0x6d0 [ 1861.075900] ? find_held_lock+0x2c/0x110 [ 1861.076359] ? ksys_write+0x12d/0x250 [ 1861.076786] ? __fget_files+0x251/0x410 [ 1861.077238] ? __fget_light+0xea/0x280 [ 1861.077674] do_writev+0x139/0x300 [ 1861.078093] ? vfs_writev+0x5e0/0x5e0 [ 1861.078519] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1861.079111] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1861.079697] do_syscall_64+0x33/0x40 [ 1861.080111] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1861.080691] RIP: 0033:0x466609 [ 1861.081057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1861.083124] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1861.083982] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1861.084832] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1861.085630] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1861.086444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1861.087242] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1861.148414] tmpfs: Unknown parameter 'nr_i' [ 1861.153483] tmpfs: Unknown parameter 'nr_i' 23:30:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r0, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x3, 0x6, &(0x7f00000004c0)=[{&(0x7f00000001c0)="9b81f6c5298dab", 0x7, 0x4}, {&(0x7f0000000200)="02c15fd5438d3b745b6493f636935793d7eff7cc1baadc42531464", 0x1b}, {&(0x7f0000000240)="3076f7499e5d7585cc838147ef037baebcaac7373931a05aab73da0cabff65c8b4c20c828206a73952df3dd61c03c74eb9fea565b325b017ff27c0e8ebfb1ae9bb7fc39ea941b1c6956770dea44bf11a6886d70ea77d0c4e507f892dad90d0dabfcdb4fa14fd90b5dd2a6d5ef1e6cac8680897b2a3408e0476540d1c9370a3a173948f982388aaabbfca2747664035e3f3b3b600e67dea55", 0x98, 0xfffffffffffffe01}, {&(0x7f0000000300)="c34fe8358ea98555f0c05f9d0c66b74385c4a417f585f8fde297f4ea81ff10a643059f28a5e0f963b18ffe031cd66c5c10aa491033bc99f9bb644432c84b486f8120ad4ce96fc6bc83e9911d5277f1c7d12dd2b31f146a4f7e2d706833b785b34d1ea5fbd81a16d028454ba198be94f5015fcd3fcadd2a0e56bda92f57a609895a0c514f87913e827a943cc13588a78278c408e5a8581d2eb501a76f288a578bef48a320c593f6197c9d81a6b11e138f78f10381de6c3577e6e71d61147370437a7ea4bbe0fa39f1e08330592142d96628cc5d0dc47c1c28d38104da5239a97a7413", 0xe2}, {&(0x7f0000000400)="ea70cd3e12d2250c05c561b1f0e6df93a4404a03b1172834c46947b8f7249905a8443f12ffd10635f75960c5e67b4b39b9b22a23129fe41a7cc4", 0x3a, 0x3f}, {&(0x7f0000000440)="81884fc296d9dfe9ed4a540f92d9d37c929c0d5cbcb7b21dcdea10065a51c646946a74c1a43ce495c96242cac41c5d87d507d4eaaf30c4071ca22780bafc5c81c9dbcc25459fcfe706a8c121f91fc546b1c27ae2996dfe6fe31fe2cc4fc8f437f2", 0x61, 0x8}], 0x2000, &(0x7f0000000580)={[{'\x94\x10}+)('}, {'['}, {'{\'+'}], [{@smackfsfloor={'smackfsfloor', 0x3d, ',#-[@+'}}, {@appraise}, {@appraise_type}, {@appraise_type}, {@dont_appraise}, {@obj_role}]}) 23:30:06 executing program 1 (fault-call:3 fault-nth:13): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:06 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000340)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000a00), 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000a40)={0xfffffffc, 0x102a, 0x3, 0x80000001, 0x29f50b8d}, 0x14) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x5, 0x8, &(0x7f00000008c0)=[{&(0x7f00000003c0)="7fc3cb6e44443df1bd5a9ed3e2ef929f3c8cd1c37b97d57d62d558037e8be1a78bbb3c2c3216f7476a00bc124d12dc59953bf3cc33bf4bce23db1a0caf804e", 0x3f, 0x800}, {&(0x7f0000000400)="6b0157eb15260995ac9f9b68ccdc4a9cbca507e110d56f7896aec5f287dcc3c64c8c91eaa0d06dfdc9def106967f587455054dec74eb987fd0ac9ed9e44b04fd0e0209", 0x43, 0x1}, {&(0x7f0000000480)="70c6d2d19de43aa8fed80f3be77d042337d1d294780b8c57d6e4389100485ccc2218032d4f6de95f44c1fc510598bef4c0181b1222cc99eb1fc1213cca7a9d513f7c0a122d57023e78d14af0560c1ba3dede6906c909bee1753e5bda0c077ca163e9609370032d37bd393bbd3140acd52e2a64af8d6622940c84152516f914c9a7215593d2ad9995bdad6ace6cbfc11a2c61659f9e8dd6293885764e8aef84d2206f99e12bc3cbbc7de94e2426aebd769e9622d79989cfed06a3ac883c7f2d22f70d35ded81fe5e9bfb12ec44a2e94bfcf31f1", 0xd3, 0x7fffffff}, {&(0x7f0000000580)="ed0a1171fe65f6d3e598538377128f7047a7e92c99f06b1ba03f5a650d1ad1f5e672b18b54e10344bcd669b9f5855723e8adbcc402d4163db4c25a13ea403639", 0x40, 0x7ff}, {&(0x7f00000005c0)="c3bd3377faa9d26810de7af87f1869458338966d3f9c1581ad56578243be8c74e947c60568e18d6abd45c55234f44fed32ecd5b21dc5ff819ff5a78b2cfcbe97", 0x40, 0x80000001}, {&(0x7f0000000600)="85e75756f7379670f44db521c9c710b00496b0c065ca61b2856eb609efd78fbeaab814954ae1b055f0f5f72e66e074242e47cfe23ff3391eb21f742f50d44a8844db0fdbb6a70acc1679d8cf4cd05d2e87ddc3b31136", 0x56, 0x1}, {&(0x7f0000000680)="bc43f9903c5272d0957a83bca1a0c06486bb65834bc8c6acbe6ccc0d9e6ba9e779c54e9d317bed1b50991096c5256cc9dce2ddf8ccb0b6eac41a7472bc9b1ffe1b27cab478a07d8728d7c0a40aab61b8944c582dceb060da716861f4fb16a6b229595ae7eedba3e78d504e1e17ca17d031efcf808efe71dd9a898582e22b34945259f530668fc38982eb505089dfea128190b58c2405923428dbeaadc259ac7d85c32d785dc175ca23729b79a22790045822a7ff5a8447a47fcf390fb273cf60cea4c5afcbd287", 0xc7, 0x86a}, {&(0x7f0000000880)="10ea351ea87739b29368c7411ebded90c70d2638e808fcf800285ecf0a5ddbc729a7c4706e26aa3803d3b313", 0x2c, 0x80000000}], 0x5000, &(0x7f0000000980)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c6a6f75726e616c9f8f73796e635f636f6d6d69742c646174613d6a0900726e616c2c67727071756f74612c6a6f75726e613e5f636865636b73756d2c00"]) pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x181) getdents(r3, &(0x7f0000000780)=""/232, 0xe8) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x20001, 0x108) creat(&(0x7f0000000140)='./file0\x00', 0x96) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x20000010}) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r5, 0x0) setresuid(0x0, 0x0, r5) openat(r0, &(0x7f0000000180)='./file0\x00', 0x402, 0x20) 23:30:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="6840abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:06 executing program 7 (fault-call:3 fault-nth:17): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:06 executing program 4: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000000)=""/78) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000100)=""/144) 23:30:06 executing program 6: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x0, 0x106) getdents(r0, &(0x7f0000000780)=""/232, 0xe8) r1 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r1, r0, 0x0) preadv2(r0, &(0x7f0000001440)=[{&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f00000016c0)=""/132, 0x84}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x3, 0x1, 0x9, 0x4) r2 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x4, &(0x7f00000015c0)=[{&(0x7f0000001f00)="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", 0x127, 0x8624}, {&(0x7f0000001680)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000002040)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000001580)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x52, 0x2b28}], 0x18114b5, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"f5699a7f54228e8df67decce3c19a78d", 0x0, 0x0, {0x2, 0x1}, {0x30a8e80e, 0x5}, 0x7, [0x3, 0x80000001, 0x3, 0x3, 0x2, 0xe7f, 0x6, 0xffffffffffffff00, 0x800, 0x841, 0x3ff, 0x80000000, 0x400, 0xfe, 0xccb, 0x7]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001480)={"cb190901c245ea3b041efd5e36bb02b6", 0x0, 0x0, {0xf26, 0x1}, {0x0, 0x3}, 0x8, [0x80000000, 0xb94, 0x3, 0x0, 0x5, 0x5, 0x4000000000, 0x1, 0x2, 0x0, 0x2, 0x0, 0x1ff, 0x100000001, 0x5, 0x2]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = openat(r2, &(0x7f00000000c0)='./file1\x00', 0x18000, 0x44) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000140)={0x0, @hci, @sco, @xdp}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x2f, 0xa, 0xff, 0x100, 0x40, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x7800, 0x6, 0xffffffe1}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r6, 0x89f5, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'sit0\x00', r7, 0x29, 0x7f, 0x8, 0x7, 0x66, @empty, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x7, 0x7800, 0x2, 0xfffffff9}}) 23:30:06 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x20) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x10000400) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) rmdir(&(0x7f0000000180)='./file0\x00') [ 1873.749449] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1873.749449] program syz-executor.2 not setting count and/or reply_len properly [ 1873.761843] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1873.761843] program syz-executor.1 not setting count and/or reply_len properly [ 1873.774183] FAULT_INJECTION: forcing a failure. [ 1873.774183] name failslab, interval 1, probability 0, space 0, times 0 [ 1873.777010] CPU: 0 PID: 13315 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1873.778657] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1873.781235] Call Trace: [ 1873.781843] dump_stack+0x107/0x163 [ 1873.782689] should_fail.cold+0x5/0xa [ 1873.783568] ? bio_alloc_bioset+0x3b3/0x600 [ 1873.784551] should_failslab+0x5/0x10 [ 1873.785421] __kmalloc+0x72/0x3e0 [ 1873.786220] bio_alloc_bioset+0x3b3/0x600 [ 1873.787198] ? bvec_alloc+0x2f0/0x2f0 [ 1873.788073] ? rcu_read_lock_sched_held+0x3a/0x70 [ 1873.789179] ? kasan_unpoison_shadow+0x33/0x40 [ 1873.790224] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1873.791410] blk_rq_map_user_iov+0x473/0x1a50 [ 1873.792437] ? sg_common_write.constprop.0+0x992/0x1a30 [ 1873.793650] ? sg_write.part.0+0x69e/0xa90 [ 1873.794630] ? perf_trace_lock+0xac/0x490 [ 1873.795578] ? __lockdep_reset_lock+0x180/0x180 [ 1873.796638] ? __lockdep_reset_lock+0x180/0x180 [ 1873.797699] ? blk_rq_unmap_user+0x750/0x750 [ 1873.798731] ? find_held_lock+0x2c/0x110 [ 1873.799669] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1873.800882] ? lock_downgrade+0x6d0/0x6d0 [ 1873.801832] ? import_single_range+0x24d/0x2e0 [ 1873.802896] blk_rq_map_user+0x103/0x170 [ 1873.803833] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1873.804919] ? alloc_pages_current+0x18f/0x280 [ 1873.805971] ? sg_build_indirect.isra.0+0x448/0x710 [ 1873.807164] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1873.808386] ? sg_build_indirect.isra.0+0x710/0x710 [ 1873.809536] ? vprintk_func+0x93/0x140 [ 1873.810453] ? record_print_text.cold+0x16/0x16 [ 1873.811529] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1873.812693] ? trace_hardirqs_on+0x5b/0x180 [ 1873.813692] ? ___ratelimit+0x21c/0x460 [ 1873.814622] sg_write.part.0+0x69e/0xa90 [ 1873.815563] ? sg_new_write.isra.0+0x770/0x770 [ 1873.816618] ? find_held_lock+0x2c/0x110 [ 1873.817555] ? __might_fault+0xd3/0x180 [ 1873.818487] ? lock_downgrade+0x6d0/0x6d0 [ 1873.819451] ? _cond_resched+0x12/0x80 [ 1873.820344] ? inode_security+0x107/0x130 [ 1873.821295] ? avc_policy_seqno+0x9/0x70 [ 1873.822221] ? selinux_file_permission+0x36/0x510 [ 1873.823331] ? security_file_permission+0x24e/0x570 [ 1873.824475] sg_write+0x82/0x120 [ 1873.825251] do_iter_write+0x47e/0x670 [ 1873.826143] ? import_iovec+0x83/0xb0 [ 1873.827024] vfs_writev+0x1aa/0x5e0 [ 1873.827855] ? vfs_iter_write+0xa0/0xa0 [ 1873.828745] ? __fget_files+0x228/0x410 [ 1873.829658] ? lock_downgrade+0x6d0/0x6d0 [ 1873.830619] ? find_held_lock+0x2c/0x110 [ 1873.831538] ? ksys_write+0x12d/0x250 [ 1873.832409] ? __fget_files+0x251/0x410 [ 1873.833322] ? __fget_light+0xea/0x280 [ 1873.834213] do_writev+0x139/0x300 [ 1873.835027] ? vfs_writev+0x5e0/0x5e0 [ 1873.835896] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1873.837086] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1873.838258] do_syscall_64+0x33/0x40 [ 1873.839127] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1873.840293] RIP: 0033:0x466609 [ 1873.841029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1873.845213] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1873.846958] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1873.848576] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1873.850193] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1873.851815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1873.853431] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 23:30:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="6c40abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1873.893262] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1873.893262] program syz-executor.7 not setting count and/or reply_len properly [ 1873.907137] FAULT_INJECTION: forcing a failure. [ 1873.907137] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1873.909992] CPU: 0 PID: 13322 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1873.911609] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1873.914118] Call Trace: [ 1873.914714] dump_stack+0x107/0x163 [ 1873.915522] should_fail.cold+0x5/0xa [ 1873.916369] copy_page_from_iter+0x40a/0x900 [ 1873.917352] blk_rq_map_user_iov+0x1387/0x1a50 [ 1873.918388] ? perf_trace_lock+0xac/0x490 [ 1873.919292] ? __lockdep_reset_lock+0x180/0x180 [ 1873.920323] ? __lockdep_reset_lock+0x180/0x180 [ 1873.921335] ? blk_rq_unmap_user+0x750/0x750 [ 1873.922332] ? find_held_lock+0x2c/0x110 [ 1873.923231] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1873.924413] ? lock_downgrade+0x6d0/0x6d0 [ 1873.925315] ? import_single_range+0x24d/0x2e0 [ 1873.926343] blk_rq_map_user+0x103/0x170 [ 1873.927236] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1873.928292] ? alloc_pages_current+0x18f/0x280 [ 1873.929309] ? sg_build_indirect.isra.0+0x448/0x710 [ 1873.930447] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1873.931622] ? sg_build_indirect.isra.0+0x710/0x710 [ 1873.932730] ? vprintk_func+0x93/0x140 [ 1873.933605] ? record_print_text.cold+0x16/0x16 [ 1873.934647] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1873.935765] ? trace_hardirqs_on+0x5b/0x180 [ 1873.936726] ? ___ratelimit+0x21c/0x460 [ 1873.937614] sg_write.part.0+0x69e/0xa90 [ 1873.938531] ? sg_new_write.isra.0+0x770/0x770 [ 1873.939547] ? find_held_lock+0x2c/0x110 [ 1873.940453] ? __might_fault+0xd3/0x180 [ 1873.941329] ? lock_downgrade+0x6d0/0x6d0 [ 1873.942284] ? _cond_resched+0x12/0x80 [ 1873.943152] ? inode_security+0x107/0x130 [ 1873.944073] ? avc_policy_seqno+0x9/0x70 [ 1873.944971] ? selinux_file_permission+0x36/0x510 [ 1873.946037] ? security_file_permission+0x24e/0x570 [ 1873.947140] sg_write+0x82/0x120 [ 1873.947890] do_iter_write+0x47e/0x670 [ 1873.948749] ? import_iovec+0x83/0xb0 [ 1873.949591] vfs_writev+0x1aa/0x5e0 [ 1873.950396] ? vfs_iter_write+0xa0/0xa0 [ 1873.951268] ? __fget_files+0x228/0x410 [ 1873.952138] ? lock_downgrade+0x6d0/0x6d0 [ 1873.953044] ? find_held_lock+0x2c/0x110 [ 1873.953937] ? ksys_write+0x12d/0x250 [ 1873.954802] ? __fget_files+0x251/0x410 [ 1873.955685] ? __fget_light+0xea/0x280 [ 1873.956546] do_writev+0x139/0x300 [ 1873.957326] ? vfs_writev+0x5e0/0x5e0 [ 1873.958165] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1873.959322] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1873.960457] do_syscall_64+0x33/0x40 [ 1873.961272] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1873.962403] RIP: 0033:0x466609 [ 1873.963110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1873.967159] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1873.968825] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1873.970394] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1873.971882] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1873.973325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1873.974788] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:30:06 executing program 1 (fault-call:3 fault-nth:14): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:06 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x5) unshare(0x40010280) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xf154c79f1722d852, r0, 0x10000000) creat(&(0x7f00000001c0)='./file0\x00', 0x20) syz_io_uring_setup(0x4d4b, &(0x7f0000000080)={0x0, 0xc60, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r4}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc, 0x1010, r0, 0x10000000) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) creat(&(0x7f0000000200)='./file0\x00', 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2e12, 0xfaf2, 0x3, &(0x7f0000000240)={[0x6]}, 0x8) sendto(r6, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) recvmmsg(r6, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r6, 0x0, &(0x7f0000000080)="7dcafa21d199a762a9d0401b0bc285013997331336413aded844c065a9ae613aecabc772f9c2a2d7616ac8b390aa98f4883d7a0a38942d95890494573602ed46436b6cfd51e0897608639e16e253848aec64abbf3609261e943a811871ae77463a90cb50f572ebb83c0e6b6a99162f1b6fd84a4a6bf1cbc9faa54ea869", 0x7d, 0x40000011, 0x1}, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) unshare(0x0) 23:30:06 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 23:30:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x90, 0x7, 0x9c, 0x9, 0x0, 0x3, 0x200, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x3f}, 0x15124, 0x7f, 0x6, 0x0, 0x9, 0x20, 0x3ff, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x9, r0, 0x3) r1 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) openat(r1, &(0x7f0000000180)='./file0\x00', 0x64841, 0x0) 23:30:06 executing program 7 (fault-call:3 fault-nth:18): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1874.086533] tmpfs: Unknown parameter 'ip6tnl0' [ 1874.142933] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1874.142933] program syz-executor.2 not setting count and/or reply_len properly [ 1874.157030] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1874.157030] program syz-executor.1 not setting count and/or reply_len properly [ 1874.161469] FAULT_INJECTION: forcing a failure. [ 1874.161469] name failslab, interval 1, probability 0, space 0, times 0 [ 1874.163106] CPU: 1 PID: 13337 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1874.164079] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1874.165808] Call Trace: [ 1874.166193] dump_stack+0x107/0x163 [ 1874.166734] should_fail.cold+0x5/0xa [ 1874.167279] ? create_object.isra.0+0x3a/0xa20 [ 1874.167928] should_failslab+0x5/0x10 [ 1874.168478] kmem_cache_alloc+0x5b/0x350 [ 1874.169062] create_object.isra.0+0x3a/0xa20 [ 1874.169683] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1874.170427] __kmalloc+0x16e/0x3e0 [ 1874.170946] bio_alloc_bioset+0x3b3/0x600 [ 1874.171547] ? bvec_alloc+0x2f0/0x2f0 [ 1874.172089] ? rcu_read_lock_sched_held+0x3a/0x70 [ 1874.172778] ? kasan_unpoison_shadow+0x33/0x40 [ 1874.173408] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 1874.174085] blk_rq_map_user_iov+0x473/0x1a50 [ 1874.174719] ? sg_common_write.constprop.0+0x992/0x1a30 [ 1874.175454] ? sg_write.part.0+0x69e/0xa90 [ 1874.176043] ? perf_trace_lock+0xac/0x490 [ 1874.176614] ? __lockdep_reset_lock+0x180/0x180 [ 1874.177255] ? __lockdep_reset_lock+0x180/0x180 [ 1874.177891] ? blk_rq_unmap_user+0x750/0x750 [ 1874.178508] ? find_held_lock+0x2c/0x110 [ 1874.179061] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1874.179789] ? lock_downgrade+0x6d0/0x6d0 [ 1874.180360] ? import_single_range+0x24d/0x2e0 [ 1874.180987] blk_rq_map_user+0x103/0x170 [ 1874.181544] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1874.182200] ? alloc_pages_current+0x18f/0x280 [ 1874.182839] ? sg_build_indirect.isra.0+0x448/0x710 [ 1874.183536] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1874.184297] ? sg_build_indirect.isra.0+0x710/0x710 [ 1874.185013] ? vprintk_func+0x93/0x140 [ 1874.185444] tmpfs: Unknown parameter '¯' [ 1874.185577] ? record_print_text.cold+0x16/0x16 [ 1874.187079] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1874.187797] ? trace_hardirqs_on+0x5b/0x180 [ 1874.188416] ? ___ratelimit+0x21c/0x460 [ 1874.188980] sg_write.part.0+0x69e/0xa90 [ 1874.189552] ? sg_new_write.isra.0+0x770/0x770 [ 1874.190199] ? find_held_lock+0x2c/0x110 [ 1874.190775] ? __might_fault+0xd3/0x180 [ 1874.191340] ? lock_downgrade+0x6d0/0x6d0 [ 1874.191933] ? _cond_resched+0x12/0x80 [ 1874.192484] ? inode_security+0x107/0x130 [ 1874.193078] ? avc_policy_seqno+0x9/0x70 [ 1874.193648] ? selinux_file_permission+0x36/0x510 [ 1874.194347] ? security_file_permission+0x24e/0x570 [ 1874.195050] sg_write+0x82/0x120 [ 1874.195535] do_iter_write+0x47e/0x670 [ 1874.196090] ? import_iovec+0x83/0xb0 [ 1874.196635] vfs_writev+0x1aa/0x5e0 [ 1874.197152] ? vfs_iter_write+0xa0/0xa0 [ 1874.197721] ? __fget_files+0x228/0x410 [ 1874.198291] ? lock_downgrade+0x6d0/0x6d0 [ 1874.198871] ? find_held_lock+0x2c/0x110 [ 1874.199445] ? ksys_write+0x12d/0x250 [ 1874.199989] ? __fget_files+0x251/0x410 [ 1874.200558] ? __fget_light+0xea/0x280 [ 1874.201105] do_writev+0x139/0x300 [ 1874.201606] ? vfs_writev+0x5e0/0x5e0 [ 1874.202148] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1874.202894] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1874.203627] do_syscall_64+0x33/0x40 [ 1874.204152] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1874.204879] RIP: 0033:0x466609 [ 1874.205345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1874.207927] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1874.209000] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1874.209994] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1874.211152] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1874.212186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1874.213333] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 23:30:06 executing program 6: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x212902, 0x145, 0x2}, 0x18) syz_io_uring_setup(0x113c, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x3, 0x3a0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) [ 1874.349817] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1874.349817] program syz-executor.7 not setting count and/or reply_len properly [ 1874.353449] FAULT_INJECTION: forcing a failure. [ 1874.353449] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1874.355731] CPU: 0 PID: 13351 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1874.357136] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1874.359252] Call Trace: [ 1874.359763] dump_stack+0x107/0x163 [ 1874.360473] should_fail.cold+0x5/0xa [ 1874.361215] copy_page_from_iter+0x40a/0x900 [ 1874.362074] blk_rq_map_user_iov+0x1387/0x1a50 [ 1874.362988] ? perf_trace_lock+0xac/0x490 [ 1874.363784] ? __lockdep_reset_lock+0x180/0x180 [ 1874.364676] ? __lockdep_reset_lock+0x180/0x180 [ 1874.365563] ? blk_rq_unmap_user+0x750/0x750 [ 1874.366435] ? find_held_lock+0x2c/0x110 [ 1874.367228] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1874.368254] ? lock_downgrade+0x6d0/0x6d0 [ 1874.369018] ? import_single_range+0x24d/0x2e0 [ 1874.369907] blk_rq_map_user+0x103/0x170 [ 1874.370703] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1874.371610] ? alloc_pages_current+0x18f/0x280 [ 1874.372498] ? sg_build_indirect.isra.0+0x448/0x710 [ 1874.373478] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1874.374531] ? sg_build_indirect.isra.0+0x710/0x710 [ 1874.375498] ? vprintk_func+0x93/0x140 [ 1874.376262] ? record_print_text.cold+0x16/0x16 [ 1874.377199] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1874.378212] ? trace_hardirqs_on+0x5b/0x180 [ 1874.379066] ? ___ratelimit+0x21c/0x460 [ 1874.379861] sg_write.part.0+0x69e/0xa90 [ 1874.380666] ? sg_new_write.isra.0+0x770/0x770 [ 1874.381548] ? find_held_lock+0x2c/0x110 [ 1874.382336] ? __might_fault+0xd3/0x180 [ 1874.383068] ? lock_downgrade+0x6d0/0x6d0 [ 1874.383869] ? _cond_resched+0x12/0x80 [ 1874.384609] ? inode_security+0x107/0x130 [ 1874.385403] ? avc_policy_seqno+0x9/0x70 [ 1874.386178] ? selinux_file_permission+0x36/0x510 [ 1874.387119] ? security_file_permission+0x24e/0x570 [ 1874.388074] sg_write+0x82/0x120 [ 1874.388727] do_iter_write+0x47e/0x670 [ 1874.389480] ? import_iovec+0x83/0xb0 [ 