Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 77.013502][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 77.013516][ T26] audit: type=1800 audit(1563084313.344:33): pid=9589 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 77.041856][ T26] audit: type=1800 audit(1563084313.344:34): pid=9589 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 79.216514][ T26] audit: type=1400 audit(1563084315.554:35): avc: denied { map } for pid=9767 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.6' (ECDSA) to the list of known hosts. 2019/07/14 06:05:22 fuzzer started [ 85.786413][ T26] audit: type=1400 audit(1563084322.124:36): avc: denied { map } for pid=9776 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/14 06:05:25 dialing manager at 10.128.0.26:42033 2019/07/14 06:05:25 syscalls: 2488 2019/07/14 06:05:25 code coverage: enabled 2019/07/14 06:05:25 comparison tracing: enabled 2019/07/14 06:05:25 extra coverage: extra coverage is not supported by the kernel 2019/07/14 06:05:25 setuid sandbox: enabled 2019/07/14 06:05:25 namespace sandbox: enabled 2019/07/14 06:05:25 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/14 06:05:25 fault injection: enabled 2019/07/14 06:05:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/14 06:05:25 net packet injection: enabled 2019/07/14 06:05:25 net device setup: enabled 06:05:45 executing program 0: [ 108.980809][ T26] audit: type=1400 audit(1563084345.314:37): avc: denied { map } for pid=9791 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=126 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 109.086654][ T9792] IPVS: ftp: loaded support on port[0] = 21 06:05:45 executing program 1: [ 109.203378][ T9792] chnl_net:caif_netlink_parms(): no params data found [ 109.279094][ T9792] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.305824][ T9792] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.314128][ T9792] device bridge_slave_0 entered promiscuous mode [ 109.338387][ T9792] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.345575][ T9792] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.367941][ T9792] device bridge_slave_1 entered promiscuous mode [ 109.395338][ T9792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.399107][ T9795] IPVS: ftp: loaded support on port[0] = 21 [ 109.410608][ T9792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.462395][ T9792] team0: Port device team_slave_0 added [ 109.470750][ T9792] team0: Port device team_slave_1 added 06:05:45 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000300)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', 0x0, 0x1000, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) [ 109.578934][ T9792] device hsr_slave_0 entered promiscuous mode [ 109.627012][ T9792] device hsr_slave_1 entered promiscuous mode 06:05:46 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef3348f4551c21fee37353c619abd60423e9af7191986361daff4bc1b7c580c66d960715191bab1f8de26cc6fd9870ab32fb46ea544de4c69e698033020ede73347bbe259fea6c0b01d7aebe106547829ff54d2884a8f202eb73b4d467e41e0a0e988c1b833ed6ddcdd578e7429da", 0xd9, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x304) socketpair(0x1d, 0xf, 0x519d4033, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 109.722040][ T9792] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.729317][ T9792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.737218][ T9792] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.744292][ T9792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.757919][ T9797] IPVS: ftp: loaded support on port[0] = 21 [ 109.911516][ T9795] chnl_net:caif_netlink_parms(): no params data found 06:05:46 executing program 4: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000340)='\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0), 0x0, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', 0x0, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x304) socketpair(0x1d, 0xf, 0x519d4033, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(0x0, 0x0) [ 110.010248][ T9792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.035062][ T9801] IPVS: ftp: loaded support on port[0] = 21 [ 110.074304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.100606][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.140422][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.158833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 110.186095][ T9792] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.199786][ T9795] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.207736][ T9795] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.218441][ T9795] device bridge_slave_0 entered promiscuous mode [ 110.259228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.271058][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.278209][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.300045][ T9795] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.310017][ T9795] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.318547][ T9795] device bridge_slave_1 entered promiscuous mode [ 110.351389][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.360800][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.372507][ T9798] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.379691][ T9798] bridge0: port 2(bridge_slave_1) entered forwarding state 06:05:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 110.396165][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.398274][ T9804] IPVS: ftp: loaded support on port[0] = 21 [ 110.405581][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.451923][ T9797] chnl_net:caif_netlink_parms(): no params data found [ 110.482252][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.494793][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.503665][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.516836][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.547380][ T9795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.581701][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.591240][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.601312][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.611246][ T9795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.659938][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.668547][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.691681][ T9795] team0: Port device team_slave_0 added [ 110.699394][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.712629][ T9797] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.719933][ T9797] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.728039][ T9797] device bridge_slave_0 entered promiscuous mode [ 110.742377][ T9807] IPVS: ftp: loaded support on port[0] = 21 [ 110.758284][ T9795] team0: Port device team_slave_1 added [ 110.777248][ T9797] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.784339][ T9797] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.793225][ T9797] device bridge_slave_1 entered promiscuous mode [ 110.821073][ T9797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.865170][ T9797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.925425][ T9797] team0: Port device team_slave_0 added [ 110.940835][ T9801] chnl_net:caif_netlink_parms(): no params data found [ 110.980731][ T9797] team0: Port device team_slave_1 added [ 111.029265][ T9795] device hsr_slave_0 entered promiscuous mode [ 111.076077][ T9795] device hsr_slave_1 entered promiscuous mode [ 111.115846][ T9795] debugfs: Directory 'hsr0' with parent '/' already present! [ 111.152982][ T9792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.223855][ T9804] chnl_net:caif_netlink_parms(): no params data found [ 111.289574][ T9797] device hsr_slave_0 entered promiscuous mode [ 111.356139][ T9797] device hsr_slave_1 entered promiscuous mode [ 111.425737][ T9797] debugfs: Directory 'hsr0' with parent '/' already present! [ 111.442337][ T9801] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.449766][ T9801] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.458812][ T9801] device bridge_slave_0 entered promiscuous mode [ 111.469015][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.476602][ T9801] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.484624][ T9801] device bridge_slave_1 entered promiscuous mode [ 111.497387][ T26] audit: type=1400 audit(1563084347.834:38): avc: denied { associate } for pid=9792 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 111.573722][ T9801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.589625][ T9804] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.609111][ T9804] bridge0: port 1(bridge_slave_0) entered disabled state 06:05:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0/file0/../file0\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f00000001c0)='systemcgroup\x00', 0xd, 0x0) [ 111.632395][ T9804] device bridge_slave_0 entered promiscuous mode [ 111.658852][ T9801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.694551][ T9801] team0: Port device team_slave_0 added [ 111.711983][ T9804] bridge0: port 2(bridge_slave_1) entered blocking state 06:05:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef334", 0x6d, 0x0) request_key(0x0, &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 111.736018][ T9804] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.744069][ T9804] device bridge_slave_1 entered promiscuous mode [ 111.769053][ T9801] team0: Port device team_slave_1 added 06:05:48 executing program 0: setreuid(0x0, 0xee00) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) [ 111.864081][ T9804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.898092][ T9804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.919156][ T9807] chnl_net:caif_netlink_parms(): no params data found 06:05:48 executing program 0: 06:05:48 executing program 0: [ 112.045268][ T9807] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.062643][ T9807] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.079357][ T9807] device bridge_slave_0 entered promiscuous mode 06:05:48 executing program 0: 06:05:48 executing program 0: [ 112.104475][ T9804] team0: Port device team_slave_0 added [ 112.133680][ T9795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.188821][ T9801] device hsr_slave_0 entered promiscuous mode [ 112.237062][ T9801] device hsr_slave_1 entered promiscuous mode [ 112.295804][ T9801] debugfs: Directory 'hsr0' with parent '/' already present! [ 112.304146][ T9807] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.311336][ T9807] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.319176][ T9807] device bridge_slave_1 entered promiscuous mode [ 112.330519][ T9804] team0: Port device team_slave_1 added [ 112.346051][ T9795] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.394104][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.402143][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.414514][ T9797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.488999][ T9804] device hsr_slave_0 entered promiscuous mode [ 112.546170][ T9804] device hsr_slave_1 entered promiscuous mode [ 112.585791][ T9804] debugfs: Directory 'hsr0' with parent '/' already present! [ 112.595348][ T9807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.620527][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.630344][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.639681][ T2882] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.646804][ T2882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.654928][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.664118][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.672587][ T2882] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.679686][ T2882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.687386][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.695393][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.703748][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.717186][ T9807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.733394][ T9797] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.742176][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.751884][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.805293][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.814403][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.823218][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.831942][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.840679][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.849403][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.858650][ T9798] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.865799][ T9798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.873646][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.882354][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.899258][ T9807] team0: Port device team_slave_0 added [ 112.918235][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.926798][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.939730][ T9807] team0: Port device team_slave_1 added [ 112.953496][ T9795] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.966118][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.982206][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.991217][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.000144][ T2882] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.007258][ T2882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.015132][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.024088][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.056856][ T9795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.067729][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.079189][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.159592][ T9807] device hsr_slave_0 entered promiscuous mode [ 113.206127][ T9807] device hsr_slave_1 entered promiscuous mode [ 113.255785][ T9807] debugfs: Directory 'hsr0' with parent '/' already present! [ 113.289014][ T9801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.298000][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.314273][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.323018][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.357733][ T9804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.403533][ T9804] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.429041][ T9801] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.438649][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 06:05:49 executing program 1: [ 113.449661][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.466079][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.483426][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.491831][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.500395][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.509411][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.517671][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.525478][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.534154][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.552294][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.605769][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.614929][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.624168][ T3579] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.631447][ T3579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.643762][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.652570][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.661215][ T3579] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.668339][ T3579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.677159][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.685784][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.694082][ T3579] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.701192][ T3579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.709274][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.718810][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.727450][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.736110][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.744392][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.753374][ T3579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.772361][ T9807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.789842][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.798703][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.806670][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.814314][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.823136][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.831980][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.841480][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.849947][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.857042][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.877122][ T9807] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.888762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.896776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.904536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.913610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.922276][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.929405][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.937648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.951074][ T9797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.969142][ T9801] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.984461][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.998136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.010622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.019221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.028151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.036932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.045266][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.052380][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.060033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.096939][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.109686][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.127442][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.138091][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.146969][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.155472][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.167451][ T9801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.183956][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.192088][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.207907][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.217515][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.226963][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.236296][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.256604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.266885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.275515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.296374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.307461][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.340001][ T9804] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.363211][ T9804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.409729][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.434144][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.452562][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.461279][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.481937][ C0] hrtimer: interrupt took 44169 ns [ 114.491399][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.533766][ T9804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.579261][ T9807] 8021q: adding VLAN 0 to HW filter on device batadv0 06:05:51 executing program 2: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000340)='\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0), 0x0, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', 0x0, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x304) socketpair(0x1d, 0xf, 0x519d4033, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(0x0, 0x0) 06:05:51 executing program 0: 06:05:51 executing program 1: 06:05:51 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef3348f4551c21fee37353c619abd60423e9af7191986361daff4bc1b7c580c66d960715191bab1f8de26cc6fd9870ab32fb46ea544de4c69e698033020ede73347bbe259fea6c0b01d7aebe106547829ff54d2884a8f202eb73b4d467e41e0a0e988c1b833ed6ddcdd578e7429da", 0xd9, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x304) socketpair(0x1d, 0xf, 0x519d4033, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 06:05:51 executing program 4: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000340)='\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0), 0x0, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', 0x0, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7f45ead0a64c46f8056101070000000000000003003e0000080000060200000000000040000000000000001101000000000000050000000700380001000100080000010200007006000000800000000000000000100000000000000300000000000000ff00000000000000ccf6000000000000c86f245e0000000050459fd7cb524b4b9d24965c187905e6eed89cbb71359613b05d154fcb6d5b93d1f1fb20a8486f26bfbe6340dfb5241fe4530b39ee14c2360de1d53995d352d7719c0b65318cb23dbc5490e1108df61e2a0700000000000000478b70934802510189173d4b555f25e9ddda306cb136ade9e2b0ff1bfd0ad66581efa9e73e65b6d416000000000000000000000000000000000000000000195286c3c753649a72080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000dd88c"], 0x304) socketpair(0x1d, 0xf, 0x519d4033, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(0x0, 0x0) 06:05:51 executing program 1: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef3348f4551c21fee37353c619abd60423e9af7191986361daff4bc1b7c580c66d960715191bab1f8de26cc6fd9870ab32fb46ea544de4c69e698033020ede73347bbe259fea6c0b01d7aebe106547829ff54d2884a8f202eb73b4d467e41e0a0e988c1b833ed6ddcdd578e7429da", 0xd9, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x304) socketpair(0x1d, 0xf, 0x519d4033, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:51 executing program 0: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef3348f4551c21fee37353c619abd60423e9af7191986361daff4bc1b7c580c66d960715191bab1f8de26cc6fd9870ab32fb46ea544de4c69e698033020ede73347bbe259fea6c0b01d7aebe106547829ff54d2884a8f202eb73b4d467e41e0a0e988c1b833ed6ddcdd578e7429da", 0xd9, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7f45ead0a64c46f8056101070000000000000003003e0000080000060200000000000040000000000000001101000000000000050000000700380001000100080000010200007006000000800000000000000000100000000000000300000000000000ff00000000000000ccf6000000000000c86f245e0000000050459fd7cb524b4b9d24965c187905e6eed89cbb71359613b05d154fcb6d5b93d1f1fb20a8486f26bfbe6340dfb5241fe4530b39ee14c2360de1d53995d352d7719c0b65318cb23dbc5490e1108df61e2a0700000000000000478b70934802510189173d4b555f25e9ddda306cb136ade9e2b0ff1bfd0ad66581efa9e73e65b6d416000000000000000000000000000000000000000000195286c3c753649a72080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000dd88c"], 0x304) socketpair(0x1d, 0xf, 0x519d4033, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:51 executing program 5: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef3348f4551c21fee37353c619abd60423e9af7191986361daff4bc1b7c580c66d960715191bab1f8de26cc6fd9870ab32fb46ea544de4c69e698033020ede73347bbe259fea6c0b01d7aebe106547829ff54d2884a8f202eb73b4d467e41e0a0e988c1b833ed6ddcdd578e7429da", 0xd9, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x304) socketpair(0x1d, 0xf, 0x519d4033, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:51 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef3348f4551c21fee37353c619abd60423e9af7191986361daff4bc1b7c580c66d960715191bab1f8de26cc6fd9870ab32fb46ea544de4c69e698033020ede73347bbe259fea6c0b01d7aebe106547829ff54d2884a8f202eb73b4d467e41e0a0e988c1b833ed6ddcdd578e7429da", 0xd9, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7f45ead0a64c46f8056101070000000000000003003e0000080000060200000000000040000000000000001101000000000000050000000700380001000100080000010200007006000000800000000000000000100000000000000300000000000000ff00000000000000ccf6000000000000c86f245e0000000050459fd7cb524b4b9d24965c187905e6eed89cbb71359613b05d154fcb6d5b93d1f1fb20a8486f26bfbe6340dfb5241fe4530b39ee14c2360de1d53995d352d7719c0b65318cb23dbc5490e1108df61e2a0700000000000000478b70934802510189173d4b555f25e9ddda306cb136ade9e2b0ff1bfd0ad66581efa9e73e65b6d416000000000000000000000000000000000000000000195286c3c753649a72080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000dd88c"], 0x304) socketpair(0x1d, 0xf, 0x519d4033, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:52 executing program 4: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef3348f4551c21fee37353c619abd60423e9af7191986361daff4bc1b7c580c66d960715191bab1f8de26cc6fd9870ab32fb46ea544de4c69e698033020ede73347bbe259fea6c0b01d7aebe106547829ff54d2884a8f202eb73b4d467e41e0a0e988c1b833