1874.390214] vfs_writev+0x1aa/0x5e0 [ 1874.390919] ? vfs_iter_write+0xa0/0xa0 [ 1874.391672] ? __fget_files+0x228/0x410 [ 1874.392426] ? lock_downgrade+0x6d0/0x6d0 [ 1874.393219] ? find_held_lock+0x2c/0x110 [ 1874.393989] ? ksys_write+0x12d/0x250 [ 1874.394777] ? __fget_files+0x251/0x410 [ 1874.395585] ? __fget_light+0xea/0x280 [ 1874.396344] do_writev+0x139/0x300 [ 1874.397016] ? vfs_writev+0x5e0/0x5e0 [ 1874.397749] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1874.398776] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1874.399792] do_syscall_64+0x33/0x40 [ 1874.400539] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1874.401549] RIP: 0033:0x466609 [ 1874.402152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1874.405706] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1874.407194] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1874.408559] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1874.409931] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1874.411314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1874.412666] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:30:20 executing program 1 (fault-call:3 fault-nth:15): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="7440abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:20 executing program 5: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) unlink(&(0x7f0000000040)='./file2\x00') close(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) r3 = dup3(r2, r1, 0x0) r4 = dup(r3) getdents64(r4, &(0x7f00000000c0)=""/128, 0x80) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000780)=""/232, 0xe8) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x420000, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000480)) r7 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r7, r5, 0x0) execveat(r5, &(0x7f0000000140)='\x00', &(0x7f0000000300)=[&(0x7f0000000180)='tmpfs\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='--@*\x00', &(0x7f00000002c0)='}\x00'], &(0x7f0000000400)=[&(0x7f0000000340)=':\x00', &(0x7f0000000380)='*\x00', &(0x7f00000003c0)='\x00'], 0x400) open_by_handle_at(r2, &(0x7f0000000080)=@reiserfs_6={0x18, 0x6, {0xff, 0x23, 0x4f, 0x100, 0x5fb9, 0x2}}, 0x42001) 23:30:20 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000000c0)='./file1\x00', 0x0, 0x1209000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x2282, &(0x7f0000000000)) 23:30:20 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x28, 0x0, 0xfffffffd, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 23:30:20 executing program 7 (fault-call:3 fault-nth:19): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:20 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r2, r0, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000005f40)=0xd6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x20) setsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000005f00)="4c7a60bf37e35c002da4b1a0b9ee681a", 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r5, 0x11, 0xa, &(0x7f0000000380)=0x2d7d, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000040)={0x20000000}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') pread64(r6, &(0x7f0000000300)=""/166, 0xa6, 0x0) 23:30:20 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='projid_map\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='\x00', 0x2, 0x86) dup3(r2, r1, 0x0) preadv(r2, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/130, 0x82}, {&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000000c0)=""/175, 0xaf}, {&(0x7f0000000440)=""/234, 0xea}, {&(0x7f0000000540)=""/127, 0x7f}, {&(0x7f00000005c0)=""/147, 0x93}, {&(0x7f0000000680)=""/81, 0x51}, {&(0x7f00000001c0)=""/41, 0x29}, {&(0x7f0000000740)=""/119, 0x77}], 0x9, 0x94d, 0x5) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r0, r3) preadv(r4, &(0x7f0000000400)=[{&(0x7f0000000200)=""/190, 0xbe}], 0x1, 0xfffffff9, 0x0) [ 1887.943245] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1887.943245] program syz-executor.7 not setting count and/or reply_len properly [ 1887.951944] FAULT_INJECTION: forcing a failure. [ 1887.951944] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1887.953517] CPU: 0 PID: 13376 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1887.954289] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1887.955563] Call Trace: [ 1887.955861] dump_stack+0x107/0x163 [ 1887.956270] should_fail.cold+0x5/0xa [ 1887.956712] copy_page_from_iter+0x40a/0x900 [ 1887.957207] blk_rq_map_user_iov+0x1387/0x1a50 [ 1887.957755] ? perf_trace_lock+0xac/0x490 [ 1887.958218] ? __lockdep_reset_lock+0x180/0x180 [ 1887.958759] ? __lockdep_reset_lock+0x180/0x180 [ 1887.959285] ? blk_rq_unmap_user+0x750/0x750 [ 1887.959788] ? find_held_lock+0x2c/0x110 [ 1887.960256] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1887.960867] ? lock_downgrade+0x6d0/0x6d0 [ 1887.961326] ? import_single_range+0x24d/0x2e0 [ 1887.961846] blk_rq_map_user+0x103/0x170 [ 1887.962300] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1887.962857] ? alloc_pages_current+0x18f/0x280 [ 1887.963393] ? sg_build_indirect.isra.0+0x448/0x710 [ 1887.963961] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1887.964557] ? sg_build_indirect.isra.0+0x710/0x710 [ 1887.965129] ? vprintk_func+0x93/0x140 [ 1887.965581] ? record_print_text.cold+0x16/0x16 [ 1887.966114] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1887.966697] ? trace_hardirqs_on+0x5b/0x180 [ 1887.967188] ? ___ratelimit+0x21c/0x460 [ 1887.967630] sg_write.part.0+0x69e/0xa90 [ 1887.968078] ? sg_new_write.isra.0+0x770/0x770 [ 1887.968556] ? find_held_lock+0x2c/0x110 [ 1887.969024] ? __might_fault+0xd3/0x180 [ 1887.969470] ? lock_downgrade+0x6d0/0x6d0 [ 1887.969943] ? _cond_resched+0x12/0x80 [ 1887.970383] ? inode_security+0x107/0x130 [ 1887.970852] ? avc_policy_seqno+0x9/0x70 [ 1887.971317] ? selinux_file_permission+0x36/0x510 [ 1887.971853] ? security_file_permission+0x24e/0x570 [ 1887.972420] sg_write+0x82/0x120 [ 1887.972805] do_iter_write+0x47e/0x670 [ 1887.973258] ? import_iovec+0x83/0xb0 [ 1887.973685] vfs_writev+0x1aa/0x5e0 [ 1887.974099] ? vfs_iter_write+0xa0/0xa0 [ 1887.974568] ? __fget_files+0x228/0x410 [ 1887.975020] ? lock_downgrade+0x6d0/0x6d0 [ 1887.975478] ? find_held_lock+0x2c/0x110 [ 1887.975932] ? ksys_write+0x12d/0x250 [ 1887.976360] ? __fget_files+0x251/0x410 [ 1887.976823] ? __fget_light+0xea/0x280 [ 1887.977258] do_writev+0x139/0x300 [ 1887.977667] ? vfs_writev+0x5e0/0x5e0 [ 1887.978095] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1887.978694] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1887.979267] do_syscall_64+0x33/0x40 [ 1887.979688] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1887.980266] RIP: 0033:0x466609 [ 1887.980629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1887.982686] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1887.983557] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1887.984372] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1887.985170] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1887.985979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1887.986791] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1887.996297] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1887.996297] program syz-executor.1 not setting count and/or reply_len properly [ 1888.001571] FAULT_INJECTION: forcing a failure. [ 1888.001571] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1888.003640] CPU: 1 PID: 13378 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1888.004779] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1888.006678] Call Trace: [ 1888.007115] dump_stack+0x107/0x163 [ 1888.007681] should_fail.cold+0x5/0xa [ 1888.008236] copy_page_from_iter+0x40a/0x900 [ 1888.008887] blk_rq_map_user_iov+0x1387/0x1a50 [ 1888.009541] ? perf_trace_lock+0xac/0x490 [ 1888.010157] ? __lockdep_reset_lock+0x180/0x180 [ 1888.010878] ? __lockdep_reset_lock+0x180/0x180 [ 1888.011548] ? blk_rq_unmap_user+0x750/0x750 [ 1888.012173] ? find_held_lock+0x2c/0x110 [ 1888.012776] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1888.013548] ? lock_downgrade+0x6d0/0x6d0 [ 1888.014146] ? import_single_range+0x24d/0x2e0 [ 1888.014844] blk_rq_map_user+0x103/0x170 [ 1888.015430] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1888.016092] ? alloc_pages_current+0x18f/0x280 [ 1888.016658] ? sg_build_indirect.isra.0+0x448/0x710 [ 1888.017380] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1888.018136] ? sg_build_indirect.isra.0+0x710/0x710 [ 1888.018874] ? vprintk_func+0x93/0x140 [ 1888.019444] ? record_print_text.cold+0x16/0x16 [ 1888.020105] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1888.020834] ? trace_hardirqs_on+0x5b/0x180 [ 1888.021459] ? ___ratelimit+0x21c/0x460 [ 1888.022020] sg_write.part.0+0x69e/0xa90 [ 1888.022628] ? sg_new_write.isra.0+0x770/0x770 [ 1888.023289] ? find_held_lock+0x2c/0x110 [ 1888.023884] ? __might_fault+0xd3/0x180 [ 1888.024452] ? lock_downgrade+0x6d0/0x6d0 [ 1888.025063] ? _cond_resched+0x12/0x80 [ 1888.025637] ? inode_security+0x107/0x130 [ 1888.026244] ? avc_policy_seqno+0x9/0x70 [ 1888.026865] ? selinux_file_permission+0x36/0x510 [ 1888.027547] ? security_file_permission+0x24e/0x570 [ 1888.028274] sg_write+0x82/0x120 [ 1888.028750] do_iter_write+0x47e/0x670 [ 1888.029305] ? import_iovec+0x83/0xb0 [ 1888.029843] vfs_writev+0x1aa/0x5e0 [ 1888.030376] ? vfs_iter_write+0xa0/0xa0 [ 1888.031070] ? __fget_files+0x228/0x410 [ 1888.031636] ? lock_downgrade+0x6d0/0x6d0 [ 1888.032303] ? find_held_lock+0x2c/0x110 [ 1888.032883] ? ksys_write+0x12d/0x250 [ 1888.033483] ? __fget_files+0x251/0x410 [ 1888.034057] ? __fget_light+0xea/0x280 [ 1888.034634] do_writev+0x139/0x300 [ 1888.035141] ? vfs_writev+0x5e0/0x5e0 [ 1888.035696] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1888.036494] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1888.037306] do_syscall_64+0x33/0x40 [ 1888.037875] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1888.038781] RIP: 0033:0x466609 [ 1888.039240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1888.042141] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1888.043376] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1888.044495] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1888.045590] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1888.046715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1888.047817] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1888.051749] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1888.051749] program syz-executor.2 not setting count and/or reply_len properly 23:30:20 executing program 6: r0 = epoll_create1(0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x80) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000009}) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000002010702640000000000000000000000b7508e02345d3aed2d488ce3a3891a6871cdfe64f7c14daef2c936dc53c3b5c64ffbe53dabce649a35216b0033647e9d712bfeb6d1395a1945e4b0e2f1b01f51a5a367dab27abbae0a02b243aef493d87e939062071187f32e23ed5e5198723578878f7611dc236b78a6f41228f2e69bad73b72b877602fb27d45a02c429f4d43bb960023dc29cca6a66f373b51631c98806e3679d876ac9482c19edea2ca0c1f1845fc8cb0af960fe555af726527e5cd6ffbb099ac7ccbdcc39f852403faed5dacc245f8d26106254628dabb2172bd8d3bfff57cbbf4977f4b1a9b69e5a4708439d6ce0a92ab7f7818bc31dc712d1c28826b2fb8e51ff9f96c44fdbba66a84eb4f123c77217144437062af9ad440beb403286880b18a09270d381f57bbf981facefc06870e66bdc"], 0x14}}, 0x0) 23:30:20 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000ffffffffffff089cd81488632b3db5000001907864010102ac1414aa0000907800000000"], 0x0) 23:30:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80001) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x2, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@local}, {@in=@local, 0x0, 0x6c}, @in6=@mcast1}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) 23:30:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="7a40abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:20 executing program 7 (fault-call:3 fault-nth:20): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:20 executing program 1 (fault-call:3 fault-nth:16): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1456e2, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xf154c79f1722d852, r0, 0x10000000) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000780)=""/232, 0xe8) r3 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r3, r2, 0x0) r4 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_SPLICE={0x1e, 0x6911f042df447920, 0x0, @fd_index=0xa, 0x7, {0x0, r2}, 0x0, 0x1, 0x0, {0x0, r5, r0}}, 0xaae) open(&(0x7f0000000040)='./file0\x00', 0x42082, 0x140) 23:30:20 executing program 5: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000240)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r3, 0x800, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000780)=""/232, 0xe8) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r5, r4, 0x0) flock(r4, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) [ 1888.217206] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1888.217206] program syz-executor.7 not setting count and/or reply_len properly [ 1888.219267] FAULT_INJECTION: forcing a failure. [ 1888.219267] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1888.220733] CPU: 0 PID: 13401 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1888.221509] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1888.222815] Call Trace: [ 1888.223115] dump_stack+0x107/0x163 [ 1888.223582] should_fail.cold+0x5/0xa [ 1888.224014] copy_page_from_iter+0x40a/0x900 [ 1888.224514] blk_rq_map_user_iov+0x1387/0x1a50 [ 1888.225037] ? perf_trace_lock+0xac/0x490 [ 1888.225502] ? __lockdep_reset_lock+0x180/0x180 [ 1888.226030] ? __lockdep_reset_lock+0x180/0x180 [ 1888.226551] ? blk_rq_unmap_user+0x750/0x750 [ 1888.227051] ? find_held_lock+0x2c/0x110 [ 1888.227517] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1888.228140] ? lock_downgrade+0x6d0/0x6d0 [ 1888.228604] ? import_single_range+0x24d/0x2e0 [ 1888.229122] blk_rq_map_user+0x103/0x170 [ 1888.229575] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1888.230113] ? alloc_pages_current+0x18f/0x280 [ 1888.230643] ? sg_build_indirect.isra.0+0x448/0x710 [ 1888.231209] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1888.231803] ? sg_build_indirect.isra.0+0x710/0x710 [ 1888.232366] ? vprintk_func+0x93/0x140 [ 1888.232808] ? record_print_text.cold+0x16/0x16 [ 1888.233338] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1888.233917] ? trace_hardirqs_on+0x5b/0x180 [ 1888.234420] ? ___ratelimit+0x21c/0x460 [ 1888.234878] sg_write.part.0+0x69e/0xa90 [ 1888.235335] ? sg_new_write.isra.0+0x770/0x770 [ 1888.235855] ? find_held_lock+0x2c/0x110 [ 1888.236316] ? __might_fault+0xd3/0x180 [ 1888.236770] ? lock_downgrade+0x6d0/0x6d0 [ 1888.237247] ? _cond_resched+0x12/0x80 [ 1888.237690] ? inode_security+0x107/0x130 [ 1888.238158] ? avc_policy_seqno+0x9/0x70 [ 1888.238635] ? selinux_file_permission+0x36/0x510 [ 1888.239186] ? security_file_permission+0x24e/0x570 [ 1888.239756] sg_write+0x82/0x120 [ 1888.240138] do_iter_write+0x47e/0x670 [ 1888.240577] ? import_iovec+0x83/0xb0 [ 1888.241014] vfs_writev+0x1aa/0x5e0 [ 1888.241436] ? vfs_iter_write+0xa0/0xa0 [ 1888.241888] ? __fget_files+0x228/0x410 [ 1888.242327] ? lock_downgrade+0x6d0/0x6d0 [ 1888.242797] ? find_held_lock+0x2c/0x110 [ 1888.243255] ? ksys_write+0x12d/0x250 [ 1888.243685] ? __fget_files+0x251/0x410 [ 1888.244131] ? __fget_light+0xea/0x280 [ 1888.244574] do_writev+0x139/0x300 [ 1888.244978] ? vfs_writev+0x5e0/0x5e0 [ 1888.245411] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1888.246006] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1888.246591] do_syscall_64+0x33/0x40 [ 1888.247018] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1888.247600] RIP: 0033:0x466609 [ 1888.247965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1888.250064] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1888.250944] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1888.251748] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1888.252558] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1888.253364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1888.254164] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1888.289018] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1888.289018] program syz-executor.1 not setting count and/or reply_len properly [ 1888.293210] FAULT_INJECTION: forcing a failure. [ 1888.293210] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1888.294544] CPU: 0 PID: 13405 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1888.295526] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1888.297562] Call Trace: [ 1888.298042] dump_stack+0x107/0x163 [ 1888.298711] should_fail.cold+0x5/0xa [ 1888.299403] copy_page_from_iter+0x40a/0x900 [ 1888.300212] blk_rq_map_user_iov+0x1387/0x1a50 [ 1888.301050] ? perf_trace_lock+0xac/0x490 [ 1888.301798] ? __lockdep_reset_lock+0x180/0x180 [ 1888.302655] ? __lockdep_reset_lock+0x180/0x180 [ 1888.303302] ? blk_rq_unmap_user+0x750/0x750 [ 1888.303804] ? find_held_lock+0x2c/0x110 [ 1888.304276] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1888.304876] ? lock_downgrade+0x6d0/0x6d0 [ 1888.305343] ? import_single_range+0x24d/0x2e0 [ 1888.305870] blk_rq_map_user+0x103/0x170 [ 1888.306330] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1888.306880] ? alloc_pages_current+0x18f/0x280 [ 1888.307394] ? sg_build_indirect.isra.0+0x448/0x710 [ 1888.307982] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1888.308578] ? sg_build_indirect.isra.0+0x710/0x710 [ 1888.309145] ? vprintk_func+0x93/0x140 [ 1888.309593] ? record_print_text.cold+0x16/0x16 [ 1888.310130] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1888.310712] ? trace_hardirqs_on+0x5b/0x180 [ 1888.311201] ? ___ratelimit+0x21c/0x460 [ 1888.311652] sg_write.part.0+0x69e/0xa90 [ 1888.312129] ? sg_new_write.isra.0+0x770/0x770 [ 1888.312643] ? find_held_lock+0x2c/0x110 [ 1888.313105] ? __might_fault+0xd3/0x180 [ 1888.313571] ? lock_downgrade+0x6d0/0x6d0 [ 1888.314050] ? _cond_resched+0x12/0x80 [ 1888.314486] ? inode_security+0x107/0x130 [ 1888.314986] ? avc_policy_seqno+0x9/0x70 [ 1888.315450] ? selinux_file_permission+0x36/0x510 [ 1888.316001] ? security_file_permission+0x24e/0x570 [ 1888.316575] sg_write+0x82/0x120 [ 1888.316963] do_iter_write+0x47e/0x670 [ 1888.317408] ? import_iovec+0x83/0xb0 [ 1888.317837] vfs_writev+0x1aa/0x5e0 [ 1888.318256] ? vfs_iter_write+0xa0/0xa0 [ 1888.318708] ? __fget_files+0x228/0x410 [ 1888.319156] ? lock_downgrade+0x6d0/0x6d0 [ 1888.319625] ? find_held_lock+0x2c/0x110 [ 1888.320084] ? ksys_write+0x12d/0x250 [ 1888.320524] ? __fget_files+0x251/0x410 [ 1888.320984] ? __fget_light+0xea/0x280 [ 1888.321435] do_writev+0x139/0x300 [ 1888.321839] ? vfs_writev+0x5e0/0x5e0 [ 1888.322270] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1888.322872] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1888.323450] do_syscall_64+0x33/0x40 [ 1888.323869] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1888.324437] RIP: 0033:0x466609 [ 1888.324804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1888.326859] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1888.327750] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1888.328571] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1888.329392] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1888.330205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1888.331041] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1888.352595] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1888.352595] program syz-executor.2 not setting count and/or reply_len properly 23:30:34 executing program 6: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x10000000) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000080)={0x81, 0x30, '\x00', 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_io_uring_setup(0x2, &(0x7f0000000140)={0x0, 0x91e6, 0x0, 0x0, 0xfffffffd}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) pwrite64(r0, &(0x7f00000001c0)="fbc89551fd2fde36add209481509b18c225d340abe2cb236afcca046fd384f7c6e20ec3c6a89764b81c711304e0a1f79c45f745ad30fd7cb66dff1669ca1023f4a5f79c27beb327be737160d698866dd040922e09d83f62050fb90535109d091d49d0b0b67234b400468ce6d1e89aebf30897b9ed41947d0614cc0f5e39f2e9fcb49995e797dbfccc30bcaae20e45519970246f6727751d5d25ffe8819680442f64a595c36bfb2db27998ab605635071902638771fa2dc486bae5c", 0xbb, 0x7) 23:30:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./file0\x00', 0xa0) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x1c) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000)="a7", 0xfffffd6b, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) 23:30:34 executing program 1 (fault-call:3 fault-nth:17): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)}, {&(0x7f0000000340)='\x00\x00\x00\x00rr', 0x6}, {&(0x7f0000010400)="f80a61a4caffff0fffffff0fffff", 0xe, 0x10000}, {&(0x7f0000010800)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x12000}], 0x0, &(0x7f0000011200)) clock_gettime(0x0, 0x0) utimensat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={{}, {0x0, 0xea60}}, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x7, 0x6, 0x4, 0x8, 0x0, 0xff, 0x92b6, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0xd4d226f34202c184, @perf_config_ext={0xfffffffffffff001, 0x7fff}, 0x10482, 0x40000000000034c, 0x6, 0x7, 0x0, 0x5, 0x7, 0x0, 0x10000, 0x0, 0x2}, 0x0, 0x7, r0, 0x2) unlinkat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) r2 = fork() ptrace(0x10, r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {}, [@generic="830c9a5867"]}, 0x1c}}, 0x0) openat(r4, &(0x7f00000000c0)='./file0\x00', 0x408000, 0x4) ptrace$cont(0x1f, r2, 0x0, 0x0) r5 = syz_open_procfs(r2, &(0x7f00000002c0)='net\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000180)={0x7, 'veth0_to_hsr\x00', {0x2}, 0x8}) 23:30:34 executing program 7 (fault-call:3 fault-nth:21): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:34 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25, 0x1}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000011300)=ANY=[]) openat(r0, &(0x7f0000000080)='./file0\x00', 0x10000, 0x80) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) 23:30:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="00b3abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="7a40abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1902.315864] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1902.315864] program syz-executor.1 not setting count and/or reply_len properly [ 1902.318517] FAULT_INJECTION: forcing a failure. [ 1902.318517] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1902.320547] CPU: 1 PID: 13432 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1902.321572] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1902.323303] Call Trace: [ 1902.323746] dump_stack+0x107/0x163 [ 1902.324354] should_fail.cold+0x5/0xa [ 1902.324930] copy_page_from_iter+0x40a/0x900 [ 1902.325619] blk_rq_map_user_iov+0x1387/0x1a50 [ 1902.326135] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1902.326135] program syz-executor.7 not setting count and/or reply_len properly [ 1902.326308] ? perf_trace_lock+0xac/0x490 [ 1902.328599] FAULT_INJECTION: forcing a failure. [ 1902.328599] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1902.328970] ? __lockdep_reset_lock+0x180/0x180 [ 1902.328985] ? __lockdep_reset_lock+0x180/0x180 [ 1902.328997] ? blk_rq_unmap_user+0x750/0x750 [ 1902.329015] ? find_held_lock+0x2c/0x110 [ 1902.332862] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1902.333644] ? lock_downgrade+0x6d0/0x6d0 [ 1902.334224] ? import_single_range+0x24d/0x2e0 [ 1902.334815] blk_rq_map_user+0x103/0x170 [ 1902.335371] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1902.335976] ? alloc_pages_current+0x18f/0x280 [ 1902.336606] ? sg_build_indirect.isra.0+0x448/0x710 [ 1902.337251] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1902.337981] ? sg_build_indirect.isra.0+0x710/0x710 [ 1902.338615] ? vprintk_func+0x93/0x140 [ 1902.339167] ? record_print_text.cold+0x16/0x16 [ 1902.339851] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1902.340560] ? trace_hardirqs_on+0x5b/0x180 [ 1902.341107] ? ___ratelimit+0x21c/0x460 [ 1902.341611] sg_write.part.0+0x69e/0xa90 [ 1902.342125] ? sg_new_write.isra.0+0x770/0x770 [ 1902.342708] ? find_held_lock+0x2c/0x110 [ 1902.343238] ? __might_fault+0xd3/0x180 [ 1902.343790] ? lock_downgrade+0x6d0/0x6d0 [ 1902.344321] ? _cond_resched+0x12/0x80 [ 1902.344826] ? inode_security+0x107/0x130 [ 1902.345346] ? avc_policy_seqno+0x9/0x70 [ 1902.345876] ? selinux_file_permission+0x36/0x510 [ 1902.346480] ? security_file_permission+0x24e/0x570 [ 1902.347164] sg_write+0x82/0x120 [ 1902.347608] do_iter_write+0x47e/0x670 [ 1902.348125] ? import_iovec+0x83/0xb0 [ 1902.348636] vfs_writev+0x1aa/0x5e0 [ 1902.349123] ? vfs_iter_write+0xa0/0xa0 [ 1902.349650] ? __fget_files+0x228/0x410 [ 1902.350169] ? lock_downgrade+0x6d0/0x6d0 [ 1902.350720] ? find_held_lock+0x2c/0x110 [ 1902.351287] ? ksys_write+0x12d/0x250 [ 1902.351793] ? __fget_files+0x251/0x410 [ 1902.352378] ? __fget_light+0xea/0x280 [ 1902.352923] do_writev+0x139/0x300 [ 1902.353387] ? vfs_writev+0x5e0/0x5e0 [ 1902.353902] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1902.354591] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1902.355302] do_syscall_64+0x33/0x40 [ 1902.355802] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1902.356483] RIP: 0033:0x466609 [ 1902.356917] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1902.359560] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1902.360634] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1902.361634] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1902.362640] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1902.363672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1902.364668] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1902.365704] CPU: 0 PID: 13438 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1902.366486] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1902.367899] Call Trace: [ 1902.368198] dump_stack+0x107/0x163 [ 1902.368600] should_fail.cold+0x5/0xa [ 1902.369022] copy_page_from_iter+0x40a/0x900 [ 1902.369518] blk_rq_map_user_iov+0x1387/0x1a50 [ 1902.370028] ? perf_trace_lock+0xac/0x490 [ 1902.370486] ? __lockdep_reset_lock+0x180/0x180 [ 1902.370995] ? __lockdep_reset_lock+0x180/0x180 [ 1902.371482] ? blk_rq_unmap_user+0x750/0x750 [ 1902.371957] ? find_held_lock+0x2c/0x110 [ 1902.372411] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1902.373000] ? lock_downgrade+0x6d0/0x6d0 [ 1902.373455] ? import_single_range+0x24d/0x2e0 [ 1902.373953] blk_rq_map_user+0x103/0x170 [ 1902.374400] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1902.374930] ? alloc_pages_current+0x18f/0x280 [ 1902.375434] ? sg_build_indirect.isra.0+0x448/0x710 [ 1902.375968] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1902.376554] ? sg_build_indirect.isra.0+0x710/0x710 [ 1902.377083] ? vprintk_func+0x93/0x140 [ 1902.377519] ? record_print_text.cold+0x16/0x16 [ 1902.378038] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1902.378569] ? trace_hardirqs_on+0x5b/0x180 [ 1902.379057] ? ___ratelimit+0x21c/0x460 [ 1902.379500] sg_write.part.0+0x69e/0xa90 [ 1902.379937] ? sg_new_write.isra.0+0x770/0x770 [ 1902.380437] ? find_held_lock+0x2c/0x110 [ 1902.380866] ? __might_fault+0xd3/0x180 [ 1902.381301] ? lock_downgrade+0x6d0/0x6d0 [ 1902.381747] ? _cond_resched+0x12/0x80 [ 1902.382178] ? inode_security+0x107/0x130 [ 1902.382636] ? avc_policy_seqno+0x9/0x70 [ 1902.383098] ? selinux_file_permission+0x36/0x510 [ 1902.383646] ? security_file_permission+0x24e/0x570 [ 1902.384200] sg_write+0x82/0x120 [ 1902.384578] do_iter_write+0x47e/0x670 [ 1902.385013] ? import_iovec+0x83/0xb0 [ 1902.385439] vfs_writev+0x1aa/0x5e0 [ 1902.385844] ? vfs_iter_write+0xa0/0xa0 [ 1902.386285] ? __fget_files+0x228/0x410 [ 1902.386723] ? lock_downgrade+0x6d0/0x6d0 [ 1902.387187] ? find_held_lock+0x2c/0x110 [ 1902.387640] ? ksys_write+0x12d/0x250 [ 1902.388061] ? __fget_files+0x251/0x410 [ 1902.388506] ? __fget_light+0xea/0x280 [ 1902.388941] do_writev+0x139/0x300 [ 1902.389339] ? vfs_writev+0x5e0/0x5e0 [ 1902.389764] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1902.390326] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1902.390908] do_syscall_64+0x33/0x40 [ 1902.391315] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1902.391882] RIP: 0033:0x466609 [ 1902.392239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1902.394277] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1902.395132] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1902.395913] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1902.396700] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1902.397488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1902.398271] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1902.407761] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1902.407761] program syz-executor.2 not setting count and/or reply_len properly [ 1902.433314] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1902.433314] program syz-executor.2 not setting count and/or reply_len properly 23:30:34 executing program 1 (fault-call:3 fault-nth:18): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1902.524949] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1902.524949] program syz-executor.1 not setting count and/or reply_len properly [ 1902.528450] FAULT_INJECTION: forcing a failure. [ 1902.528450] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1902.529854] CPU: 0 PID: 13451 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1902.530642] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1902.531953] Call Trace: [ 1902.532260] dump_stack+0x107/0x163 [ 1902.532674] should_fail.cold+0x5/0xa [ 1902.533126] copy_page_from_iter+0x40a/0x900 [ 1902.533632] blk_rq_map_user_iov+0x1387/0x1a50 [ 1902.534160] ? perf_trace_lock+0xac/0x490 [ 1902.534632] ? __lockdep_reset_lock+0x180/0x180 [ 1902.535165] ? __lockdep_reset_lock+0x180/0x180 [ 1902.535697] ? blk_rq_unmap_user+0x750/0x750 [ 1902.536202] ? find_held_lock+0x2c/0x110 [ 1902.536667] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1902.537273] ? lock_downgrade+0x6d0/0x6d0 [ 1902.537741] ? import_single_range+0x24d/0x2e0 [ 1902.538266] blk_rq_map_user+0x103/0x170 [ 1902.538727] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1902.539284] ? alloc_pages_current+0x18f/0x280 [ 1902.539806] ? sg_build_indirect.isra.0+0x448/0x710 [ 1902.540382] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1902.540992] ? sg_build_indirect.isra.0+0x710/0x710 [ 1902.541562] ? vprintk_func+0x93/0x140 [ 1902.542011] ? record_print_text.cold+0x16/0x16 [ 1902.542549] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1902.543141] ? trace_hardirqs_on+0x5b/0x180 [ 1902.543634] ? ___ratelimit+0x21c/0x460 [ 1902.544086] sg_write.part.0+0x69e/0xa90 [ 1902.544540] ? sg_new_write.isra.0+0x770/0x770 [ 1902.545061] ? find_held_lock+0x2c/0x110 [ 1902.545527] ? __might_fault+0xd3/0x180 [ 1902.545988] ? lock_downgrade+0x6d0/0x6d0 [ 1902.546470] ? _cond_resched+0x12/0x80 [ 1902.546932] ? inode_security+0x107/0x130 [ 1902.547404] ? avc_policy_seqno+0x9/0x70 [ 1902.547872] ? selinux_file_permission+0x36/0x510 [ 1902.548423] ? security_file_permission+0x24e/0x570 [ 1902.548989] sg_write+0x82/0x120 [ 1902.549376] do_iter_write+0x47e/0x670 [ 1902.549827] ? import_iovec+0x83/0xb0 [ 1902.550257] vfs_writev+0x1aa/0x5e0 [ 1902.550672] ? vfs_iter_write+0xa0/0xa0 [ 1902.551149] ? __fget_files+0x228/0x410 [ 1902.551600] ? lock_downgrade+0x6d0/0x6d0 [ 1902.552067] ? find_held_lock+0x2c/0x110 [ 1902.552534] ? ksys_write+0x12d/0x250 [ 1902.552976] ? __fget_files+0x251/0x410 [ 1902.553434] ? __fget_light+0xea/0x280 [ 1902.553877] do_writev+0x139/0x300 [ 1902.554277] ? vfs_writev+0x5e0/0x5e0 [ 1902.554717] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1902.555321] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1902.555916] do_syscall_64+0x33/0x40 [ 1902.556335] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1902.556925] RIP: 0033:0x466609 [ 1902.557296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1902.559408] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1902.560280] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1902.561099] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1902.561896] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1902.562712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1902.563538] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 23:30:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0002abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:34 executing program 4: r0 = syz_io_uring_setup(0x21, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000300)="af", 0xfffffeb2, 0x21) syz_io_uring_setup(0x104d4b, &(0x7f0000000080)={0x0, 0x2d87, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, &(0x7f0000000340)="906884986833eb2b67fc7252be77077caff5064372b91f37628d82456bd24b39692807cc8ad48616f1bbc85aa5869b5cb5d9b3a70a1a1a2e3b0231dce4dc969d576e9f1947a20b9acdfbd7d0466f818107122fdeadd67fe6d99a1b0fa2", 0x5d, 0x3) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) r4 = syz_io_uring_setup(0x4d50, &(0x7f0000000580)={0x0, 0x91ce, 0x30, 0x7ffffff, 0x0, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000140)=0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = dup(0xffffffffffffffff) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r8}, 0x0) r9 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_setup(0x71b0, &(0x7f00000003c0)={0x0, 0x3968, 0x0, 0x0, 0x398, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_setup(0x75ae, &(0x7f0000000080)={0x0, 0xcfd4, 0x2, 0xfffffffd, 0x0, 0x0, r8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000240)) syz_io_uring_submit(r5, r12, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r7, &(0x7f00000004c0), 0x0, 0x0, 0x80000, 0x1}, 0x2) syz_io_uring_submit(0x0, r10, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x0, @fd=r0, 0x8, 0x401, 0xfffffffa, 0x2, 0x1, {0x2, r11}}, 0x2) ioctl$FIOCLEX(r4, 0x5451) close_range(r0, 0xffffffffffffffff, 0x0) [ 1902.629619] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1902.629619] program syz-executor.2 not setting count and/or reply_len properly 23:30:35 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="00b3abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x42002) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffffd, 0x4f}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20048040}, 0x10) 23:30:35 executing program 1 (fault-call:3 fault-nth:19): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1902.783947] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1902.783947] program syz-executor.1 not setting count and/or reply_len properly [ 1902.815751] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13466 comm=syz-executor.5 [ 1902.819591] FAULT_INJECTION: forcing a failure. [ 1902.819591] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1902.820978] CPU: 0 PID: 13467 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1902.821754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1902.823075] Call Trace: [ 1902.823381] dump_stack+0x107/0x163 [ 1902.823800] should_fail.cold+0x5/0xa [ 1902.824243] copy_page_from_iter+0x40a/0x900 [ 1902.824761] blk_rq_map_user_iov+0x1387/0x1a50 [ 1902.825304] ? perf_trace_lock+0xac/0x490 [ 1902.825789] ? __lockdep_reset_lock+0x180/0x180 [ 1902.826325] ? __lockdep_reset_lock+0x180/0x180 [ 1902.826880] ? blk_rq_unmap_user+0x750/0x750 [ 1902.827376] ? find_held_lock+0x2c/0x110 [ 1902.827858] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1902.828468] ? lock_downgrade+0x6d0/0x6d0 [ 1902.828931] ? import_single_range+0x24d/0x2e0 [ 1902.829451] blk_rq_map_user+0x103/0x170 [ 1902.829913] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1902.830442] ? alloc_pages_current+0x18f/0x280 [ 1902.830983] ? sg_build_indirect.isra.0+0x448/0x710 [ 1902.831544] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1902.832151] ? sg_build_indirect.isra.0+0x710/0x710 [ 1902.832717] ? vprintk_func+0x93/0x140 [ 1902.833148] ? record_print_text.cold+0x16/0x16 [ 1902.833669] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1902.834231] ? trace_hardirqs_on+0x5b/0x180 [ 1902.834708] ? ___ratelimit+0x21c/0x460 [ 1902.835172] sg_write.part.0+0x69e/0xa90 [ 1902.835622] ? sg_new_write.isra.0+0x770/0x770 [ 1902.836127] ? find_held_lock+0x2c/0x110 [ 1902.836582] ? __might_fault+0xd3/0x180 [ 1902.837021] ? lock_downgrade+0x6d0/0x6d0 [ 1902.837490] ? _cond_resched+0x12/0x80 [ 1902.837923] ? inode_security+0x107/0x130 [ 1902.838385] ? avc_policy_seqno+0x9/0x70 [ 1902.838851] ? selinux_file_permission+0x36/0x510 [ 1902.839381] ? security_file_permission+0x24e/0x570 [ 1902.839934] sg_write+0x82/0x120 [ 1902.840318] do_iter_write+0x47e/0x670 [ 1902.840750] ? import_iovec+0x83/0xb0 [ 1902.841179] vfs_writev+0x1aa/0x5e0 [ 1902.841582] ? vfs_iter_write+0xa0/0xa0 [ 1902.842038] ? __fget_files+0x228/0x410 [ 1902.842494] ? lock_downgrade+0x6d0/0x6d0 [ 1902.842979] ? find_held_lock+0x2c/0x110 [ 1902.843451] ? ksys_write+0x12d/0x250 [ 1902.843896] ? __fget_files+0x251/0x410 [ 1902.844362] ? __fget_light+0xea/0x280 [ 1902.844815] do_writev+0x139/0x300 [ 1902.845229] ? vfs_writev+0x5e0/0x5e0 [ 1902.845669] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1902.846267] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1902.846879] do_syscall_64+0x33/0x40 [ 1902.847299] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1902.847885] RIP: 0033:0x466609 [ 1902.848264] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1902.850413] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1902.851299] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1902.852126] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1902.852951] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1902.853779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1902.854601] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1902.918183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13473 comm=syz-executor.5 23:30:48 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x800, 0x0) dup(r1) write$P9_RLERROR(r0, &(0x7f0000000180)={0x13, 0x7, 0x0, {0xa, '\xe9\x01%:)(:!\x00]'}}, 0x13) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r3, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) recvmmsg(r3, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4ea0, 0x0, @private0, 0x4}, 0x3a) r5 = socket(0x1a, 0xa, 0x10001) r6 = socket$inet(0xa, 0x3, 0xff) sendto(r6, 0x0, 0xfc, 0x0, &(0x7f0000000140)=@nl=@unspec={0x0, 0xff00}, 0x80) ioctl$BTRFS_IOC_SUBVOL_CREATE(r5, 0x5000940e, &(0x7f00000002c0)={{r6}, "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"}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') r7 = fork() recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{&(0x7f00000012c0)=@l2, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/249, 0xf9}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000001440)=""/139, 0x8b}], 0x3, &(0x7f0000001540)=""/163, 0xa3}, 0x2b4}, {{&(0x7f0000001600)=@in6, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001680)=""/151, 0x97}, {&(0x7f0000001740)=""/91, 0x5b}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/174, 0xae}, {&(0x7f0000001880)=""/21, 0x15}, {&(0x7f0000003a40)=""/4096, 0x1000}], 0x6, &(0x7f0000004a40)=""/228, 0xe4}, 0x3f}], 0x2, 0x100, &(0x7f0000004b40)) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x2b, 0x37, 0x1, {0x0, 0x2, 0x6, r7, 0xd, '/dev/net/tun\x00'}}, 0x2b) 23:30:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="00b3abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:48 executing program 4: r0 = syz_io_uring_setup(0x21, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000300)="af", 0xfffffeb2, 0x21) syz_io_uring_setup(0x104d4b, &(0x7f0000000080)={0x0, 0x2d87, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(r0, &(0x7f0000000340)="906884986833eb2b67fc7252be77077caff5064372b91f37628d82456bd24b39692807cc8ad48616f1bbc85aa5869b5cb5d9b3a70a1a1a2e3b0231dce4dc969d576e9f1947a20b9acdfbd7d0466f818107122fdeadd67fe6d99a1b0fa2", 0x5d, 0x3) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) r4 = syz_io_uring_setup(0x4d50, &(0x7f0000000580)={0x0, 0x91ce, 0x30, 0x7ffffff, 0x0, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000140)=0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = dup(0xffffffffffffffff) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r8}, 0x0) r9 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_setup(0x71b0, &(0x7f00000003c0)={0x0, 0x3968, 0x0, 0x0, 0x398, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_io_uring_setup(0x75ae, &(0x7f0000000080)={0x0, 0xcfd4, 0x2, 0xfffffffd, 0x0, 0x0, r8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000240)) syz_io_uring_submit(r5, r12, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r7, &(0x7f00000004c0), 0x0, 0x0, 0x80000, 0x1}, 0x2) syz_io_uring_submit(0x0, r10, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x0, @fd=r0, 0x8, 0x401, 0xfffffffa, 0x2, 0x1, {0x2, r11}}, 0x2) ioctl$FIOCLEX(r4, 0x5451) close_range(r0, 0xffffffffffffffff, 0x0) 23:30:48 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000001680), 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x3e, 0x0, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x305, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x1c}}, 0x1) 23:30:48 executing program 1 (fault-call:3 fault-nth:20): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:48 executing program 5: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0xffff42e7, 0x2, 0x5, 0xffff, 0x12, "b47b93f3b14dbf9916305e65d022fa5976861b"}) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x6f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x4e}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/121) 23:30:48 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x20000, 0x10b) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x0) 23:30:48 executing program 7 (fault-call:3 fault-nth:22): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1916.557381] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1916.557381] program syz-executor.1 not setting count and/or reply_len properly [ 1916.559575] FAULT_INJECTION: forcing a failure. [ 1916.559575] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1916.561005] CPU: 0 PID: 13495 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1916.561761] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1916.563038] Call Trace: [ 1916.563334] dump_stack+0x107/0x163 [ 1916.563739] should_fail.cold+0x5/0xa [ 1916.564175] copy_page_from_iter+0x40a/0x900 [ 1916.564682] blk_rq_map_user_iov+0x1387/0x1a50 [ 1916.565191] ? perf_trace_lock+0xac/0x490 [ 1916.565659] ? __lockdep_reset_lock+0x180/0x180 [ 1916.566168] ? __lockdep_reset_lock+0x180/0x180 [ 1916.566693] ? blk_rq_unmap_user+0x750/0x750 [ 1916.567199] ? find_held_lock+0x2c/0x110 [ 1916.567676] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1916.568272] ? lock_downgrade+0x6d0/0x6d0 [ 1916.568749] ? import_single_range+0x24d/0x2e0 [ 1916.569258] blk_rq_map_user+0x103/0x170 [ 1916.569731] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1916.570256] ? alloc_pages_current+0x18f/0x280 [ 1916.570792] ? sg_build_indirect.isra.0+0x448/0x710 [ 1916.571368] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1916.571984] ? sg_build_indirect.isra.0+0x710/0x710 [ 1916.572541] ? vprintk_func+0x93/0x140 [ 1916.572992] ? record_print_text.cold+0x16/0x16 [ 1916.573514] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1916.574092] ? trace_hardirqs_on+0x5b/0x180 [ 1916.574578] ? ___ratelimit+0x21c/0x460 [ 1916.575043] sg_write.part.0+0x69e/0xa90 [ 1916.575496] ? sg_new_write.isra.0+0x770/0x770 [ 1916.576023] ? find_held_lock+0x2c/0x110 [ 1916.576486] ? __might_fault+0xd3/0x180 [ 1916.576939] ? lock_downgrade+0x6d0/0x6d0 [ 1916.577408] ? _cond_resched+0x12/0x80 [ 1916.577854] ? inode_security+0x107/0x130 [ 1916.578316] ? avc_policy_seqno+0x9/0x70 [ 1916.578779] ? selinux_file_permission+0x36/0x510 [ 1916.579340] ? security_file_permission+0x24e/0x570 [ 1916.579902] sg_write+0x82/0x120 [ 1916.580281] do_iter_write+0x47e/0x670 [ 1916.580734] ? import_iovec+0x83/0xb0 [ 1916.581165] vfs_writev+0x1aa/0x5e0 [ 1916.581581] ? vfs_iter_write+0xa0/0xa0 [ 1916.582020] ? __fget_files+0x228/0x410 [ 1916.582466] ? lock_downgrade+0x6d0/0x6d0 [ 1916.582921] ? find_held_lock+0x2c/0x110 [ 1916.583393] ? ksys_write+0x12d/0x250 [ 1916.583822] ? __fget_files+0x251/0x410 [ 1916.584278] ? __fget_light+0xea/0x280 [ 1916.584714] do_writev+0x139/0x300 [ 1916.585117] ? vfs_writev+0x5e0/0x5e0 [ 1916.585545] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1916.586146] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1916.586722] do_syscall_64+0x33/0x40 [ 1916.587164] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1916.587733] RIP: 0033:0x466609 [ 1916.588104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1916.590140] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1916.591026] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1916.591855] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1916.592696] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1916.593524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1916.594353] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1916.623722] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1916.623722] program syz-executor.7 not setting count and/or reply_len properly [ 1916.630082] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1916.630082] program syz-executor.2 not setting count and/or reply_len properly 23:30:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x32080, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000210400800000000000000b000200"], 0x14}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x183000, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000100)) [ 1916.637181] FAULT_INJECTION: forcing a failure. [ 1916.637181] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1916.639066] CPU: 1 PID: 13500 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1916.640142] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1916.641829] Call Trace: [ 1916.642228] dump_stack+0x107/0x163 [ 1916.642729] should_fail.cold+0x5/0xa [ 1916.643319] copy_page_from_iter+0x40a/0x900 [ 1916.644012] blk_rq_map_user_iov+0x1387/0x1a50 [ 1916.644709] ? perf_trace_lock+0xac/0x490 [ 1916.645332] ? __lockdep_reset_lock+0x180/0x180 [ 1916.646037] ? __lockdep_reset_lock+0x180/0x180 [ 1916.646742] ? blk_rq_unmap_user+0x750/0x750 [ 1916.647466] ? find_held_lock+0x2c/0x110 [ 1916.648037] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1916.648812] ? lock_downgrade+0x6d0/0x6d0 [ 1916.649422] ? import_single_range+0x24d/0x2e0 [ 1916.650047] blk_rq_map_user+0x103/0x170 [ 1916.650584] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1916.651319] ? alloc_pages_current+0x18f/0x280 [ 1916.651979] ? sg_build_indirect.isra.0+0x448/0x710 [ 1916.652708] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1916.653437] ? sg_build_indirect.isra.0+0x710/0x710 [ 1916.654208] ? vprintk_func+0x93/0x140 [ 1916.654741] ? record_print_text.cold+0x16/0x16 [ 1916.655389] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1916.656078] ? trace_hardirqs_on+0x5b/0x180 [ 1916.656672] ? ___ratelimit+0x21c/0x460 [ 1916.657198] sg_write.part.0+0x69e/0xa90 [ 1916.657752] ? sg_new_write.isra.0+0x770/0x770 [ 1916.658379] ? find_held_lock+0x2c/0x110 [ 1916.658940] ? __might_fault+0xd3/0x180 [ 1916.659488] ? lock_downgrade+0x6d0/0x6d0 [ 1916.660061] ? _cond_resched+0x12/0x80 [ 1916.660593] ? inode_security+0x107/0x130 [ 1916.661155] ? avc_policy_seqno+0x9/0x70 [ 1916.661708] ? selinux_file_permission+0x36/0x510 [ 1916.662367] ? security_file_permission+0x24e/0x570 [ 1916.663055] sg_write+0x82/0x120 [ 1916.663521] do_iter_write+0x47e/0x670 [ 1916.664051] ? import_iovec+0x83/0xb0 [ 1916.664571] vfs_writev+0x1aa/0x5e0 [ 1916.665064] ? vfs_iter_write+0xa0/0xa0 [ 1916.665580] ? __fget_files+0x228/0x410 [ 1916.666015] ? lock_downgrade+0x6d0/0x6d0 [ 1916.666471] ? find_held_lock+0x2c/0x110 [ 1916.666923] ? ksys_write+0x12d/0x250 [ 1916.667348] ? __fget_files+0x251/0x410 [ 1916.667794] ? __fget_light+0xea/0x280 [ 1916.668226] do_writev+0x139/0x300 [ 1916.668623] ? vfs_writev+0x5e0/0x5e0 [ 1916.669048] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1916.669630] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1916.670206] do_syscall_64+0x33/0x40 [ 1916.670622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1916.671202] RIP: 0033:0x466609 [ 1916.671563] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1916.673612] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1916.674454] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1916.675257] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1916.676050] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1916.676840] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1916.677630] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1916.724173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13513 comm=syz-executor.5 23:30:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040b3e02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1916.754433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13513 comm=syz-executor.5 23:30:49 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000008a40), &(0x7f0000008a80)='./file0\x00', 0x0, 0x0, &(0x7f0000008d00), 0x0, &(0x7f0000008d80)={[{@uid}, {@map_acorn}, {@session}, {@map_off}]}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000017020007002e2f66696c65302b188e11e420a5349ed671ecd8c9d62d9297e2ed4bdfff9aad49a1f2ba1eb53f0c16484a061870f31100ed9360eaf8d4c4936c83ccc30c57c44006cb715ac3c8245578750b43b8b96af82fb0f900e466b889d08772719d32e620ebc5a06cf0cf2180f48e47505f5c6e9f7a0b881c70d2c02474ebfbc2b13c5971b13becf30a21b236d3212f31d13d"], 0x10) statx(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0x20, &(0x7f0000000180)) 23:30:49 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) r0 = syz_io_uring_setup(0x7343, &(0x7f00000000c0)={0x0, 0x3fd4, 0x0, 0x0, 0x2a5}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) setxattr$incfs_metadata(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f0000000300)="670edaa318822e5fe2998fe9ad61c2c0c8bdcd9617e89c12ff4d3cff5bd7c2860720ccd2b76752a5231ea12c8748a1e9c71fd0a1878460bb13750ff4ae6304bb6df591b7692045003b15794ec8763ad545fa3932c3a87e746a41854a6908", 0x5e, 0x1) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x6000, @fd=r0, 0xfffffffffffffffe, 0xd210, 0x5, 0x5, 0x0, {0x2}}, 0x1) stat(&(0x7f0000000380)='./file0/file0/../file0\x00', &(0x7f00000003c0)) [ 1916.815822] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1916.815822] program syz-executor.2 not setting count and/or reply_len properly 23:30:49 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone3(&(0x7f00000008c0)={0x310900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000400)) r4 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r4, r1, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000780)=""/232, 0xe8) r6 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r6, r5, 0x0) execveat(r5, &(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0x1000) stat(&(0x7f00000004c0)='./file2\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r7, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000140)='./file2\x00', 0x8001, 0x2, &(0x7f0000000300)=[{&(0x7f0000000180)="301fa2deba66eba6f59f76d5ef347455050278", 0x13, 0x3}, {&(0x7f0000000240)="be21f49e3d8cf451713a8a3978ba73506245b6c219b43b657fd26fe1189093d0fd3054ee6c335d1fc57f9de44f8388fef6dceea2c3787f28dc9eb128665488881f120b4695be5b93ecc67b88a5903ef5f6c9b81d7a678a3fefcc04c0088110c1fad7588d9de827bf9de7105cdd0ea2993c1b26db2afb600900bb49fd15547c4c75cae751f11265e0c8b63debc8a8f19a0dc40d45f9d712e92800535de9c32f74b124b33d6f3550bbc1fbb786b213bc", 0xaf}], 0x221000, &(0x7f0000000340)={[{@noblock_validity}, {@max_batch_time={'max_batch_time', 0x3d, 0x100000000}}, {@nombcache}], [{@context={'context', 0x3d, 'root'}}, {@euid_eq}, {@fowner_lt={'fowner<', r7}}]}) 23:30:49 executing program 1 (fault-call:3 fault-nth:21): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:30:49 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) recvfrom$inet6(r0, &(0x7f0000000240)=""/188, 0xbc, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0x200}, 0x1c) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000080)="22001e0000000000001e00080000000008007809140b4a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="005c821e399816fd094d62c4dd1f6c1fc8f8e9821ce6d64f1c0e0c2fe2102605271e4f6b88119485"]) 23:30:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400000021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1916.975829] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1916.975829] program syz-executor.1 not setting count and/or reply_len properly [ 1916.992443] FAULT_INJECTION: forcing a failure. [ 1916.992443] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1916.993733] CPU: 0 PID: 13550 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1916.994468] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1916.995713] Call Trace: [ 1916.995998] dump_stack+0x107/0x163 [ 1916.996396] should_fail.cold+0x5/0xa [ 1916.996810] copy_page_from_iter+0x40a/0x900 [ 1916.997293] blk_rq_map_user_iov+0x1387/0x1a50 [ 1916.997795] ? perf_trace_lock+0xac/0x490 [ 1916.998243] ? __lockdep_reset_lock+0x180/0x180 [ 1916.998749] ? __lockdep_reset_lock+0x180/0x180 [ 1916.999259] ? blk_rq_unmap_user+0x750/0x750 [ 1916.999731] ? find_held_lock+0x2c/0x110 [ 1917.000177] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1917.000751] ? lock_downgrade+0x6d0/0x6d0 [ 1917.001189] ? import_single_range+0x24d/0x2e0 [ 1917.001680] blk_rq_map_user+0x103/0x170 [ 1917.002119] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1917.002632] ? alloc_pages_current+0x18f/0x280 [ 1917.003152] ? sg_build_indirect.isra.0+0x448/0x710 [ 1917.003696] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1917.004267] ? sg_build_indirect.isra.0+0x710/0x710 [ 1917.004801] ? vprintk_func+0x93/0x140 [ 1917.005228] ? record_print_text.cold+0x16/0x16 [ 1917.005743] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1917.006302] ? trace_hardirqs_on+0x5b/0x180 [ 1917.006780] ? ___ratelimit+0x21c/0x460 [ 1917.007235] sg_write.part.0+0x69e/0xa90 [ 1917.007687] ? sg_new_write.isra.0+0x770/0x770 [ 1917.008201] ? find_held_lock+0x2c/0x110 [ 1917.008653] ? __might_fault+0xd3/0x180 [ 1917.009113] ? lock_downgrade+0x6d0/0x6d0 [ 1917.009584] ? _cond_resched+0x12/0x80 [ 1917.010018] ? inode_security+0x107/0x130 [ 1917.010484] ? avc_policy_seqno+0x9/0x70 [ 1917.010936] ? selinux_file_permission+0x36/0x510 [ 1917.011495] ? security_file_permission+0x24e/0x570 [ 1917.012054] sg_write+0x82/0x120 [ 1917.012449] do_iter_write+0x47e/0x670 [ 1917.012885] ? import_iovec+0x83/0xb0 [ 1917.013310] vfs_writev+0x1aa/0x5e0 [ 1917.013717] ? vfs_iter_write+0xa0/0xa0 [ 1917.014160] ? __fget_files+0x228/0x410 [ 1917.014599] ? lock_downgrade+0x6d0/0x6d0 [ 1917.015078] ? find_held_lock+0x2c/0x110 [ 1917.015527] ? ksys_write+0x12d/0x250 [ 1917.015958] ? __fget_files+0x251/0x410 [ 1917.016412] ? __fget_light+0xea/0x280 [ 1917.016848] do_writev+0x139/0x300 [ 1917.017242] ? vfs_writev+0x5e0/0x5e0 [ 1917.017665] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1917.018254] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1917.018831] do_syscall_64+0x33/0x40 [ 1917.019256] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1917.019829] RIP: 0033:0x466609 [ 1917.020189] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1917.022288] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1917.023187] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1917.024009] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1917.024833] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1917.025662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1917.026482] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 23:31:02 executing program 4: quotactl(0x7ff, &(0x7f0000000040)='./file0\x00', 0xee01, &(0x7f0000000080)="d5069793cdbdb5da5c0547fd30bb7a57") perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f00000000c0)=0x9) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) lseek(r0, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x4044880) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:31:02 executing program 6: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x101, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="ad664685f71c5f2a2a127ba3e9123bcd31224f5338e0a715ecb3352007133a29748160763b3c54b5a7aac73a913ec5002b8806722bc60b6f197efb282afb547e9a066c85c6d58bbc51d993fc975bdb2db2efac729260e1560b9cae3d71e638757a7ecc60728d83f918b986ba9a7a2634aae48f3333ade5edb39000fcf94d0b95f805", @ANYRES16]) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') open_tree(r0, &(0x7f00000000c0)='./file0\x00', 0x100) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='xfs\x00', 0x1008, &(0x7f0000000300)='ext4\x00') unlink(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) 23:31:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r2, r1, 0x0) openat(r2, &(0x7f0000000140)='./file1\x00', 0x125301, 0x100) openat(r2, &(0x7f0000000080)='./file1\x00', 0x404041, 0x20) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r0, 0x0, 0x200f5ef, 0x0) 23:31:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x1810c0, 0x0) r2 = creat(&(0x7f0000000080)='./file2\x00', 0x0) pwrite64(r2, &(0x7f0000000140)="c975ad7a4d0fd55779cf4d7cb46932e1a1d7b7abb9071eee26bfccadf5cdf2227b7c26325ac9f272f584cab978f04d15ec58d614772cd6357af5c4280270b9b70fa11c390487a4881ac18ec1dd4eb4532d6f0e5f8465b35aab417df473efc8f564b0d7fa40d8447ea58a39f5180b73a337551ce4d712cf9df2ae3e37a363127880c870a81992816db900", 0x8a, 0xfffffffffffffffd) lseek(0xffffffffffffffff, 0x0, 0x3) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x2000004, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open_tree(r1, &(0x7f0000000040)='./file2\x00', 0x8101) dup2(r0, r1) openat(r3, &(0x7f00000002c0)='./file0\x00', 0x101000, 0xc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r4, 0x8004f50e, &(0x7f0000000340)) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x102) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000240)) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x1000) creat(&(0x7f00000000c0)='./file0\x00', 0x140) 23:31:02 executing program 7 (fault-call:3 fault-nth:23): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe03000030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:02 executing program 1 (fault-call:3 fault-nth:22): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x40201f1f1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r0, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) [ 1929.950411] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1929.950411] program syz-executor.1 not setting count and/or reply_len properly [ 1929.953804] FAULT_INJECTION: forcing a failure. [ 1929.953804] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1929.955692] CPU: 1 PID: 13569 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1929.956795] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1929.958610] Call Trace: [ 1929.959042] dump_stack+0x107/0x163 [ 1929.959627] should_fail.cold+0x5/0xa [ 1929.960239] copy_page_from_iter+0x40a/0x900 [ 1929.960966] blk_rq_map_user_iov+0x1387/0x1a50 [ 1929.961716] ? perf_trace_lock+0xac/0x490 [ 1929.962334] ? __lockdep_reset_lock+0x180/0x180 [ 1929.963130] ? __lockdep_reset_lock+0x180/0x180 [ 1929.963884] ? blk_rq_unmap_user+0x750/0x750 [ 1929.964597] ? find_held_lock+0x2c/0x110 [ 1929.965305] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1929.966150] ? lock_downgrade+0x6d0/0x6d0 [ 1929.966831] ? import_single_range+0x24d/0x2e0 [ 1929.967545] blk_rq_map_user+0x103/0x170 [ 1929.968144] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1929.968838] ? alloc_pages_current+0x18f/0x280 [ 1929.969494] ? sg_build_indirect.isra.0+0x448/0x710 [ 1929.970187] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1929.970936] ? sg_build_indirect.isra.0+0x710/0x710 [ 1929.971660] ? vprintk_func+0x93/0x140 [ 1929.972217] ? record_print_text.cold+0x16/0x16 [ 1929.972871] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1929.973582] ? trace_hardirqs_on+0x5b/0x180 [ 1929.974192] ? ___ratelimit+0x21c/0x460 [ 1929.974747] sg_write.part.0+0x69e/0xa90 [ 1929.975318] ? sg_new_write.isra.0+0x770/0x770 [ 1929.975946] ? find_held_lock+0x2c/0x110 [ 1929.976520] ? __might_fault+0xd3/0x180 [ 1929.977076] ? lock_downgrade+0x6d0/0x6d0 [ 1929.977669] ? _cond_resched+0x12/0x80 [ 1929.978201] ? inode_security+0x107/0x130 [ 1929.978768] ? avc_policy_seqno+0x9/0x70 [ 1929.979340] ? selinux_file_permission+0x36/0x510 [ 1929.979996] ? security_file_permission+0x24e/0x570 [ 1929.980702] sg_write+0x82/0x120 [ 1929.981156] do_iter_write+0x47e/0x670 [ 1929.981698] ? import_iovec+0x83/0xb0 [ 1929.982240] vfs_writev+0x1aa/0x5e0 [ 1929.982744] ? vfs_iter_write+0xa0/0xa0 [ 1929.983295] ? __fget_files+0x228/0x410 [ 1929.983855] ? lock_downgrade+0x6d0/0x6d0 [ 1929.984445] ? find_held_lock+0x2c/0x110 [ 1929.985008] ? ksys_write+0x12d/0x250 [ 1929.985531] ? __fget_files+0x251/0x410 [ 1929.986091] ? __fget_light+0xea/0x280 [ 1929.986630] do_writev+0x139/0x300 [ 1929.987115] ? vfs_writev+0x5e0/0x5e0 [ 1929.987637] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1929.988340] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1929.989062] do_syscall_64+0x33/0x40 [ 1929.989575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1929.990266] RIP: 0033:0x466609 [ 1929.990705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1929.993210] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1929.994258] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1929.995327] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1929.997046] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1929.998737] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1930.000458] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1930.015873] sg_write: data in/out 196620/2 bytes for SCSI command 0x28-- guessing data in; [ 1930.015873] program syz-executor.2 not setting count and/or reply_len properly [ 1930.046422] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1930.046422] program syz-executor.7 not setting count and/or reply_len properly [ 1930.054027] FAULT_INJECTION: forcing a failure. [ 1930.054027] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1930.056859] CPU: 1 PID: 13572 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1930.058411] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1930.060850] Call Trace: [ 1930.061415] dump_stack+0x107/0x163 [ 1930.062199] should_fail.cold+0x5/0xa [ 1930.063025] copy_page_from_iter+0x40a/0x900 [ 1930.064001] blk_rq_map_user_iov+0x1387/0x1a50 [ 1930.064984] ? perf_trace_lock+0xac/0x490 [ 1930.065881] ? __lockdep_reset_lock+0x180/0x180 [ 1930.066874] ? __lockdep_reset_lock+0x180/0x180 [ 1930.067886] ? blk_rq_unmap_user+0x750/0x750 [ 1930.068830] ? find_held_lock+0x2c/0x110 [ 1930.069722] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1930.070860] ? lock_downgrade+0x6d0/0x6d0 [ 1930.071768] ? import_single_range+0x24d/0x2e0 [ 1930.072765] blk_rq_map_user+0x103/0x170 [ 1930.073704] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1930.074846] ? alloc_pages_current+0x18f/0x280 [ 1930.075984] ? sg_build_indirect.isra.0+0x448/0x710 [ 1930.077300] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1930.078552] ? sg_build_indirect.isra.0+0x710/0x710 [ 1930.079775] ? vprintk_func+0x93/0x140 [ 1930.080759] ? record_print_text.cold+0x16/0x16 [ 1930.081861] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1930.083061] ? trace_hardirqs_on+0x5b/0x180 [ 1930.084133] ? ___ratelimit+0x21c/0x460 [ 1930.085092] sg_write.part.0+0x69e/0xa90 [ 1930.086048] ? sg_new_write.isra.0+0x770/0x770 [ 1930.087196] ? find_held_lock+0x2c/0x110 [ 1930.088366] ? __might_fault+0xd3/0x180 [ 1930.089433] ? lock_downgrade+0x6d0/0x6d0 [ 1930.090575] ? _cond_resched+0x12/0x80 [ 1930.091599] ? inode_security+0x107/0x130 [ 1930.092550] ? avc_policy_seqno+0x9/0x70 [ 1930.093536] ? selinux_file_permission+0x36/0x510 [ 1930.094659] ? security_file_permission+0x24e/0x570 [ 1930.095822] sg_write+0x82/0x120 [ 1930.096552] do_iter_write+0x47e/0x670 [ 1930.097512] ? import_iovec+0x83/0xb0 [ 1930.098338] vfs_writev+0x1aa/0x5e0 [ 1930.099119] ? vfs_iter_write+0xa0/0xa0 [ 1930.099976] ? __fget_files+0x228/0x410 [ 1930.100827] ? lock_downgrade+0x6d0/0x6d0 [ 1930.101710] ? find_held_lock+0x2c/0x110 [ 1930.102585] ? ksys_write+0x12d/0x250 [ 1930.103435] ? __fget_files+0x251/0x410 [ 1930.104297] ? __fget_light+0xea/0x280 [ 1930.105134] do_writev+0x139/0x300 [ 1930.105894] ? vfs_writev+0x5e0/0x5e0 [ 1930.106715] ? rcu_read_lock_sched_held+0x3a/0x70 [ 1930.107758] do_syscall_64+0x33/0x40 [ 1930.108554] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1930.109647] RIP: 0033:0x466609 [ 1930.110338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1930.114326] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1930.115966] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1930.117510] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1930.119057] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1930.120606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1930.122165] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:31:02 executing program 0: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) setresuid(0xffffffffffffffff, r1, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x4000, &(0x7f0000000280)={[{@huge_never}, {@gid={'gid', 0x3d, r2}}, {@huge_advise}, {@huge_within_size}, {@huge_always}], [{@smackfsroot={'smackfsroot', 0x3d, '![}&'}}]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, &(0x7f00000000c0)) 23:31:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}, [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x1c}}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 23:31:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe0b300030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1930.209363] tmpfs: Unsupported parameter 'huge' 23:31:02 executing program 1 (fault-call:3 fault-nth:23): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:02 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x23}}}, 0x1c) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@generic={0x0, "c24fa3cde4ac4b1c43bdc61fde9d97534db266eb423708bc6667a34e8571ad5fb174f0adc2e28cf21bdb791ae227e8990dc0ff09de411adf74bbdfadd7717f2f9e4ce0d0bdedde59edd5e3ccf10625abb5649d2e10b322f0142cc5a0423c8e2ae0084d904d4e0c2e11087778aef5610ccfb2eef4a0a6ebca373cb7c2c688"}, 0x80, 0x0}}], 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r1, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000180)='{\x00', 0x0, r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_macvtap\x00'}) 23:31:02 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x29, 0x29, 0x41, 0x2, 0x32, @local, @loopback, 0x80, 0x7800, 0x80000000, 0x2}}) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./mnt/file0\x00') mkdir(&(0x7f00000007c0)='./mnt/file0\x00', 0xffffff8c) r1 = socket$inet6(0xa, 0x80000, 0xcd76fc0c) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000180)={r4, 0x1, 0x6, @local}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl2\x00', r4, 0x2f, 0x3, 0x0, 0xffff8001, 0x0, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x8000, 0x3f, 0x6}}) getxattr(&(0x7f0000000280)='./mnt\x00', &(0x7f00000002c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000300)=""/164, 0xa4) getdents64(r0, &(0x7f00000003c0)=""/151, 0x97) 23:31:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000580)='memory.high\x00', 0x2, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) close_range(r2, r3, 0x2) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r1, &(0x7f0000000700)=""/4096, 0x20001700, 0xcd00, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) umount2(0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r4, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) recvmmsg(r4, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) sendmsg$inet6(r4, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e22, 0xffffffff, @empty, 0x7}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000100)="1a07a96f8c3c7e3951f688e58eb29ef729442108558ca160c178a8217914e71e32003e273b764c117381afbc5d5feb2f24b44b63ac4f572b6e9ab67f38022f89ddb81da79d7a5dc41c0c7a33074f56643fe1fbb857c1b348a4b606e96a0c87c529057369555c4f951cc351b712a4e7b25d51ed18509ef54e57812b298adcf4afdbe7430ce41f4c6d43e3ffafd6278aacc98d809b901e2d0078261f710d34b71431ae", 0xa2}, {&(0x7f0000000200)="ef0d77fd931a11b6a3651d7a3bfa6b43cba18989292247bb961971927daac67bfcc417db3e5e02efa4d4a9dd46b2dc73c29cb71957e8b015b6e1da0a306deecef075077b467aa3a6849a55ed0a74cc99a954491c89174d7e05b56128a0556d722761abf28770fb458cde2d3187b927bdcba9ab84debfff238cda17556da1c16f294c5d66d101db3ea48616bfa386f0e4fd5a42dfee25d6b974fa5a1867317f0ffd60bd6e556b9c269ef6da6148c13feb4d64da63f761b19eb7d68b32f92d6e0d9cfee68fcc11178d9f042f68", 0xcc}, {&(0x7f0000000040)="21622d51708543970fdd59", 0xb}, {&(0x7f0000000300)="efc56260cb8f2eb94f2f682571cab6fe73d7d4b283a06798abcc82b38780dda7f1951727e46a8cf2fe985b63b9035c31404ac33a6c856a8e400ec04a7ba4cbaf6615ea04f9feb4fd3e5ddd93841935662267ba02795cdb4ee82b6bc410610d7e7cb80a30d795f38148c286501ce417b7dbb57a32abedeba3bc13abbe053725fe9c254a023b70a499a3572733198e826bdbcc4d04a92230bd6b2b34b4dcf8f0bc", 0xa0}, {&(0x7f00000003c0)="9a685b1867093db75739f6fb239c320b246e54ab11f6fb767fac8987057640368b1d1bf9b3f6532ecb3364bccda23665fbc685ebc091d9ab0c4011e10ab84e7b6987b5d0ecdcef643daf00d0530283faaefdbf5e37ed8b2b74bd372fa63312816e73a0d21f41a1f6fa", 0x69}, {&(0x7f0000000440)="cd049b14ba", 0x5}, {&(0x7f0000001700)="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", 0x1000}], 0x7, &(0x7f0000002b40)=ANY=[@ANYBLOB="700100000000000029000000360000002b2a00000000000005612b06d77e179954b10dc58ea41220b12bd74fd5d3754ba6c1d03c52d1e2503c050a844e748fefc90d2c55985f3c53cd2c42972dbd3070afaf3a22af7514119696c6627fdc70938b8e4142baa16ace75da939a8b1449b13a01bd363821fadb6d6190c910ff0200000000000000000000ff0000010100333dfb39539d676e54445521506f441652f881d52b3cc1ccc20731a12759b62458a8439e32cb7d0d0a730f4f78d3d0639552819b35c9ece8ae22e38ff3366b05020008c20400000002c2040000092b07480000000210a4ff0f0900000000000000fe03000000000000ae00000000000000ff0f000000000000c705000000ee44bd201242e9b5d300000001000000010000002e080000000000000500000000000000013b33f3f2cbd03e5c1e959e834f97b5a61e3d4e2a04a589968ab190841e50ac772fff79542037f668bebada561ecd23c349c508025884e8da8db053a6f8b57cc794edc474a1f0cd5caaf45bc005020008000000000000001400000000000000290000000b00000000001c00000000001400000000000000290000000b000000000880010000000020000000000000002900000036000000f6ffb887e1d4f34a550a42d90f42ea3ae3634f1f312ea77f9ef0ab214ec4120984111d85d9c124d9cbefe7303647d4b4789849033c92df2494285980bc311fde8f6b07035bc2f3b4da5f184666"], 0x1c0}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x20) 23:31:02 executing program 7 (fault-call:3 fault-nth:24): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x100) r1 = syz_io_uring_complete(0x0) write$P9_RLINK(r1, 0x0, 0xfde0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)) poll(&(0x7f0000000280)=[{r0, 0x8000}, {r2, 0x4}], 0x2, 0x7fffffff) r3 = fork() r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000001140)=ANY=[@ANYBLOB="2407b705", @ANYRES16=0x0, @ANYBLOB="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"], 0x724}, 0x1, 0x0, 0x0, 0x4000095}, 0x8000) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000003c0)=0xa080d030) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r4, &(0x7f0000000140)="ee", 0x1}]) ptrace$setopts(0x4200, r3, 0x9, 0x100038) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000080), 0x4) pidfd_open(0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r3) 23:31:02 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000011300)=ANY=[]) openat(r0, &(0x7f0000000180)='./file1\x00', 0x2c80, 0x80) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x15d) [ 1930.364456] sg_write: data in/out 196751/2 bytes for SCSI command 0x28-- guessing data in; [ 1930.364456] program syz-executor.2 not setting count and/or reply_len properly [ 1930.383404] sg_write: data in/out 196751/2 bytes for SCSI command 0x28-- guessing data in; [ 1930.383404] program syz-executor.2 not setting count and/or reply_len properly [ 1930.418923] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1930.418923] program syz-executor.1 not setting count and/or reply_len properly [ 1930.446876] FAULT_INJECTION: forcing a failure. [ 1930.446876] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1930.449552] CPU: 1 PID: 13599 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1930.451049] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1930.453517] Call Trace: [ 1930.454096] dump_stack+0x107/0x163 [ 1930.454892] should_fail.cold+0x5/0xa [ 1930.455769] copy_page_from_iter+0x40a/0x900 [ 1930.456736] blk_rq_map_user_iov+0x1387/0x1a50 [ 1930.457736] ? perf_trace_lock+0xac/0x490 [ 1930.458635] ? __lockdep_reset_lock+0x180/0x180 [ 1930.459650] ? __lockdep_reset_lock+0x180/0x180 [ 1930.460656] ? blk_rq_unmap_user+0x750/0x750 [ 1930.461617] ? find_held_lock+0x2c/0x110 [ 1930.462506] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1930.463668] ? lock_downgrade+0x6d0/0x6d0 [ 1930.464564] ? import_single_range+0x24d/0x2e0 [ 1930.465552] blk_rq_map_user+0x103/0x170 [ 1930.466429] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1930.467494] ? alloc_pages_current+0x18f/0x280 [ 1930.468485] ? sg_build_indirect.isra.0+0x448/0x710 [ 1930.469578] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1930.470723] ? sg_build_indirect.isra.0+0x710/0x710 [ 1930.471814] ? vprintk_func+0x93/0x140 [ 1930.472666] ? record_print_text.cold+0x16/0x16 [ 1930.473675] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1930.474762] ? trace_hardirqs_on+0x5b/0x180 [ 1930.475714] ? ___ratelimit+0x21c/0x460 [ 1930.476574] sg_write.part.0+0x69e/0xa90 [ 1930.477452] ? sg_new_write.isra.0+0x770/0x770 [ 1930.478433] ? find_held_lock+0x2c/0x110 [ 1930.479314] ? __might_fault+0xd3/0x180 [ 1930.480159] ? lock_downgrade+0x6d0/0x6d0 [ 1930.481060] ? _cond_resched+0x12/0x80 [ 1930.481891] ? inode_security+0x107/0x130 [ 1930.482773] ? avc_policy_seqno+0x9/0x70 [ 1930.483662] ? selinux_file_permission+0x36/0x510 [ 1930.484726] ? security_file_permission+0x24e/0x570 [ 1930.485811] sg_write+0x82/0x120 [ 1930.486546] do_iter_write+0x47e/0x670 [ 1930.487411] ? import_iovec+0x83/0xb0 [ 1930.488239] vfs_writev+0x1aa/0x5e0 [ 1930.489028] ? vfs_iter_write+0xa0/0xa0 [ 1930.489886] ? __fget_files+0x228/0x410 [ 1930.490742] ? lock_downgrade+0x6d0/0x6d0 [ 1930.491655] ? find_held_lock+0x2c/0x110 [ 1930.492539] ? ksys_write+0x12d/0x250 [ 1930.493362] ? __fget_files+0x251/0x410 [ 1930.494228] ? __fget_light+0xea/0x280 [ 1930.495069] do_writev+0x139/0x300 [ 1930.495852] ? vfs_writev+0x5e0/0x5e0 [ 1930.496673] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1930.497800] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1930.498922] do_syscall_64+0x33/0x40 [ 1930.499738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1930.500839] RIP: 0033:0x466609 [ 1930.501535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1930.505502] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1930.507137] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1930.508684] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1930.510224] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1930.511773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1930.513314] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 23:31:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02402030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1930.528702] new mount options do not match the existing superblock, will be ignored [ 1930.547461] device lo entered promiscuous mode [ 1930.553715] device lo left promiscuous mode [ 1930.566326] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1930.566326] program syz-executor.7 not setting count and/or reply_len properly [ 1930.583309] new mount options do not match the existing superblock, will be ignored [ 1930.584908] FAULT_INJECTION: forcing a failure. [ 1930.584908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1930.587706] CPU: 0 PID: 13610 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1930.589259] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1930.591695] Call Trace: [ 1930.592263] dump_stack+0x107/0x163 [ 1930.593069] should_fail.cold+0x5/0xa [ 1930.593900] copy_page_from_iter+0x40a/0x900 [ 1930.594859] blk_rq_map_user_iov+0x1387/0x1a50 [ 1930.595867] ? perf_trace_lock+0xac/0x490 [ 1930.596757] ? __lockdep_reset_lock+0x180/0x180 [ 1930.597759] ? __lockdep_reset_lock+0x180/0x180 [ 1930.598761] ? blk_rq_unmap_user+0x750/0x750 [ 1930.598798] device lo entered promiscuous mode [ 1930.599714] ? find_held_lock+0x2c/0x110 [ 1930.599742] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1930.599764] ? lock_downgrade+0x6d0/0x6d0 [ 1930.601031] device lo left promiscuous mode [ 1930.601590] ? import_single_range+0x24d/0x2e0 [ 1930.601615] blk_rq_map_user+0x103/0x170 [ 1930.606370] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1930.607404] ? alloc_pages_current+0x18f/0x280 [ 1930.608393] ? sg_build_indirect.isra.0+0x448/0x710 [ 1930.609477] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1930.610619] ? sg_build_indirect.isra.0+0x710/0x710 [ 1930.611700] ? vprintk_func+0x93/0x140 [ 1930.612546] ? record_print_text.cold+0x16/0x16 [ 1930.613554] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1930.614634] ? trace_hardirqs_on+0x5b/0x180 [ 1930.615586] ? ___ratelimit+0x21c/0x460 [ 1930.616455] sg_write.part.0+0x69e/0xa90 [ 1930.617341] ? sg_new_write.isra.0+0x770/0x770 [ 1930.618334] ? finish_task_switch+0x428/0x5d0 [ 1930.619324] ? __switch_to+0x572/0x1000 [ 1930.620185] ? __switch_to_asm+0x42/0x70 [ 1930.621067] ? __schedule+0x850/0x1e80 [ 1930.621919] ? io_schedule_timeout+0x140/0x140 [ 1930.622925] ? _cond_resched+0x59/0x80 [ 1930.623783] ? inode_security+0x107/0x130 [ 1930.624683] ? avc_policy_seqno+0x9/0x70 [ 1930.625554] ? selinux_file_permission+0x36/0x510 [ 1930.626594] ? security_file_permission+0x24e/0x570 [ 1930.627685] sg_write+0x82/0x120 [ 1930.628425] do_iter_write+0x47e/0x670 [ 1930.629278] ? import_iovec+0x83/0xb0 [ 1930.630110] vfs_writev+0x1aa/0x5e0 [ 1930.630899] ? vfs_iter_write+0xa0/0xa0 [ 1930.631774] ? __fget_files+0x228/0x410 [ 1930.632635] ? lock_downgrade+0x6d0/0x6d0 [ 1930.633544] ? find_held_lock+0x2c/0x110 [ 1930.634430] ? ksys_write+0x12d/0x250 [ 1930.635295] ? __fget_files+0x251/0x410 [ 1930.636170] ? __fget_light+0xea/0x280 [ 1930.637025] do_writev+0x139/0x300 [ 1930.637802] ? vfs_writev+0x5e0/0x5e0 [ 1930.638646] do_syscall_64+0x33/0x40 [ 1930.639486] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1930.640605] RIP: 0033:0x466609 [ 1930.641306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1930.645313] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1930.646969] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1930.648526] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1930.650078] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1930.651640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1930.653190] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:31:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe0b300030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1930.806825] sg_write: data in/out 197120/2 bytes for SCSI command 0x28-- guessing data in; [ 1930.806825] program syz-executor.2 not setting count and/or reply_len properly [ 1930.845133] sg_write: data in/out 197120/2 bytes for SCSI command 0x28-- guessing data in; [ 1930.845133] program syz-executor.2 not setting count and/or reply_len properly [ 1943.736383] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:31:30 executing program 1 (fault-call:3 fault-nth:24): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:30 executing program 7 (fault-call:3 fault-nth:25): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:30 executing program 0: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0xb95}) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0x0) 23:31:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x128) syz_io_uring_complete(0x0) write$P9_RLINK(r1, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="cf", 0x54}, {&(0x7f0000000700)="b512efc412de8c9944f50b991727555536b0ec25dba2460695a3346e9fea8d4c8ccb5e262d34a867aa3ba8d04328d7b8dede49ed87148fa2d02807f7e42cebf3df5c6868816219", 0x47}, {&(0x7f0000003700)="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", 0x1000}], 0x3}, 0x30048005) r2 = fork() r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000400)=""/228, 0xe4}, {&(0x7f0000000340)=""/61, 0x3d}, {&(0x7f0000000580)=""/183, 0xb7}], 0x5, &(0x7f0000000380)=""/33, 0x21}, 0x0, 0x0, 0x1, {0x1}}, 0x1) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000003c0)) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r3, &(0x7f0000000140)="ee", 0x1}]) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000240)={0x10000002}) setsockopt$inet6_tcp_int(r3, 0x6, 0x4, &(0x7f0000000080), 0x4) pidfd_open(0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) 23:31:30 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x4001}], 0x0, &(0x7f00000000c0)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000780)=""/232, 0xe8) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r2, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r0, 0x0, 0x200f5ef, 0x0) 23:31:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02403030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:30 executing program 3: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x482, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x8a) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x81}, {0x7, 0x43, 0x5, 0x1}, {0x9, 0x7f, 0x1, 0x80}]}) socket$inet(0x2, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000840)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000880)={0x0, 0x2, 0x3, 0x0, 0x0, [{}, {}, {}]}) 23:31:30 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x559880, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) [ 1958.589760] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1958.589760] program syz-executor.1 not setting count and/or reply_len properly [ 1958.602345] FAULT_INJECTION: forcing a failure. [ 1958.602345] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1958.605354] CPU: 0 PID: 13640 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1958.607061] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1958.609900] Call Trace: [ 1958.610568] dump_stack+0x107/0x163 [ 1958.611488] should_fail.cold+0x5/0xa [ 1958.612326] copy_page_from_iter+0x40a/0x900 [ 1958.613132] blk_rq_map_user_iov+0x1387/0x1a50 [ 1958.613931] ? perf_trace_lock+0xac/0x490 [ 1958.614666] ? __lockdep_reset_lock+0x180/0x180 [ 1958.615437] ? __lockdep_reset_lock+0x180/0x180 [ 1958.616218] ? blk_rq_unmap_user+0x750/0x750 [ 1958.616949] ? find_held_lock+0x2c/0x110 [ 1958.617614] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1958.618499] ? lock_downgrade+0x6d0/0x6d0 [ 1958.619181] ? import_single_range+0x24d/0x2e0 [ 1958.619939] blk_rq_map_user+0x103/0x170 [ 1958.620616] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1958.621387] ? alloc_pages_current+0x18f/0x280 [ 1958.622187] ? sg_build_indirect.isra.0+0x448/0x710 [ 1958.623003] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1958.623873] ? sg_build_indirect.isra.0+0x710/0x710 [ 1958.624634] ? vprintk_func+0x93/0x140 [ 1958.625066] ? record_print_text.cold+0x16/0x16 [ 1958.625579] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1958.626153] ? trace_hardirqs_on+0x5b/0x180 [ 1958.626624] ? ___ratelimit+0x21c/0x460 [ 1958.627057] sg_write.part.0+0x69e/0xa90 [ 1958.627493] ? sg_new_write.isra.0+0x770/0x770 [ 1958.628044] ? find_held_lock+0x2c/0x110 [ 1958.628495] ? __might_fault+0xd3/0x180 [ 1958.628948] ? lock_downgrade+0x6d0/0x6d0 [ 1958.629413] ? _cond_resched+0x12/0x80 [ 1958.629865] ? inode_security+0x107/0x130 [ 1958.630360] ? avc_policy_seqno+0x9/0x70 [ 1958.630834] ? selinux_file_permission+0x36/0x510 [ 1958.631391] ? security_file_permission+0x24e/0x570 [ 1958.631969] sg_write+0x82/0x120 [ 1958.632356] do_iter_write+0x47e/0x670 [ 1958.632803] ? import_iovec+0x83/0xb0 [ 1958.633241] vfs_writev+0x1aa/0x5e0 [ 1958.633646] ? vfs_iter_write+0xa0/0xa0 [ 1958.634115] ? __fget_files+0x228/0x410 [ 1958.634545] ? lock_downgrade+0x6d0/0x6d0 [ 1958.635019] ? find_held_lock+0x2c/0x110 [ 1958.635468] ? ksys_write+0x12d/0x250 [ 1958.635936] ? __fget_files+0x251/0x410 [ 1958.636374] ? __fget_light+0xea/0x280 [ 1958.636826] do_writev+0x139/0x300 [ 1958.637227] ? vfs_writev+0x5e0/0x5e0 [ 1958.637664] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1958.638251] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1958.638834] do_syscall_64+0x33/0x40 [ 1958.639249] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1958.639854] RIP: 0033:0x466609 [ 1958.640219] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1958.642298] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1958.643147] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1958.643964] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1958.644784] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1958.645605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1958.646448] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1958.687100] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1958.687100] program syz-executor.7 not setting count and/or reply_len properly [ 1958.688541] sg_write: data in/out 197376/2 bytes for SCSI command 0x28-- guessing data in; [ 1958.688541] program syz-executor.2 not setting count and/or reply_len properly [ 1958.702606] FAULT_INJECTION: forcing a failure. [ 1958.702606] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1958.704384] CPU: 0 PID: 13649 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1958.705419] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1958.707126] Call Trace: [ 1958.707524] dump_stack+0x107/0x163 [ 1958.708110] should_fail.cold+0x5/0xa [ 1958.708688] copy_page_from_iter+0x40a/0x900 [ 1958.709372] blk_rq_map_user_iov+0x1387/0x1a50 [ 1958.710097] ? perf_trace_lock+0xac/0x490 [ 1958.710732] ? __lockdep_reset_lock+0x180/0x180 [ 1958.711438] ? __lockdep_reset_lock+0x180/0x180 [ 1958.712125] ? blk_rq_unmap_user+0x750/0x750 [ 1958.712792] ? find_held_lock+0x2c/0x110 [ 1958.713426] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1958.714173] ? lock_downgrade+0x6d0/0x6d0 [ 1958.714769] ? import_single_range+0x24d/0x2e0 [ 1958.715440] blk_rq_map_user+0x103/0x170 [ 1958.716030] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1958.716725] ? alloc_pages_current+0x18f/0x280 [ 1958.717379] ? sg_build_indirect.isra.0+0x448/0x710 [ 1958.718129] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1958.718883] ? sg_build_indirect.isra.0+0x710/0x710 [ 1958.719630] ? vprintk_func+0x93/0x140 [ 1958.720232] ? record_print_text.cold+0x16/0x16 [ 1958.720913] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1958.721696] ? trace_hardirqs_on+0x5b/0x180 [ 1958.722328] ? ___ratelimit+0x21c/0x460 [ 1958.722915] sg_write.part.0+0x69e/0xa90 [ 1958.723503] ? sg_new_write.isra.0+0x770/0x770 [ 1958.724186] ? find_held_lock+0x2c/0x110 [ 1958.724749] ? __might_fault+0xd3/0x180 [ 1958.725330] ? lock_downgrade+0x6d0/0x6d0 [ 1958.725947] ? _cond_resched+0x12/0x80 [ 1958.726516] ? inode_security+0x107/0x130 [ 1958.727120] ? avc_policy_seqno+0x9/0x70 [ 1958.727724] ? selinux_file_permission+0x36/0x510 [ 1958.728448] ? security_file_permission+0x24e/0x570 [ 1958.729171] sg_write+0x82/0x120 [ 1958.729694] do_iter_write+0x47e/0x670 [ 1958.730256] ? import_iovec+0x83/0xb0 [ 1958.730865] vfs_writev+0x1aa/0x5e0 [ 1958.731389] ? vfs_iter_write+0xa0/0xa0 [ 1958.731682] blktrace: Concurrent blktraces are not allowed on loop0 [ 1958.732001] ? __fget_files+0x228/0x410 [ 1958.732015] ? lock_downgrade+0x6d0/0x6d0 [ 1958.732024] ? find_held_lock+0x2c/0x110 [ 1958.732039] ? ksys_write+0x12d/0x250 [ 1958.732058] ? __fget_files+0x251/0x410 [ 1958.732078] ? __fget_light+0xea/0x280 [ 1958.736592] do_writev+0x139/0x300 [ 1958.737125] ? vfs_writev+0x5e0/0x5e0 [ 1958.737701] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1958.738497] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1958.739276] do_syscall_64+0x33/0x40 [ 1958.739879] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1958.740652] RIP: 0033:0x466609 [ 1958.741146] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1958.743931] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1958.745083] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1958.746144] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1958.747203] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1958.748303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1958.749379] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:31:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02404030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1958.800331] tmpfs: Unknown parameter 'Œd¡w}Ú™¾>ŽÑï™Þï}‚Ðè' 23:31:31 executing program 5: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/128) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, "99a9a365e274df54972a8e7f56bc025a63eb9fd1a2ae98d8a4cb8a9e72ba5ef9b7fac871d09316d04065744b73eefdb0507a6f82cbed0ac57d232225fa7e8cde", "69edf87acb541d24d8d0b5c76812fcdbf3c3db435702bb1a76a57f2d8b7589f52b2fa226f1a2879c692596a5d95803f7e0f660d9323bec0da1c9e379c0b4a7d1", "901e970d72ee1a69cdeb373624c9cf94ccfb41445ee6c492a950b8655d74ecc0"}) [ 1958.919439] sg_write: data in/out 197632/2 bytes for SCSI command 0x28-- guessing data in; [ 1958.919439] program syz-executor.2 not setting count and/or reply_len properly 23:31:42 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000008ac0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000008880)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000100)=""/60, 0x3c}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000000180)=""/133, 0x85}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000008bc0)=""/170, 0xaa}, {&(0x7f00000003c0)=""/110, 0x6e}, {&(0x7f0000000440)=""/84, 0x54}, {&(0x7f00000004c0)=""/129, 0x81}, {&(0x7f0000000580)=""/82, 0x52}, {&(0x7f0000000600)=""/4096, 0x1000}], 0xa, &(0x7f00000016c0)=""/5, 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001700)=""/147, 0x93}, {&(0x7f00000017c0)=""/89, 0x59}, {&(0x7f0000001840)=""/10, 0xa}, {&(0x7f0000001880)=""/234, 0xea}], 0x4, &(0x7f00000019c0)=""/116, 0x74}, 0x8}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001a40)=""/104, 0x68}, {&(0x7f0000001ac0)=""/169, 0xa9}, {&(0x7f0000001b80)=""/210, 0xd2}, {&(0x7f0000001c80)=""/109, 0x6d}, {&(0x7f0000001d00)=""/214, 0xd6}, {&(0x7f0000001e00)=""/103, 0x67}, {&(0x7f0000001e80)=""/223, 0xdf}], 0x7, &(0x7f0000002000)=""/1, 0x1}}, {{&(0x7f0000002040)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000020c0), 0x0, &(0x7f0000002100)=""/222, 0xde}, 0xffe}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/58, 0x3a}, {&(0x7f00000032c0)=""/56, 0x38}, {&(0x7f0000003300)=""/120, 0x78}, {&(0x7f0000000300)=""/8, 0x8}], 0x6, &(0x7f0000003440)=""/213, 0xd5}}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000003540)=""/229, 0xe5}, {&(0x7f0000003640)=""/130, 0x82}, {&(0x7f0000003700)=""/73, 0x49}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000004780)=""/198, 0xc6}, {&(0x7f0000004880)=""/32, 0x20}], 0x6, &(0x7f0000004940)=""/5, 0x5}, 0x6}, {{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000005980)=""/167, 0xa7}, {&(0x7f0000005a40)=""/114, 0x72}, {&(0x7f0000005ac0)=""/90, 0x5a}, {&(0x7f0000005b40)=""/110, 0x6e}, {&(0x7f0000008b40)=""/125, 0x7d}], 0x6, &(0x7f0000005cc0)=""/102, 0x66}, 0x87}, {{&(0x7f0000005d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000007140)=[{&(0x7f0000005dc0)=""/144, 0x90}, {&(0x7f0000005e80)=""/43, 0x2b}, {&(0x7f0000005ec0)=""/137, 0x89}, {&(0x7f0000005f80)=""/126, 0x7e}, {&(0x7f0000006000)=""/13, 0xd}, {&(0x7f0000006040)=""/151, 0x97}, {&(0x7f0000006100)=""/50, 0x32}, {&(0x7f0000006140)=""/4096, 0x1000}], 0x8}, 0x80000001}, {{&(0x7f00000071c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000008700)=[{&(0x7f0000007240)=""/96, 0x60}, {&(0x7f00000072c0)=""/119, 0x77}, {&(0x7f0000007340)=""/4096, 0x1000}, {&(0x7f0000008340)}, {&(0x7f0000008380)=""/123, 0x7b}, {&(0x7f0000008400)=""/150, 0x96}, {&(0x7f00000084c0)=""/86, 0x56}, {&(0x7f0000008540)=""/42, 0x2a}, {&(0x7f0000008580)=""/235, 0xeb}, {&(0x7f0000008680)=""/110, 0x6e}], 0xa, &(0x7f00000087c0)=""/160, 0xa0}, 0x40}], 0x9, 0x40, &(0x7f0000008b00)={r1, r2+60000000}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff030}, {0x6, 0x1f}]}, 0x10) 23:31:42 executing program 4: prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) r0 = fork() ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x202, &(0x7f0000000200)={0x0}) ptrace$setregset(0x4205, r0, 0x200, &(0x7f0000000180)={&(0x7f0000000100)="14b1c0cd49d908d484d7cf02a9fb4fa0a080ecd4e2f3f319638e6b9b9e9d3e9bf61774ee4afb4810b3dd3c1aefe1c7bb284ff5e61d85174c6af5e13f19e6957acab4d15e562546e08b935f6a", 0x4c}) prlimit64(r0, 0x8, &(0x7f00000000c0)={0x10000000, 0xc77}, &(0x7f00000001c0)) ptrace$setopts(0x4206, r0, 0x7, 0x100030) r1 = fork() ptrace(0x10, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000200)={0x0}) r2 = fork() ptrace(0x10, r2) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000200)={0x0}) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000000180)={&(0x7f0000000100)="14b1c0cd49d908d484d7cf02a9fb4fa0a080ecd4e2f3f319638e6b9b9e9d3e9bf61774ee4afb4810b3dd3c1aefe1c7bb284ff5e61d85174c6af5e13f19e6957acab4d15e562546e08b935f6a", 0x4c}) prlimit64(r2, 0x9, &(0x7f0000000240)={0x9, 0xae0}, &(0x7f0000000280)) ptrace$setregset(0x4205, r1, 0x200, &(0x7f0000000180)={&(0x7f0000000100)="14b1c0cd49d908d484d7cf02a9fb4fa0a080ecd4e2f3f319638e6b9b9e9d3e9bf61774ee4afb4810b3dd3c1aefe1c7bb284ff5e61d85174c6af5e13f19e6957acab4d15e562546e08b935f6a", 0x4c}) prlimit64(r1, 0xc, &(0x7f0000000040)={0x0, 0xff}, &(0x7f0000000080)) ptrace$getregset(0x4204, 0x0, 0x4, &(0x7f0000000300)={&(0x7f00000002c0)=""/35, 0x23}) io_setup(0x4, &(0x7f0000001840)) prlimit64(0xffffffffffffffff, 0x9, &(0x7f0000000000)={0x81}, 0x0) 23:31:42 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6, "779b1e7567d62f09a2d166d436fc9990c772b9"}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="fb9fa6c96c2c640dd4ee12707048cc6e271a4b303c5bfac081510e9eb02fb5c1c42db9d82fedf71f5697e7e63bb8d35e1d2720e3a09fdc95217d6a91ddc830f5c18b58762af2237af1acbe658b22f45269999c968cb1d72ab91868a97a2f3fe8ac5e997a30b34719931b551657220084a278d123d900a430940df47358f79ee2cfc474c4401f9c2a9e68d15458e236148c4faa60e81783d6bac578efaf98a948053f75488f8eaed59bdabd432495c5562504999fc8cfb6d68fd597940f67c0ed41afffe6878aedc2c24ba57ef3584779", 0xd0, 0x4}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB='i_version,jqfmt=vfsold,grpid,quota,min_batch_time=0x0000000000000400,noquota,minixdf,barrier,errors=remount-ro,fsuuid=71a8e522-4a9f-3099-\n34\x00-e6279352,obj_role=veth0_vlan\x00,rootcontext=sysadm_u,smackfsdef=#,euid<', @ANYRESDEC=r0, @ANYBLOB="4f000241a05c4542581f93b3cfabc2a3d4eac24d78ccca9003bb1db21c863c147b7797fca4a375aa493be41eae01a1e7bf12540389a26a426d85b121659349daecd90f7f0000003b4b99df1ecc991c82142930f928b727757991d45de15d5a716e4dcf8007c5bde6d4c782677c88ae50a4000000000000000000ff33f535"]) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x161}) socket$inet(0x2, 0x5, 0xffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000040)) dup3(0xffffffffffffffff, r2, 0x0) 23:31:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02405030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:42 executing program 1 (fault-call:3 fault-nth:25): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:42 executing program 7 (fault-call:3 fault-nth:26): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001600210c0000c6000000007cd5673b00d06158aeddfe0956039a5f261df6ef4341680632761c988bccc0ffb1e1e9bc6662bbc347a3e6b625afb11f8fba576b9d11efce00f70948ecdf66146ee734008d39fa52ffe45b7e4580528adb61952e07731178a7b8a239bc407385a49f3a90551adbe85300826f990d6e83c9c850dcc4bdcc7f4f36737095cef5eb3eec9e21fb6016e877b182adc4c69e52e8ca5e3c986a2b5a4970a76d462b65774904f7dc2f2803b5593e9ad5de77"], 0x14}}, 0x0) 23:31:42 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000280)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000001580)="eb58906d6b66732e66617400020820000200008000f8000020000004000000004100000000", 0x25}, {0x0, 0xfffffd81, 0xffffffffffffc587}], 0x40000, &(0x7f00000000c0)=ANY=[]) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0xd40c2, 0x22) unshare(0x28020600) acct(&(0x7f0000000140)='./file1/file0\x00') unshare(0x48020200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x101001, 0x0) unshare(0xc050800) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000240)=0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x2a000, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=', @ANYRESDEC=r3, @ANYBLOB=',uname=vfat\x00,cachetag=.%(,version=9p2000.L,privport,access=client,cache=none,cache=fscache,cache=none,mmap,rootcontext=user_u,appraise_type=imasig,fsname=vfat\x00,audit,\x00']) [ 1970.397490] sg_write: data in/out 197888/2 bytes for SCSI command 0x28-- guessing data in; [ 1970.397490] program syz-executor.2 not setting count and/or reply_len properly [ 1970.406749] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1970.406749] program syz-executor.7 not setting count and/or reply_len properly [ 1970.413270] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1970.413270] program syz-executor.1 not setting count and/or reply_len properly [ 1970.443534] FAULT_INJECTION: forcing a failure. [ 1970.443534] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1970.444862] CPU: 1 PID: 13687 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1970.445654] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1970.446955] Call Trace: [ 1970.447257] dump_stack+0x107/0x163 [ 1970.447671] should_fail.cold+0x5/0xa [ 1970.448111] copy_page_from_iter+0x40a/0x900 [ 1970.448625] blk_rq_map_user_iov+0x1387/0x1a50 [ 1970.449152] ? perf_trace_lock+0xac/0x490 [ 1970.449624] ? __lockdep_reset_lock+0x180/0x180 [ 1970.450154] ? __lockdep_reset_lock+0x180/0x180 [ 1970.450672] ? blk_rq_unmap_user+0x750/0x750 [ 1970.451175] ? find_held_lock+0x2c/0x110 [ 1970.451640] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1970.452234] ? lock_downgrade+0x6d0/0x6d0 [ 1970.452706] ? import_single_range+0x24d/0x2e0 [ 1970.453222] blk_rq_map_user+0x103/0x170 [ 1970.453661] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1970.454208] ? alloc_pages_current+0x18f/0x280 [ 1970.454733] ? sg_build_indirect.isra.0+0x448/0x710 [ 1970.455275] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1970.455439] FAULT_INJECTION: forcing a failure. [ 1970.455439] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1970.455883] ? sg_build_indirect.isra.0+0x710/0x710 [ 1970.457679] ? vprintk_func+0x93/0x140 [ 1970.458121] ? record_print_text.cold+0x16/0x16 [ 1970.458623] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1970.459206] ? trace_hardirqs_on+0x5b/0x180 [ 1970.459698] ? ___ratelimit+0x21c/0x460 [ 1970.460138] sg_write.part.0+0x69e/0xa90 [ 1970.460602] ? sg_new_write.isra.0+0x770/0x770 [ 1970.461120] ? find_held_lock+0x2c/0x110 [ 1970.461560] ? __might_fault+0xd3/0x180 [ 1970.462008] ? lock_downgrade+0x6d0/0x6d0 [ 1970.462458] ? _cond_resched+0x12/0x80 [ 1970.462906] ? inode_security+0x107/0x130 [ 1970.463348] ? avc_policy_seqno+0x9/0x70 [ 1970.463812] ? selinux_file_permission+0x36/0x510 [ 1970.464338] ? security_file_permission+0x24e/0x570 [ 1970.464910] sg_write+0x82/0x120 [ 1970.465280] do_iter_write+0x47e/0x670 [ 1970.465725] ? import_iovec+0x83/0xb0 [ 1970.466136] vfs_writev+0x1aa/0x5e0 [ 1970.466551] ? vfs_iter_write+0xa0/0xa0 [ 1970.466977] ? __fget_files+0x228/0x410 [ 1970.467431] ? lock_downgrade+0x6d0/0x6d0 [ 1970.467924] ? find_held_lock+0x2c/0x110 [ 1970.468380] ? ksys_write+0x12d/0x250 [ 1970.468818] ? __fget_files+0x251/0x410 [ 1970.469272] ? __fget_light+0xea/0x280 [ 1970.469715] do_writev+0x139/0x300 [ 1970.470129] ? vfs_writev+0x5e0/0x5e0 [ 1970.470555] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1970.471166] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1970.471747] do_syscall_64+0x33/0x40 [ 1970.472184] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1970.472760] RIP: 0033:0x466609 [ 1970.473127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1970.475225] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1970.476105] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1970.476913] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1970.477725] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1970.478535] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1970.479342] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1970.480181] CPU: 0 PID: 13689 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1970.480973] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1970.482257] Call Trace: [ 1970.482556] dump_stack+0x107/0x163 [ 1970.482965] should_fail.cold+0x5/0xa [ 1970.483394] copy_page_from_iter+0x40a/0x900 [ 1970.483914] blk_rq_map_user_iov+0x1387/0x1a50 [ 1970.484437] ? perf_trace_lock+0xac/0x490 [ 1970.484905] ? __lockdep_reset_lock+0x180/0x180 [ 1970.485431] ? __lockdep_reset_lock+0x180/0x180 [ 1970.485943] ? blk_rq_unmap_user+0x750/0x750 [ 1970.486446] ? find_held_lock+0x2c/0x110 [ 1970.486912] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1970.487508] ? lock_downgrade+0x6d0/0x6d0 [ 1970.487990] ? import_single_range+0x24d/0x2e0 [ 1970.488510] blk_rq_map_user+0x103/0x170 [ 1970.488970] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1970.489509] ? alloc_pages_current+0x18f/0x280 [ 1970.490023] ? sg_build_indirect.isra.0+0x448/0x710 [ 1970.490586] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1970.491173] ? sg_build_indirect.isra.0+0x710/0x710 [ 1970.491736] ? vprintk_func+0x93/0x140 [ 1970.491749] ? record_print_text.cold+0x16/0x16 [ 1970.491760] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1970.491769] ? trace_hardirqs_on+0x5b/0x180 [ 1970.491782] ? ___ratelimit+0x21c/0x460 [ 1970.491794] sg_write.part.0+0x69e/0xa90 [ 1970.491806] ? sg_new_write.isra.0+0x770/0x770 [ 1970.491818] ? find_held_lock+0x2c/0x110 [ 1970.491830] ? __might_fault+0xd3/0x180 [ 1970.491838] ? lock_downgrade+0x6d0/0x6d0 23:31:42 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x2, 0x7f, 0x3, 0x1, 0x0, 0xf9, 0x5850e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000080), 0xa}, 0x2000, 0x382, 0x2, 0x5, 0x4d, 0x6, 0x1f, 0x0, 0x3ff, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) [ 1970.491855] ? _cond_resched+0x12/0x80 [ 1970.491864] ? inode_security+0x107/0x130 [ 1970.491874] ? avc_policy_seqno+0x9/0x70 [ 1970.491882] ? selinux_file_permission+0x36/0x510 23:31:42 executing program 4: prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) r0 = fork() ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x202, &(0x7f0000000200)={0x0}) ptrace$setregset(0x4205, r0, 0x200, &(0x7f0000000180)={&(0x7f0000000100)="14b1c0cd49d908d484d7cf02a9fb4fa0a080ecd4e2f3f319638e6b9b9e9d3e9bf61774ee4afb4810b3dd3c1aefe1c7bb284ff5e61d85174c6af5e13f19e6957acab4d15e562546e08b935f6a", 0x4c}) prlimit64(r0, 0x8, &(0x7f00000000c0)={0x10000000, 0xc77}, &(0x7f00000001c0)) ptrace$setopts(0x4206, r0, 0x7, 0x100030) r1 = fork() ptrace(0x10, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000200)={0x0}) r2 = fork() ptrace(0x10, r2) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000200)={0x0}) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000000180)={&(0x7f0000000100)="14b1c0cd49d908d484d7cf02a9fb4fa0a080ecd4e2f3f319638e6b9b9e9d3e9bf61774ee4afb4810b3dd3c1aefe1c7bb284ff5e61d85174c6af5e13f19e6957acab4d15e562546e08b935f6a", 0x4c}) prlimit64(r2, 0x9, &(0x7f0000000240)={0x9, 0xae0}, &(0x7f0000000280)) ptrace$setregset(0x4205, r1, 0x200, &(0x7f0000000180)={&(0x7f0000000100)="14b1c0cd49d908d484d7cf02a9fb4fa0a080ecd4e2f3f319638e6b9b9e9d3e9bf61774ee4afb4810b3dd3c1aefe1c7bb284ff5e61d85174c6af5e13f19e6957acab4d15e562546e08b935f6a", 0x4c}) prlimit64(r1, 0xc, &(0x7f0000000040)={0x0, 0xff}, &(0x7f0000000080)) ptrace$getregset(0x4204, 0x0, 0x4, &(0x7f0000000300)={&(0x7f00000002c0)=""/35, 0x23}) io_setup(0x4, &(0x7f0000001840)) prlimit64(0xffffffffffffffff, 0x9, &(0x7f0000000000)={0x81}, 0x0) [ 1970.491893] ? security_file_permission+0x24e/0x570 [ 1970.491919] sg_write+0x82/0x120 [ 1970.491929] do_iter_write+0x47e/0x670 [ 1970.491941] ? import_iovec+0x83/0xb0 [ 1970.491952] vfs_writev+0x1aa/0x5e0 [ 1970.491961] ? vfs_iter_write+0xa0/0xa0 [ 1970.491969] ? __fget_files+0x228/0x410 [ 1970.491977] ? lock_downgrade+0x6d0/0x6d0 [ 1970.491983] ? find_held_lock+0x2c/0x110 [ 1970.491995] ? ksys_write+0x12d/0x250 [ 1970.492006] ? __fget_files+0x251/0x410 [ 1970.492020] ? __fget_light+0xea/0x280 [ 1970.492031] do_writev+0x139/0x300 [ 1970.492040] ? vfs_writev+0x5e0/0x5e0 [ 1970.492050] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1970.492060] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1970.492071] do_syscall_64+0x33/0x40 [ 1970.492079] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1970.492085] RIP: 0033:0x466609 [ 1970.492093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 23:31:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0x53d}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x63e}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {0x0, 0x0, 0x800000000002200}], 0x0, &(0x7f0000000040)={[{@data_writeback}, {@grpid}, {@data_err_ignore}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x109000, 0x4) [ 1970.492098] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1970.492108] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1970.492113] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1970.492117] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1970.492122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1970.492127] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:31:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02406030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:42 executing program 7 (fault-call:3 fault-nth:27): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:43 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2046034, &(0x7f0000000040)=ANY=[@ANYBLOB="80baa20c01a234acb5106b2005531d1aab8a26b66621460bb183f555588b9c9dc95004c3ddf074c85d684e3ee6706b86f27455b4a459b3903d33f8"]) [ 1970.706170] sg_write: data in/out 198144/2 bytes for SCSI command 0x28-- guessing data in; [ 1970.706170] program syz-executor.2 not setting count and/or reply_len properly [ 1970.709670] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1970.709670] program syz-executor.7 not setting count and/or reply_len properly [ 1970.730207] FAULT_INJECTION: forcing a failure. [ 1970.730207] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1970.731693] CPU: 0 PID: 13714 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1970.732530] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1970.733811] Call Trace: [ 1970.734116] dump_stack+0x107/0x163 [ 1970.734534] should_fail.cold+0x5/0xa [ 1970.734974] copy_page_from_iter+0x40a/0x900 [ 1970.735510] blk_rq_map_user_iov+0x1387/0x1a50 [ 1970.736051] ? perf_trace_lock+0xac/0x490 [ 1970.736547] ? __lockdep_reset_lock+0x180/0x180 [ 1970.737070] ? __lockdep_reset_lock+0x180/0x180 [ 1970.737583] ? blk_rq_unmap_user+0x750/0x750 [ 1970.738083] ? find_held_lock+0x2c/0x110 [ 1970.738540] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1970.739139] ? lock_downgrade+0x6d0/0x6d0 [ 1970.739606] ? import_single_range+0x24d/0x2e0 [ 1970.740176] blk_rq_map_user+0x103/0x170 [ 1970.740634] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1970.741164] ? alloc_pages_current+0x18f/0x280 [ 1970.741684] ? sg_build_indirect.isra.0+0x448/0x710 [ 1970.742285] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1970.742889] ? sg_build_indirect.isra.0+0x710/0x710 [ 1970.743450] ? vprintk_func+0x93/0x140 [ 1970.743888] ? record_print_text.cold+0x16/0x16 [ 1970.744449] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1970.745016] ? trace_hardirqs_on+0x5b/0x180 [ 1970.745505] ? ___ratelimit+0x21c/0x460 [ 1970.745954] sg_write.part.0+0x69e/0xa90 [ 1970.746411] ? sg_new_write.isra.0+0x770/0x770 [ 1970.746932] ? find_held_lock+0x2c/0x110 [ 1970.747390] ? __might_fault+0xd3/0x180 [ 1970.747839] ? lock_downgrade+0x6d0/0x6d0 [ 1970.748354] ? _cond_resched+0x12/0x80 [ 1970.748795] ? inode_security+0x107/0x130 [ 1970.749260] ? avc_policy_seqno+0x9/0x70 [ 1970.749712] ? selinux_file_permission+0x36/0x510 [ 1970.750258] ? security_file_permission+0x24e/0x570 [ 1970.750826] sg_write+0x82/0x120 [ 1970.751206] do_iter_write+0x47e/0x670 [ 1970.751646] ? import_iovec+0x83/0xb0 [ 1970.752109] vfs_writev+0x1aa/0x5e0 [ 1970.752531] ? vfs_iter_write+0xa0/0xa0 [ 1970.752978] ? __fget_files+0x228/0x410 [ 1970.753431] ? lock_downgrade+0x6d0/0x6d0 [ 1970.753894] ? trace_hardirqs_on+0x5b/0x180 [ 1970.754383] ? __fget_files+0x251/0x410 [ 1970.754837] ? __fget_light+0xea/0x280 [ 1970.755280] do_writev+0x139/0x300 [ 1970.755677] ? vfs_writev+0x5e0/0x5e0 [ 1970.756153] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1970.756743] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1970.757323] do_syscall_64+0x33/0x40 [ 1970.757740] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1970.758322] RIP: 0033:0x466609 [ 1970.758688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1970.760821] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1970.761676] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1970.762473] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1970.763268] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1970.764083] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1970.764917] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:31:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000000140)="f8ffff1000000a0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105140, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r1, 0x9222, 0x1, 0x1}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0xea000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000280)={0x1, 0x1, 0x1000, 0x24, &(0x7f00000001c0)="a555d51d3d2d193e621b8f3752ee4cdbcfd2ada3d70023ee1bae710693e0edf850a3021d", 0xc, 0x0, &(0x7f0000000240)="665e6066f38da5a3b74db128"}) r4 = openat(r2, &(0x7f00000000c0)='./file0/file0\x00', 0x105142, 0x8) ftruncate(r4, 0xfff) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000780)=""/232, 0xe8) r6 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r6, r5, 0x0) openat(r5, &(0x7f0000000300)='./file0\x00', 0x4c4081, 0x101) 23:31:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02407030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1970.825165] EXT4-fs (sda): Unrecognized mount option "€º¢ ¢4¬µk S«Š&¶f!F ±ƒõUX‹œÉPÃÝðtÈ]hN>æpk†òtU´¤Y³=3ø" or missing value 23:31:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000780)=""/232, 0xe8) r1 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) dup3(r1, r0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, 0x700, 0x9) [ 1970.853058] EXT4-fs (sda): Unrecognized mount option "€º¢ ¢4¬µk S«Š&¶f!F ±ƒõUX‹œÉPÃÝðtÈ]hN>æpk†òtU´¤Y³=3ø" or missing value 23:31:43 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x6100, 0x4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x410800, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8020}, {&(0x7f0000010600)="ff434430303101000000000000000100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000000400)="220018000000000000180008000000000800780914040000000200000100000101002200170000000000001700080000000008007809140b2a3a0802000001001a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100000000000000000000000000000000000000b008c60c5cab1b02d4a30334d20e2e74e86a50ca04ba4a50ca40692eefde5f0b365d98d1f42ae2082ffe3c69a3fa90c88ac112553507246454e3f7d737be33c9bb37b7be29d2d7b483d925af4e674fb761fb949a9a77f766bec97701b478d4991a1628c183ff63644ccff4", 0xdd, 0xc000}, {&(0x7f0000010c00)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273000000000000000000000000000000000000000000f2000000000000", 0x80, 0xc800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x10000}], 0x0, &(0x7f00000001c0)={[{@uid={'uid', 0x3d, r0}}, {@nocompress}]}) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x130) renameat2(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file1\x00', 0x5) r3 = socket$unix(0x1, 0x2, 0x0) accept4(r3, &(0x7f0000000500)=@ethernet={0x0, @random}, &(0x7f0000000180)=0x80, 0x0) 23:31:43 executing program 1 (fault-call:3 fault-nth:26): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1970.930679] sg_write: data in/out 198400/2 bytes for SCSI command 0x28-- guessing data in; [ 1970.930679] program syz-executor.2 not setting count and/or reply_len properly [ 1970.951251] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1970.976318] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1970.976318] program syz-executor.1 not setting count and/or reply_len properly [ 1970.996594] FAULT_INJECTION: forcing a failure. [ 1970.996594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1970.998038] CPU: 0 PID: 13735 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1970.998822] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1971.000114] Call Trace: [ 1971.000418] dump_stack+0x107/0x163 [ 1971.000842] should_fail.cold+0x5/0xa [ 1971.001289] copy_page_from_iter+0x40a/0x900 [ 1971.001804] blk_rq_map_user_iov+0x1387/0x1a50 [ 1971.002331] ? perf_trace_lock+0xac/0x490 [ 1971.002798] ? __lockdep_reset_lock+0x180/0x180 [ 1971.003333] ? __lockdep_reset_lock+0x180/0x180 [ 1971.003862] ? blk_rq_unmap_user+0x750/0x750 [ 1971.004393] ? find_held_lock+0x2c/0x110 [ 1971.004863] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1971.005466] ? lock_downgrade+0x6d0/0x6d0 [ 1971.005934] ? import_single_range+0x24d/0x2e0 [ 1971.006449] blk_rq_map_user+0x103/0x170 [ 1971.006911] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1971.007456] ? alloc_pages_current+0x18f/0x280 [ 1971.007987] ? sg_build_indirect.isra.0+0x448/0x710 [ 1971.008561] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1971.009168] ? sg_build_indirect.isra.0+0x710/0x710 [ 1971.009737] ? vprintk_func+0x93/0x140 [ 1971.010180] ? record_print_text.cold+0x16/0x16 [ 1971.010708] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1971.011290] ? trace_hardirqs_on+0x5b/0x180 [ 1971.011783] ? ___ratelimit+0x21c/0x460 [ 1971.012257] sg_write.part.0+0x69e/0xa90 [ 1971.012725] ? sg_new_write.isra.0+0x770/0x770 [ 1971.013262] ? find_held_lock+0x2c/0x110 [ 1971.013728] ? __might_fault+0xd3/0x180 [ 1971.014183] ? lock_downgrade+0x6d0/0x6d0 [ 1971.014670] ? _cond_resched+0x12/0x80 [ 1971.015123] ? inode_security+0x107/0x130 [ 1971.015601] ? avc_policy_seqno+0x9/0x70 [ 1971.016092] ? selinux_file_permission+0x36/0x510 [ 1971.016649] ? security_file_permission+0x24e/0x570 [ 1971.017220] sg_write+0x82/0x120 [ 1971.017612] do_iter_write+0x47e/0x670 [ 1971.018056] ? import_iovec+0x83/0xb0 [ 1971.018499] vfs_writev+0x1aa/0x5e0 [ 1971.018916] ? vfs_iter_write+0xa0/0xa0 [ 1971.019376] ? __fget_files+0x228/0x410 [ 1971.019838] ? lock_downgrade+0x6d0/0x6d0 [ 1971.020317] ? find_held_lock+0x2c/0x110 [ 1971.020782] ? ksys_write+0x12d/0x250 [ 1971.021223] ? __fget_files+0x251/0x410 [ 1971.021681] ? __fget_light+0xea/0x280 [ 1971.022138] do_writev+0x139/0x300 [ 1971.022542] ? vfs_writev+0x5e0/0x5e0 [ 1971.022976] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1971.023573] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1971.024174] do_syscall_64+0x33/0x40 [ 1971.024598] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1971.025183] RIP: 0033:0x466609 [ 1971.025555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1971.027656] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1971.028553] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1971.029368] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1971.030180] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1971.030988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1971.031799] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1971.039895] tmpfs: Unknown parameter './file0' [ 1971.060332] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:31:56 executing program 1 (fault-call:3 fault-nth:27): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:56 executing program 7 (fault-call:3 fault-nth:28): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:56 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./mnt\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0200000001000000007cc57d2dd6032f927c0d800000000400a340000000001000"/47], 0x24, 0x0) lgetxattr(&(0x7f0000000000)='./mnt\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./mnt\x00', 0x45) creat(&(0x7f0000000180)='./mnt\x00', 0x8) 23:31:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x2000006, 0xf154c79f1722d852, r0, 0x10000000) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x9, 0x20400) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100001f, 0xc110, r1, 0xc4ec9000) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) 23:31:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02410030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000000140)="f8ffff1000000a0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105140, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r1, 0x9222, 0x1, 0x1}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0xea000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000280)={0x1, 0x1, 0x1000, 0x24, &(0x7f00000001c0)="a555d51d3d2d193e621b8f3752ee4cdbcfd2ada3d70023ee1bae710693e0edf850a3021d", 0xc, 0x0, &(0x7f0000000240)="665e6066f38da5a3b74db128"}) r4 = openat(r2, &(0x7f00000000c0)='./file0/file0\x00', 0x105142, 0x8) ftruncate(r4, 0xfff) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000780)=""/232, 0xe8) r6 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r6, r5, 0x0) openat(r5, &(0x7f0000000300)='./file0\x00', 0x4c4081, 0x101) 23:31:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b00), r1) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x408, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '-\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x34}}, 0xc800) 23:31:56 executing program 6: r0 = open(&(0x7f0000000040)='./file0\x00', 0x22080, 0x8e) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x7, 0x4040) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r1) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x94, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xff}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x1}, {0x5}}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x886}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x80000000}}]}, 0x60}, 0x1, 0x0, 0x0, 0x400d4}, 0x20000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31313435383439333100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000064e828b364e828b300000000ddf4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000ddf4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000ddf4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000ddf4655fddf4655fddf4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000ddf4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000ddf4655fddf4655fddf4655f00000000000002002000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000e736ebb30000000000000000000000000000000000000000000000002000000064e828b364e828b364e828b3ddf4655f64e828b30000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000ddf4655fddf4655fddf4655f00000000000001002000000000000800010000000af30100040000000000000000000000020000006000000000000000000000000000000000000000000000000000000000000000000000000000000068cf8b090000000000000000000000000000000000000000000000002000000064e828b364e828b364e828b3ddf4655f64e828b30000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000ddf4655fddf4655fddf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3131343538343933312f66696c65302f66696c653000000000000000000000000000000000000000000000b6c73cca0000000000000000000000000000000000000000000000002000000064e828b364e828b364e828b3ddf4655f64e828b30000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="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", 0x1a0, 0x2200}, {&(0x7f0000011900)="ed81000064000000ddf4655fddf4655fddf4655f00000000000001002000000000000800010000000af301000400000000000000000000000100000090000000000000000000000000000000000000000000000000000000000000000000000000000000802240f70000000000000000000000000000000000000000000000002000000064e828b364e828b364e828b3ddf4655f64e828b30000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="000000000000000001000000000000000000000032ed2fbf0000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="000000000000000001000000000000000000000032ed2fbf0000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x24000}], 0x0, &(0x7f0000013b00)) [ 1984.395252] audit: type=1400 audit(1629502316.769:160): avc: denied { execmod } for pid=13746 comm="syz-executor.3" path="/syzkaller-testdir454841500/syzkaller.IwYlcD/263/file0" dev="sda" ino=15639 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 [ 1984.406441] sg_write: data in/out 200704/2 bytes for SCSI command 0x28-- guessing data in; [ 1984.406441] program syz-executor.2 not setting count and/or reply_len properly [ 1984.408815] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1984.408815] program syz-executor.1 not setting count and/or reply_len properly [ 1984.419866] FAULT_INJECTION: forcing a failure. [ 1984.419866] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1984.422865] CPU: 1 PID: 13754 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1984.424406] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1984.426688] Call Trace: [ 1984.427238] dump_stack+0x107/0x163 [ 1984.427976] should_fail.cold+0x5/0xa [ 1984.428791] copy_page_from_iter+0x40a/0x900 [ 1984.429695] blk_rq_map_user_iov+0x1387/0x1a50 [ 1984.430440] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1984.430440] program syz-executor.7 not setting count and/or reply_len properly [ 1984.430670] ? perf_trace_lock+0xac/0x490 [ 1984.430691] ? __lockdep_reset_lock+0x180/0x180 [ 1984.434913] ? __lockdep_reset_lock+0x180/0x180 [ 1984.435846] ? blk_rq_unmap_user+0x750/0x750 [ 1984.436891] ? find_held_lock+0x2c/0x110 [ 1984.437885] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1984.439111] ? lock_downgrade+0x6d0/0x6d0 [ 1984.440091] ? import_single_range+0x24d/0x2e0 [ 1984.441186] FAULT_INJECTION: forcing a failure. [ 1984.441186] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1984.441213] blk_rq_map_user+0x103/0x170 [ 1984.443903] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1984.444878] ? alloc_pages_current+0x18f/0x280 [ 1984.445809] ? sg_build_indirect.isra.0+0x448/0x710 [ 1984.446851] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1984.447930] ? sg_build_indirect.isra.0+0x710/0x710 [ 1984.448929] ? vprintk_func+0x93/0x140 [ 1984.449730] ? record_print_text.cold+0x16/0x16 [ 1984.450682] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1984.451728] ? trace_hardirqs_on+0x5b/0x180 [ 1984.452628] ? ___ratelimit+0x21c/0x460 [ 1984.453464] sg_write.part.0+0x69e/0xa90 [ 1984.454297] ? sg_new_write.isra.0+0x770/0x770 [ 1984.455238] ? find_held_lock+0x2c/0x110 [ 1984.456076] ? __might_fault+0xd3/0x180 [ 1984.456889] ? lock_downgrade+0x6d0/0x6d0 [ 1984.457753] ? _cond_resched+0x12/0x80 [ 1984.458549] ? inode_security+0x107/0x130 [ 1984.459393] ? avc_policy_seqno+0x9/0x70 [ 1984.460241] ? selinux_file_permission+0x36/0x510 [ 1984.461223] ? security_file_permission+0x24e/0x570 [ 1984.462251] sg_write+0x82/0x120 [ 1984.462944] do_iter_write+0x47e/0x670 [ 1984.463752] ? import_iovec+0x83/0xb0 [ 1984.464548] vfs_writev+0x1aa/0x5e0 [ 1984.465294] ? vfs_iter_write+0xa0/0xa0 [ 1984.466103] ? __fget_files+0x228/0x410 [ 1984.466914] ? lock_downgrade+0x6d0/0x6d0 [ 1984.467758] ? find_held_lock+0x2c/0x110 [ 1984.468615] ? ksys_write+0x12d/0x250 [ 1984.469400] ? __fget_files+0x251/0x410 [ 1984.470223] ? __fget_light+0xea/0x280 [ 1984.471024] do_writev+0x139/0x300 [ 1984.471750] ? vfs_writev+0x5e0/0x5e0 [ 1984.472540] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1984.473594] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1984.474620] do_syscall_64+0x33/0x40 [ 1984.475374] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1984.476475] RIP: 0033:0x466609 [ 1984.477139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1984.480980] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1984.482544] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1984.484004] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1984.485480] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1984.486948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1984.488421] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1984.489923] CPU: 0 PID: 13759 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1984.491073] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1984.492845] Call Trace: [ 1984.493271] dump_stack+0x107/0x163 [ 1984.493929] should_fail.cold+0x5/0xa [ 1984.494544] copy_page_from_iter+0x40a/0x900 [ 1984.495238] blk_rq_map_user_iov+0x1387/0x1a50 [ 1984.495952] ? perf_trace_lock+0xac/0x490 [ 1984.496612] ? __lockdep_reset_lock+0x180/0x180 [ 1984.497333] ? __lockdep_reset_lock+0x180/0x180 [ 1984.498050] ? blk_rq_unmap_user+0x750/0x750 [ 1984.498743] ? find_held_lock+0x2c/0x110 [ 1984.499389] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1984.500226] ? lock_downgrade+0x6d0/0x6d0 [ 1984.500919] ? import_single_range+0x24d/0x2e0 [ 1984.501674] blk_rq_map_user+0x103/0x170 [ 1984.502346] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1984.503122] ? alloc_pages_current+0x18f/0x280 [ 1984.503864] ? sg_build_indirect.isra.0+0x448/0x710 [ 1984.504705] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1984.505570] ? sg_build_indirect.isra.0+0x710/0x710 [ 1984.506385] ? vprintk_func+0x93/0x140 [ 1984.507021] ? record_print_text.cold+0x16/0x16 [ 1984.507779] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1984.508609] ? trace_hardirqs_on+0x5b/0x180 [ 1984.509312] ? ___ratelimit+0x21c/0x460 [ 1984.509956] sg_write.part.0+0x69e/0xa90 [ 1984.510614] ? sg_new_write.isra.0+0x770/0x770 [ 1984.511363] ? find_held_lock+0x2c/0x110 [ 1984.512027] ? __might_fault+0xd3/0x180 [ 1984.512685] ? lock_downgrade+0x6d0/0x6d0 [ 1984.513370] ? _cond_resched+0x12/0x80 [ 1984.514005] ? inode_security+0x107/0x130 [ 1984.514675] ? avc_policy_seqno+0x9/0x70 [ 1984.515333] ? selinux_file_permission+0x36/0x510 [ 1984.516118] ? security_file_permission+0x24e/0x570 [ 1984.516941] sg_write+0x82/0x120 [ 1984.517496] do_iter_write+0x47e/0x670 [ 1984.518135] ? import_iovec+0x83/0xb0 [ 1984.518756] vfs_writev+0x1aa/0x5e0 [ 1984.519346] ? vfs_iter_write+0xa0/0xa0 [ 1984.519989] ? __fget_files+0x228/0x410 [ 1984.520665] ? lock_downgrade+0x6d0/0x6d0 [ 1984.521331] ? find_held_lock+0x2c/0x110 [ 1984.521995] ? ksys_write+0x12d/0x250 [ 1984.522614] ? __fget_files+0x251/0x410 [ 1984.523263] ? __fget_light+0xea/0x280 [ 1984.523901] do_writev+0x139/0x300 [ 1984.524491] ? vfs_writev+0x5e0/0x5e0 [ 1984.525112] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1984.526118] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1984.527165] do_syscall_64+0x33/0x40 [ 1984.527932] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1984.528991] RIP: 0033:0x466609 [ 1984.529641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1984.533388] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1984.535044] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1984.536476] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1984.537914] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1984.539355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1984.540829] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:31:56 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x7, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x5e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 23:31:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02430030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02410030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:57 executing program 4: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000340)="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", 0x1000, r1}, 0x68) openat(r0, &(0x7f0000000000)='./file1\x00', 0x222022, 0x29) 23:31:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(r0, &(0x7f0000000000)='./file1\x00', 0x200, 0x3c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321ba4e0a"], 0x44) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 23:31:57 executing program 1 (fault-call:3 fault-nth:28): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:57 executing program 7 (fault-call:3 fault-nth:29): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:31:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000001500)=[{&(0x7f0000000140)="1f", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8020}) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) [ 1984.792105] sg_write: data in/out 208896/2 bytes for SCSI command 0x28-- guessing data in; [ 1984.792105] program syz-executor.2 not setting count and/or reply_len properly 23:31:57 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1f, 0xe0, 0x5, 0x4, 0x0, 0xab25, 0x110, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfff, 0x4, @perf_config_ext={0x3, 0x2be4}, 0x20002, 0x9, 0xfffffff9, 0x0, 0x45a7db1, 0x9d3, 0x9, 0x0, 0x80000000, 0x0, 0x8}, 0x0, 0x0, r3, 0x0) sendfile(r0, r1, 0x0, 0xffe3) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000780)=""/232, 0xe8) r5 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) dup3(r5, r4, 0x0) readv(r5, &(0x7f0000000200)=[{&(0x7f0000000080)=""/76, 0x4c}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/20, 0x14}], 0x3) 23:31:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02448030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1984.920274] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1984.920274] program syz-executor.1 not setting count and/or reply_len properly [ 1984.934077] FAULT_INJECTION: forcing a failure. [ 1984.934077] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1984.935709] CPU: 0 PID: 13793 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1984.936559] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1984.937905] Call Trace: [ 1984.938314] dump_stack+0x107/0x163 [ 1984.938870] should_fail.cold+0x5/0xa [ 1984.939455] copy_page_from_iter+0x40a/0x900 [ 1984.940131] blk_rq_map_user_iov+0x1387/0x1a50 [ 1984.940718] ? perf_trace_lock+0xac/0x490 [ 1984.941347] ? __lockdep_reset_lock+0x180/0x180 [ 1984.942050] ? __lockdep_reset_lock+0x180/0x180 [ 1984.942622] ? blk_rq_unmap_user+0x750/0x750 [ 1984.943279] ? find_held_lock+0x2c/0x110 [ 1984.943777] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1984.944433] ? lock_downgrade+0x6d0/0x6d0 [ 1984.944914] ? import_single_range+0x24d/0x2e0 [ 1984.945472] blk_rq_map_user+0x103/0x170 [ 1984.945952] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1984.946531] ? alloc_pages_current+0x18f/0x280 [ 1984.947068] ? sg_build_indirect.isra.0+0x448/0x710 [ 1984.947675] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1984.948333] ? sg_build_indirect.isra.0+0x710/0x710 [ 1984.948931] ? vprintk_func+0x93/0x140 [ 1984.949439] ? record_print_text.cold+0x16/0x16 [ 1984.949983] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1984.950587] ? trace_hardirqs_on+0x5b/0x180 [ 1984.951092] ? ___ratelimit+0x21c/0x460 [ 1984.951588] sg_write.part.0+0x69e/0xa90 [ 1984.952064] ? sg_new_write.isra.0+0x770/0x770 [ 1984.952638] ? find_held_lock+0x2c/0x110 [ 1984.953113] ? __might_fault+0xd3/0x180 [ 1984.953595] ? lock_downgrade+0x6d0/0x6d0 [ 1984.954086] ? _cond_resched+0x12/0x80 [ 1984.954567] ? inode_security+0x107/0x130 [ 1984.955048] ? avc_policy_seqno+0x9/0x70 [ 1984.955543] ? selinux_file_permission+0x36/0x510 [ 1984.956101] ? security_file_permission+0x24e/0x570 [ 1984.956718] sg_write+0x82/0x120 [ 1984.957115] do_iter_write+0x47e/0x670 [ 1984.957593] ? import_iovec+0x83/0xb0 [ 1984.958040] vfs_writev+0x1aa/0x5e0 [ 1984.958482] ? vfs_iter_write+0xa0/0xa0 [ 1984.958946] ? __fget_files+0x228/0x410 [ 1984.959426] ? lock_downgrade+0x6d0/0x6d0 [ 1984.959909] ? find_held_lock+0x2c/0x110 [ 1984.960423] ? ksys_write+0x12d/0x250 [ 1984.960881] ? __fget_files+0x251/0x410 [ 1984.961450] ? __fget_light+0xea/0x280 [ 1984.962131] do_writev+0x139/0x300 [ 1984.962756] ? vfs_writev+0x5e0/0x5e0 [ 1984.963413] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1984.964281] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1984.965128] do_syscall_64+0x33/0x40 [ 1984.965764] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1984.966598] RIP: 0033:0x466609 [ 1984.967118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1984.970140] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1984.971465] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1984.972630] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1984.973800] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1984.974968] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1984.976130] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 [ 1984.988253] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1984.988253] program syz-executor.7 not setting count and/or reply_len properly [ 1985.023154] FAULT_INJECTION: forcing a failure. [ 1985.023154] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1985.025251] CPU: 0 PID: 13797 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1985.026357] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1985.028121] Call Trace: [ 1985.028575] dump_stack+0x107/0x163 [ 1985.029165] should_fail.cold+0x5/0xa [ 1985.029767] copy_page_from_iter+0x40a/0x900 [ 1985.030511] blk_rq_map_user_iov+0x1387/0x1a50 [ 1985.031220] ? perf_trace_lock+0xac/0x490 [ 1985.031876] ? __lockdep_reset_lock+0x180/0x180 [ 1985.032632] ? __lockdep_reset_lock+0x180/0x180 [ 1985.033362] ? blk_rq_unmap_user+0x750/0x750 [ 1985.034053] ? find_held_lock+0x2c/0x110 [ 1985.034730] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1985.035564] ? lock_downgrade+0x6d0/0x6d0 [ 1985.036226] ? import_single_range+0x24d/0x2e0 [ 1985.036938] blk_rq_map_user+0x103/0x170 [ 1985.037584] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1985.038344] ? alloc_pages_current+0x18f/0x280 [ 1985.039065] ? sg_build_indirect.isra.0+0x448/0x710 [ 1985.039912] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1985.040771] ? sg_build_indirect.isra.0+0x710/0x710 [ 1985.041608] ? vprintk_func+0x93/0x140 [ 1985.042233] ? record_print_text.cold+0x16/0x16 [ 1985.042978] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1985.043778] ? trace_hardirqs_on+0x5b/0x180 [ 1985.044511] ? ___ratelimit+0x21c/0x460 [ 1985.045155] sg_write.part.0+0x69e/0xa90 [ 1985.045795] ? sg_new_write.isra.0+0x770/0x770 [ 1985.046533] ? find_held_lock+0x2c/0x110 [ 1985.047185] ? __might_fault+0xd3/0x180 [ 1985.047807] ? lock_downgrade+0x6d0/0x6d0 [ 1985.048490] ? _cond_resched+0x12/0x80 [ 1985.049113] ? inode_security+0x107/0x130 [ 1985.049773] ? avc_policy_seqno+0x9/0x70 [ 1985.050412] ? selinux_file_permission+0x36/0x510 [ 1985.051175] ? security_file_permission+0x24e/0x570 [ 1985.051964] sg_write+0x82/0x120 [ 1985.052516] do_iter_write+0x47e/0x670 [ 1985.053135] ? import_iovec+0x83/0xb0 [ 1985.053739] vfs_writev+0x1aa/0x5e0 [ 1985.054325] ? vfs_iter_write+0xa0/0xa0 [ 1985.054958] ? __fget_files+0x228/0x410 [ 1985.055579] ? lock_downgrade+0x6d0/0x6d0 [ 1985.056236] ? find_held_lock+0x2c/0x110 [ 1985.056884] ? ksys_write+0x12d/0x250 [ 1985.057491] ? __fget_files+0x251/0x410 [ 1985.058126] ? __fget_light+0xea/0x280 [ 1985.058744] do_writev+0x139/0x300 [ 1985.059303] ? vfs_writev+0x5e0/0x5e0 [ 1985.059897] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1985.060744] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1985.061556] do_syscall_64+0x33/0x40 [ 1985.062137] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1985.062937] RIP: 0033:0x466609 [ 1985.063451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1985.066311] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1985.067493] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1985.068602] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1985.069694] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1985.070790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1985.071883] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1985.162460] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-executor.6: iget: bad extra_isize 110 (inode size 256) [ 1985.169741] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-executor.6: iget: bad extra_isize 110 (inode size 256) [ 1985.180640] sg_write: data in/out 215040/2 bytes for SCSI command 0x28-- guessing data in; [ 1985.180640] program syz-executor.2 not setting count and/or reply_len properly [ 1985.324545] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-executor.6: iget: bad extra_isize 110 (inode size 256) [ 1985.330566] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-executor.6: iget: bad extra_isize 110 (inode size 256) 23:32:11 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x210, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3d, 0xa0, 0x2c, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x218, 0x9, 0x5, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0xf8, 0xfc}}]}}}]}}]}}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x14) syslog(0x2, &(0x7f00000001c0)=""/25, 0x19) syslog(0x9, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syz_usb_control_io$printer(r0, &(0x7f0000000340)={0x14, &(0x7f0000000200)={0x0, 0x4, 0x98, {0x98, 0x0, "713c6c12a4899b31ba021ee9128d60b498459794ce1d4f63de86274767a995fd3fca13010fcb3f41754d718ad0a4b60b3eb4e5ebd2a4bd3f1da72fa2a79cc31f9616b5ddc5356afd5234f4718250bcf5a44ccec1aebab0493583be9211cb90a54e951855739454756b5ef2c92e24ba77697b3d87af6d06d9e9873b0b64cd48fc6f817968f5293c8c90ab08e718893876416c8168d976"}}, &(0x7f0000000300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x180a}}}, &(0x7f0000000680)={0x34, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x33}, &(0x7f0000000500)={0x20, 0x0, 0x2}, 0x0, 0x0}) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x52, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}}, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x31, 0x24, 0xe, 0x1d, 0x6, 0x414e, 0x0, 0xf7, 0x1}}) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = fork() sched_getattr(r4, &(0x7f0000000780)={0x38}, 0x38, 0x0) 23:32:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02448030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:32:11 executing program 4: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000340)="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", 0x1000, r1}, 0x68) openat(r0, &(0x7f0000000000)='./file1\x00', 0x222022, 0x29) 23:32:11 executing program 3: timer_create(0x5, &(0x7f0000000340)={0x0, 0x1d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_create(0x3, &(0x7f0000000100)={0x0, 0x20, 0x1}, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000001c0)={{r2, r3+60000000}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000280)={{r4, r5+60000000}, {0x77359400}}, &(0x7f00000002c0)) timer_getoverrun(r0) timer_getoverrun(r0) syz_io_uring_setup(0x19a4, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x2e5}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:32:11 executing program 7 (fault-call:3 fault-nth:30): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1998.912472] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-fuzzer: iget: bad extra_isize 110 (inode size 256) 23:32:11 executing program 6: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x28c0, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000140)=0x1, 0x4) recvfrom$inet6(r1, &(0x7f0000000700)=""/4096, 0x20001700, 0xcd00, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000080)=@rc={0x1f, @none}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000000)=""/9, 0x9}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000280)=""/28, 0x1c}, {&(0x7f00000002c0)=""/154, 0x9a}], 0x6, &(0x7f0000000400)=""/4096, 0x1000}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000022000000dd4000002000000000ae01000080000800000000000000380c01000000000000000300000000000000000000000200000000b900"/83], 0xa78) close(r2) syncfs(r0) 23:32:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe0244c030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:32:11 executing program 1 (fault-call:3 fault-nth:29): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1998.922704] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-fuzzer: iget: bad extra_isize 110 (inode size 256) [ 1998.948288] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-fuzzer: iget: bad extra_isize 110 (inode size 256) [ 1998.954936] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-fuzzer: iget: bad extra_isize 110 (inode size 256) [ 1998.971095] sg_write: data in/out 216064/2 bytes for SCSI command 0x28-- guessing data in; [ 1998.971095] program syz-executor.2 not setting count and/or reply_len properly [ 1998.975490] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-fuzzer: iget: bad extra_isize 110 (inode size 256) [ 1998.988531] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-fuzzer: iget: bad extra_isize 110 (inode size 256) [ 1999.000846] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1999.000846] program syz-executor.1 not setting count and/or reply_len properly [ 1999.001590] udc-core: couldn't find an available UDC or it's busy [ 1999.006015] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 1999.016524] EXT4-fs error (device sda): ext4_lookup:1706: inode #15631: comm syz-fuzzer: iget: bad extra_isize 110 (inode size 256) [ 1999.017405] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1999.017405] program syz-executor.7 not setting count and/or reply_len properly [ 1999.030710] FAULT_INJECTION: forcing a failure. [ 1999.030710] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1999.032066] CPU: 0 PID: 13823 Comm: syz-executor.1 Not tainted 5.10.56 #1 [ 1999.032809] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1999.034062] Call Trace: [ 1999.034367] dump_stack+0x107/0x163 [ 1999.034772] should_fail.cold+0x5/0xa [ 1999.035194] copy_page_from_iter+0x40a/0x900 [ 1999.035697] blk_rq_map_user_iov+0x1387/0x1a50 [ 1999.036210] ? perf_trace_lock+0xac/0x490 [ 1999.036683] ? __lockdep_reset_lock+0x180/0x180 [ 1999.037188] ? __lockdep_reset_lock+0x180/0x180 [ 1999.037683] ? blk_rq_unmap_user+0x750/0x750 [ 1999.038156] ? find_held_lock+0x2c/0x110 [ 1999.038597] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1999.039167] ? lock_downgrade+0x6d0/0x6d0 [ 1999.039609] ? import_single_range+0x24d/0x2e0 [ 1999.040097] blk_rq_map_user+0x103/0x170 [ 1999.040563] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1999.041080] ? alloc_pages_current+0x18f/0x280 [ 1999.041592] ? sg_build_indirect.isra.0+0x448/0x710 [ 1999.042164] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1999.042754] ? sg_build_indirect.isra.0+0x710/0x710 [ 1999.043291] ? vprintk_func+0x93/0x140 [ 1999.043712] ? record_print_text.cold+0x16/0x16 [ 1999.044216] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1999.044769] ? trace_hardirqs_on+0x5b/0x180 [ 1999.045257] ? ___ratelimit+0x21c/0x460 [ 1999.045709] sg_write.part.0+0x69e/0xa90 [ 1999.046155] ? sg_new_write.isra.0+0x770/0x770 [ 1999.046662] ? find_held_lock+0x2c/0x110 [ 1999.047131] ? __might_fault+0xd3/0x180 [ 1999.047564] ? lock_downgrade+0x6d0/0x6d0 [ 1999.048021] ? _cond_resched+0x12/0x80 [ 1999.048456] ? inode_security+0x107/0x130 [ 1999.048914] ? avc_policy_seqno+0x9/0x70 [ 1999.049361] ? selinux_file_permission+0x36/0x510 [ 1999.049896] ? security_file_permission+0x24e/0x570 [ 1999.050455] sg_write+0x82/0x120 [ 1999.050832] do_iter_write+0x47e/0x670 [ 1999.051258] ? import_iovec+0x83/0xb0 [ 1999.051684] vfs_writev+0x1aa/0x5e0 [ 1999.052078] ? vfs_iter_write+0xa0/0xa0 [ 1999.052522] ? __fget_files+0x228/0x410 [ 1999.052949] ? lock_downgrade+0x6d0/0x6d0 [ 1999.053391] ? find_held_lock+0x2c/0x110 [ 1999.053829] ? ksys_write+0x12d/0x250 [ 1999.054260] ? __fget_files+0x251/0x410 [ 1999.054689] ? __fget_light+0xea/0x280 [ 1999.055112] do_writev+0x139/0x300 [ 1999.055494] ? vfs_writev+0x5e0/0x5e0 [ 1999.055913] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1999.056477] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1999.057047] do_syscall_64+0x33/0x40 [ 1999.057444] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1999.058005] RIP: 0033:0x466609 [ 1999.058364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1999.060327] RSP: 002b:00007feec4d30188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1999.061150] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1999.061915] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1999.062718] RBP: 00007feec4d301d0 R08: 0000000000000000 R09: 0000000000000000 [ 1999.063518] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1999.064303] R13: 00007ffde812852f R14: 00007feec4d30300 R15: 0000000000022000 23:32:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02468030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1999.131950] FAULT_INJECTION: forcing a failure. [ 1999.131950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1999.134460] CPU: 1 PID: 13827 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1999.135778] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1999.138002] Call Trace: [ 1999.138531] dump_stack+0x107/0x163 [ 1999.139265] should_fail.cold+0x5/0xa [ 1999.140006] copy_page_from_iter+0x40a/0x900 [ 1999.140881] blk_rq_map_user_iov+0x1387/0x1a50 [ 1999.141790] ? perf_trace_lock+0xac/0x490 [ 1999.142564] ? __lockdep_reset_lock+0x180/0x180 [ 1999.143435] ? __lockdep_reset_lock+0x180/0x180 [ 1999.144330] ? blk_rq_unmap_user+0x750/0x750 [ 1999.145190] ? find_held_lock+0x2c/0x110 [ 1999.145972] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1999.146996] ? lock_downgrade+0x6d0/0x6d0 [ 1999.147782] ? import_single_range+0x24d/0x2e0 [ 1999.148695] blk_rq_map_user+0x103/0x170 [ 1999.149502] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1999.150460] ? alloc_pages_current+0x18f/0x280 [ 1999.151332] ? sg_build_indirect.isra.0+0x448/0x710 [ 1999.152289] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1999.153314] ? sg_build_indirect.isra.0+0x710/0x710 [ 1999.154276] ? vprintk_func+0x93/0x140 [ 1999.155019] ? record_print_text.cold+0x16/0x16 [ 1999.155906] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1999.156922] ? trace_hardirqs_on+0x5b/0x180 [ 1999.157772] ? ___ratelimit+0x21c/0x460 [ 1999.158564] sg_write.part.0+0x69e/0xa90 [ 1999.159371] ? sg_new_write.isra.0+0x770/0x770 [ 1999.160267] ? find_held_lock+0x2c/0x110 [ 1999.161083] ? __might_fault+0xd3/0x180 [ 1999.161966] ? lock_downgrade+0x6d0/0x6d0 [ 1999.162891] ? _cond_resched+0x12/0x80 [ 1999.163640] ? inode_security+0x107/0x130 [ 1999.164466] ? avc_policy_seqno+0x9/0x70 [ 1999.165282] ? selinux_file_permission+0x36/0x510 [ 1999.166352] ? security_file_permission+0x24e/0x570 [ 1999.167357] sg_write+0x82/0x120 [ 1999.168150] do_iter_write+0x47e/0x670 [ 1999.169038] ? import_iovec+0x83/0xb0 [ 1999.169847] vfs_writev+0x1aa/0x5e0 [ 1999.170686] ? vfs_iter_write+0xa0/0xa0 [ 1999.171445] ? __fget_files+0x228/0x410 [ 1999.172204] ? lock_downgrade+0x6d0/0x6d0 [ 1999.173014] ? find_held_lock+0x2c/0x110 [ 1999.173834] ? ksys_write+0x12d/0x250 [ 1999.174602] ? __fget_files+0x251/0x410 [ 1999.175375] ? __fget_light+0xea/0x280 [ 1999.176125] do_writev+0x139/0x300 [ 1999.176825] ? vfs_writev+0x5e0/0x5e0 [ 1999.177577] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1999.178631] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1999.179626] do_syscall_64+0x33/0x40 [ 1999.180374] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1999.181382] RIP: 0033:0x466609 [ 1999.182022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1999.185152] sg_write: data in/out 223232/2 bytes for SCSI command 0x28-- guessing data in; [ 1999.185152] program syz-executor.2 not setting count and/or reply_len properly [ 1999.185608] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1999.185629] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1999.185644] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1999.191823] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1999.193405] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1999.195036] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 23:32:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe0244c030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) 23:32:11 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e39313833393035343700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000085f42d27379e44ba9a8dcb77402e9f71010040000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="20000000d897e2e1d897e2e100000000d9f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000d9f4655fd9f4655fd9f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000d9f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000d9f4655fd9f4655fd9f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000d9f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000d9f4655fd9f4655fd9f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000c48b648700000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000d9f4655fd9f4655fd9f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000c8ee3c9e00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000d9f4655fd9f4655fd9f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3931383339303534372f66696c65302f66696c6530000000000000000000000000000000000000000000008af507fc00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c4518baf00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d9f4655fd9f4655fd9f4655f00000000000002004000000000000800010000000af301000400000000000000000000000500000070000000000000000000000000000000000000000000000000000000000000000000000000000000e8b186cc00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c4504c7b300000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0xad, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x18000}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x0, &(0x7f0000013e00)) [ 1999.242731] sg_write: data in/out 223232/2 bytes for SCSI command 0x28-- guessing data in; [ 1999.242731] program syz-executor.2 not setting count and/or reply_len properly 23:32:11 executing program 7 (fault-call:3 fault-nth:31): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd07ba986d166c43a9d7cceb2328b81bf74ebdd05b7677", 0x30}], 0x1) [ 1999.350618] sg_write: data in/out 196608/2 bytes for SCSI command 0x28-- guessing data in; [ 1999.350618] program syz-executor.7 not setting count and/or reply_len properly [ 1999.367845] FAULT_INJECTION: forcing a failure. [ 1999.367845] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1999.370036] CPU: 1 PID: 13844 Comm: syz-executor.7 Not tainted 5.10.56 #1 [ 1999.371153] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 1999.373029] Call Trace: [ 1999.373464] dump_stack+0x107/0x163 [ 1999.374065] should_fail.cold+0x5/0xa [ 1999.374688] copy_page_from_iter+0x40a/0x900 [ 1999.375407] blk_rq_map_user_iov+0x1387/0x1a50 [ 1999.376163] ? perf_trace_lock+0xac/0x490 [ 1999.376865] ? __lockdep_reset_lock+0x180/0x180 [ 1999.377629] ? __lockdep_reset_lock+0x180/0x180 [ 1999.378383] ? blk_rq_unmap_user+0x750/0x750 [ 1999.379108] ? find_held_lock+0x2c/0x110 [ 1999.379763] ? sg_common_write.constprop.0+0x9b6/0x1a30 [ 1999.380675] ? lock_downgrade+0x6d0/0x6d0 [ 1999.381352] ? import_single_range+0x24d/0x2e0 [ 1999.382105] blk_rq_map_user+0x103/0x170 [ 1999.382772] ? blk_rq_map_user_iov+0x1a50/0x1a50 [ 1999.383555] ? alloc_pages_current+0x18f/0x280 [ 1999.384293] ? sg_build_indirect.isra.0+0x448/0x710 [ 1999.385141] sg_common_write.constprop.0+0x10e9/0x1a30 [ 1999.386007] ? sg_build_indirect.isra.0+0x710/0x710 [ 1999.386824] ? vprintk_func+0x93/0x140 [ 1999.387462] ? record_print_text.cold+0x16/0x16 [ 1999.388229] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 1999.389075] ? trace_hardirqs_on+0x5b/0x180 [ 1999.389811] ? ___ratelimit+0x21c/0x460 [ 1999.390467] sg_write.part.0+0x69e/0xa90 [ 1999.391139] ? sg_new_write.isra.0+0x770/0x770 [ 1999.391889] ? find_held_lock+0x2c/0x110 [ 1999.392552] ? __might_fault+0xd3/0x180 [ 1999.393191] ? lock_downgrade+0x6d0/0x6d0 [ 1999.393858] ? _cond_resched+0x12/0x80 [ 1999.394469] ? inode_security+0x107/0x130 [ 1999.395151] ? avc_policy_seqno+0x9/0x70 [ 1999.395795] ? selinux_file_permission+0x36/0x510 [ 1999.396581] ? security_file_permission+0x24e/0x570 [ 1999.397391] sg_write+0x82/0x120 [ 1999.397935] do_iter_write+0x47e/0x670 [ 1999.398561] ? import_iovec+0x83/0xb0 [ 1999.399181] vfs_writev+0x1aa/0x5e0 [ 1999.399780] ? vfs_iter_write+0xa0/0xa0 [ 1999.400456] ? __fget_files+0x228/0x410 [ 1999.401105] ? lock_downgrade+0x6d0/0x6d0 [ 1999.401765] ? find_held_lock+0x2c/0x110 [ 1999.402440] ? ksys_write+0x12d/0x250 [ 1999.403065] ? __fget_files+0x251/0x410 [ 1999.403715] ? __fget_light+0xea/0x280 [ 1999.404348] do_writev+0x139/0x300 [ 1999.404950] ? vfs_writev+0x5e0/0x5e0 [ 1999.405576] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 1999.406437] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1999.407287] do_syscall_64+0x33/0x40 [ 1999.407897] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1999.408770] RIP: 0033:0x466609 [ 1999.409300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1999.412297] RSP: 002b:00007f4ac2262188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1999.413566] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 [ 1999.414730] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000005 [ 1999.415898] RBP: 00007f4ac22621d0 R08: 0000000000000000 R09: 0000000000000000 [ 1999.417065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1999.418237] R13: 00007fff346fe01f R14: 00007f4ac2262300 R15: 0000000000022000 [ 1999.700635] udc-core: couldn't find an available UDC or it's busy [ 1999.702469] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 2000.621943] cgroup: Unknown subsys name 'perf_event' [ 2000.626744] cgroup: Unknown subsys name 'net_cls' [ 2001.473120] ------------[ cut here ]------------ [ 2001.475065] WARNING: CPU: 1 PID: 16 at kernel/kthread.c:83 kthread_is_per_cpu+0xc4/0xf0 [ 2001.476274] Modules linked in: [ 2001.476787] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.10.56 #1 [ 2001.477769] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 2001.480106] RIP: 0010:kthread_is_per_cpu+0xc4/0xf0 [ 2001.481474] Code: 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 2e 4c 8b 23 41 83 e4 01 e8 69 8e 23 00 44 89 e0 5b 5d 41 5c c3 e8 5c 8e 23 00 <0f> 0b eb 88 e8 f3 bf 4e 00 e9 68 ff ff ff e8 f9 bf 4e 00 eb 9a 48 [ 2001.485430] RSP: 0018:ffff88800859f9c0 EFLAGS: 00010093 [ 2001.486557] RAX: 0000000000000000 RBX: ffff888056ffe500 RCX: ffffffff811bf77c [ 2001.488064] RDX: ffff888008589940 RSI: ffffffff811bf7f4 RDI: 0000000000000005 [ 2001.489577] RBP: 0000000000000000 R08: 0000000000000001 R09: ffff888056ffe500 [ 2001.491084] R10: 0000000000000000 R11: ffffffff85dd305b R12: ffff888056ffe5a8 [ 2001.492615] R13: ffff88800859fb48 R14: ffff88800859fb48 R15: ffff888056ffe500 [ 2001.494129] FS: 0000000000000000(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 2001.495848] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2001.497106] CR2: 00007ffc61793c30 CR3: 000000006976a000 CR4: 0000000000350ee0 [ 2001.498626] Call Trace: [ 2001.499191] can_migrate_task+0x90/0xa00 [ 2001.500055] load_balance+0xa0e/0x2990 [ 2001.500895] ? __lockdep_reset_lock+0x180/0x180 [ 2001.501888] ? find_busiest_group+0x2c10/0x2c10 [ 2001.502886] ? kvm_sched_clock_read+0x14/0x30 [ 2001.503834] ? sched_clock+0x5/0x10 [ 2001.504622] ? sched_clock_cpu+0x18/0x170 [ 2001.505499] newidle_balance+0x6b9/0xee0 [ 2001.506362] ? run_rebalance_domains+0xf0/0xf0 [ 2001.507335] ? rcu_read_lock_sched_held+0x3a/0x70 [ 2001.508360] ? dequeue_task_fair+0x9f5/0x1350 [ 2001.509325] pick_next_task_fair+0x48/0xb10 [ 2001.510243] __schedule+0x330/0x1e80 [ 2001.511041] ? io_schedule_timeout+0x140/0x140 [ 2001.512008] ? __do_softirq+0x6f9/0x867 [ 2001.512869] schedule+0xcb/0x270 [ 2001.513587] smpboot_thread_fn+0x594/0x860 [ 2001.514484] ? smpboot_register_percpu_thread+0x340/0x340 [ 2001.515649] ? __kthread_parkme+0x118/0x1d0 [ 2001.516574] ? smpboot_register_percpu_thread+0x340/0x340 [ 2001.517738] kthread+0x38f/0x470 [ 2001.518457] ? _raw_spin_unlock_irq+0x1f/0x30 [ 2001.519407] ? __kthread_bind_mask+0xc0/0xc0 [ 2001.520342] ret_from_fork+0x22/0x30 [ 2001.521153] irq event stamp: 5695970 [ 2001.521944] hardirqs last enabled at (5695969): [] run_ksoftirqd+0x26/0x50 [ 2001.523754] hardirqs last disabled at (5695970): [] __schedule+0xfb2/0x1e80 [ 2001.525566] softirqs last enabled at (5695968): [] run_ksoftirqd+0x21/0x50 [ 2001.527364] softirqs last disabled at (5695375): [] run_ksoftirqd+0x21/0x50 [ 2001.529167] ---[ end trace 8635572dd8ea7d57 ]--- [ 2001.530221] [ 2001.530229] ====================================================== [ 2001.530235] WARNING: possible circular locking dependency detected [ 2001.530238] 5.10.56 #1 Not tainted [ 2001.530244] ------------------------------------------------------ [ 2001.530249] ksoftirqd/1/16 is trying to acquire lock: [ 2001.530253] ffffffff84deac98 ((console_sem).lock){-.-.}-{2:2}, at: down_trylock+0xe/0x60 [ 2001.530271] [ 2001.530276] but task is already holding lock: [ 2001.530279] ffff88806ce33198 (&rq->lock){-.-.}-{2:2}, at: load_balance+0x88e/0x2990 [ 2001.530295] [ 2001.530299] which lock already depends on the new lock. [ 2001.530301] [ 2001.530304] [ 2001.530309] the existing dependency chain (in reverse order) is: [ 2001.530311] [ 2001.530313] -> #2 (&rq->lock){-.-.}-{2:2}: [ 2001.530329] _raw_spin_lock+0x27/0x40 [ 2001.530333] task_fork_fair+0x37/0x500 [ 2001.530336] sched_fork+0x3f8/0xb80 [ 2001.530340] copy_process+0x171c/0x6650 [ 2001.530344] kernel_clone+0xe7/0xa20 [ 2001.530348] kernel_thread+0xb5/0xf0 [ 2001.530351] rest_init+0x23/0x389 [ 2001.530355] start_kernel+0x47a/0x49b [ 2001.530360] secondary_startup_64_no_verify+0xc2/0xcb [ 2001.530362] [ 2001.530364] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 2001.530380] _raw_spin_lock_irqsave+0x36/0x50 [ 2001.530384] try_to_wake_up+0x99/0x1350 [ 2001.530387] up+0x75/0xb0 [ 2001.530391] __up_console_sem+0x4a/0x80 [ 2001.530395] console_unlock+0x56e/0xb30 [ 2001.530399] vprintk_emit+0x1da/0x4d0 [ 2001.530403] vprintk_func+0x8b/0x140 [ 2001.530406] printk+0xba/0xed [ 2001.530410] kauditd_hold_skb.cold+0x41/0x50 [ 2001.530414] kauditd_send_queue+0x1ab/0x220 [ 2001.530418] kauditd_thread+0x776/0xbb0 [ 2001.530422] kthread+0x38f/0x470 [ 2001.530426] ret_from_fork+0x22/0x30 [ 2001.530428] [ 2001.530430] -> #0 ((console_sem).lock){-.-.}-{2:2}: [ 2001.530447] __lock_acquire+0x29f6/0x5b20 [ 2001.530451] lock_acquire+0x197/0x490 [ 2001.530455] _raw_spin_lock_irqsave+0x36/0x50 [ 2001.530459] down_trylock+0xe/0x60 [ 2001.530463] __down_trylock_console_sem+0x3e/0xd0 [ 2001.530467] vprintk_emit+0x188/0x4d0 [ 2001.530471] vprintk_func+0x8b/0x140 [ 2001.530475] printk+0xba/0xed [ 2001.530479] report_bug.cold+0x72/0xab [ 2001.530482] handle_bug+0x41/0x80 [ 2001.530486] exc_invalid_op+0x14/0x40 [ 2001.530490] asm_exc_invalid_op+0x12/0x20 [ 2001.530494] kthread_is_per_cpu+0xc4/0xf0 [ 2001.530499] can_migrate_task+0x90/0xa00 [ 2001.530503] load_balance+0xa0e/0x2990 [ 2001.530506] newidle_balance+0x6b9/0xee0 [ 2001.530511] pick_next_task_fair+0x48/0xb10 [ 2001.530515] __schedule+0x330/0x1e80 [ 2001.530519] schedule+0xcb/0x270 [ 2001.530523] smpboot_thread_fn+0x594/0x860 [ 2001.530526] kthread+0x38f/0x470 [ 2001.530530] ret_from_fork+0x22/0x30 [ 2001.530532] [ 2001.530537] other info that might help us debug this: [ 2001.530539] [ 2001.530542] Chain exists of: [ 2001.530544] (console_sem).lock --> &p->pi_lock --> &rq->lock [ 2001.530564] [ 2001.530568] Possible unsafe locking scenario: [ 2001.530570] [ 2001.530574] CPU0 CPU1 [ 2001.530578] ---- ---- [ 2001.530581] lock(&rq->lock); [ 2001.530591] lock(&p->pi_lock); [ 2001.530601] lock(&rq->lock); [ 2001.530609] lock((console_sem).lock); [ 2001.530616] [ 2001.530619] *** DEADLOCK *** [ 2001.530621] [ 2001.530625] 2 locks held by ksoftirqd/1/16: [ 2001.530628] #0: ffffffff84df6660 (rcu_read_lock){....}-{1:2}, at: newidle_balance+0x478/0xee0 [ 2001.530646] #1: ffff88806ce33198 (&rq->lock){-.-.}-{2:2}, at: load_balance+0x88e/0x2990 [ 2001.530664] [ 2001.530667] stack backtrace: [ 2001.530672] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.10.56 #1 [ 2001.530681] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 2001.530683] Call Trace: [ 2001.530687] dump_stack+0x107/0x163 [ 2001.530691] check_noncircular+0x25f/0x2e0 [ 2001.530695] ? print_circular_bug+0x470/0x470 [ 2001.530699] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 2001.530703] __lock_acquire+0x29f6/0x5b20 [ 2001.530707] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 2001.530711] ? SOFTIRQ_verbose+0x10/0x10 [ 2001.530714] ? perf_trace_lock+0xac/0x490 [ 2001.530718] lock_acquire+0x197/0x490 [ 2001.530721] ? down_trylock+0xe/0x60 [ 2001.530725] ? lock_release+0x6b0/0x6b0 [ 2001.530728] ? find_held_lock+0x2c/0x110 [ 2001.530732] ? vprintk_emit+0xdf/0x4d0 [ 2001.530736] ? lock_downgrade+0x6d0/0x6d0 [ 2001.530740] ? vprintk_func+0x8b/0x140 [ 2001.530743] _raw_spin_lock_irqsave+0x36/0x50 [ 2001.530747] ? down_trylock+0xe/0x60 [ 2001.530750] down_trylock+0xe/0x60 [ 2001.530754] ? vprintk_func+0x8b/0x140 [ 2001.530758] __down_trylock_console_sem+0x3e/0xd0 [ 2001.530761] vprintk_emit+0x188/0x4d0 [ 2001.530765] vprintk_func+0x8b/0x140 [ 2001.530769] printk+0xba/0xed [ 2001.530772] ? record_print_text.cold+0x16/0x16 [ 2001.530776] ? report_bug.cold+0x66/0xab [ 2001.530779] ? report_bug+0x192/0x210 [ 2001.530783] ? kthread_is_per_cpu+0xc4/0xf0 [ 2001.530787] report_bug.cold+0x72/0xab [ 2001.530790] handle_bug+0x41/0x80 [ 2001.530794] exc_invalid_op+0x14/0x40 [ 2001.530797] asm_exc_invalid_op+0x12/0x20 [ 2001.530801] RIP: 0010:kthread_is_per_cpu+0xc4/0xf0 [ 2001.530814] Code: 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 2e 4c 8b 23 41 83 e4 01 e8 69 8e 23 00 44 89 e0 5b 5d 41 5c c3 e8 5c 8e 23 00 <0f> 0b eb 88 e8 f3 bf 4e 00 e9 68 ff ff ff e8 f9 bf 4e 00 eb 9a 48 [ 2001.530818] RSP: 0018:ffff88800859f9c0 EFLAGS: 00010093 [ 2001.530826] RAX: 0000000000000000 RBX: ffff888056ffe500 RCX: ffffffff811bf77c [ 2001.530832] RDX: ffff888008589940 RSI: ffffffff811bf7f4 RDI: 0000000000000005 [ 2001.530837] RBP: 0000000000000000 R08: 0000000000000001 R09: ffff888056ffe500 [ 2001.530843] R10: 0000000000000000 R11: ffffffff85dd305b R12: ffff888056ffe5a8 [ 2001.530849] R13: ffff88800859fb48 R14: ffff88800859fb48 R15: ffff888056ffe500 [ 2001.530852] ? kthread_is_per_cpu+0x4c/0xf0 [ 2001.530856] ? kthread_is_per_cpu+0xc4/0xf0 [ 2001.530860] can_migrate_task+0x90/0xa00 [ 2001.530863] load_balance+0xa0e/0x2990 [ 2001.530868] ? __lockdep_reset_lock+0x180/0x180 [ 2001.530871] ? find_busiest_group+0x2c10/0x2c10 [ 2001.530875] ? kvm_sched_clock_read+0x14/0x30 [ 2001.530879] ? sched_clock+0x5/0x10 [ 2001.530882] ? sched_clock_cpu+0x18/0x170 [ 2001.530886] newidle_balance+0x6b9/0xee0 [ 2001.530891] ? run_rebalance_domains+0xf0/0xf0 [ 2001.530895] ? rcu_read_lock_sched_held+0x3a/0x70 [ 2001.530899] ? dequeue_task_fair+0x9f5/0x1350 [ 2001.530902] pick_next_task_fair+0x48/0xb10 [ 2001.530906] __schedule+0x330/0x1e80 [ 2001.530910] ? io_schedule_timeout+0x140/0x140 [ 2001.530913] ? __do_softirq+0x6f9/0x867 [ 2001.530917] schedule+0xcb/0x270 [ 2001.530920] smpboot_thread_fn+0x594/0x860 [ 2001.530925] ? smpboot_register_percpu_thread+0x340/0x340 [ 2001.530928] ? __kthread_parkme+0x118/0x1d0 [ 2001.530933] ? smpboot_register_percpu_thread+0x340/0x340 [ 2001.530936] kthread+0x38f/0x470 [ 2001.530940] ? _raw_spin_unlock_irq+0x1f/0x30 [ 2001.530944] ? __kthread_bind_mask+0xc0/0xc0 [ 2001.530947] ret_from_fork+0x22/0x30 VM DIAGNOSIS: 23:32:14 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88806ce33180 RCX=ffffffff812702a7 RDX=ffffed100d9c6631 RSI=0000000000000004 RDI=ffff88806ce33180 RBP=0000000000000001 RSP=ffff88803b28f870 R8 =0000000000000000 R9 =ffff88806ce33183 R10=ffffed100d9c6630 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c6630 R14=0000000000000001 R15=1ffff11007651f0f RIP=ffffffff8127031e RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe0cf44ff8 CR3=00000000544b0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=cc80000000000000 4007 FPR6=cc80000000000000 4007 FPR7=cdc0000000000000 4008 XMM00=00000000000000000000000000000000 XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=0000000000000000000000ff00000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff8226df7c RDI=ffffffff87679000 RBP=ffffffff87678fc0 RSP=ffff88800859f3f0 R8 =0000000000000001 R9 =0000000000000003 R10=ffffed10010b3e6f R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=0000000000000001 R15=ffffffff87679010 RIP=ffffffff8226dfd0 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffc61793c30 CR3=000000006976a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=cc80000000000000 4007 FPR6=cc80000000000000 4007 FPR7=cdc0000000000000 4008 XMM00=00000000000000000000000000000000 XMM01=ff000000000000000000000000000000 XMM02=76706900316e616c7663616d00306e61 XMM03=00696669775f747269765f3168746576 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=6764697262003073250073255f6f745f XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000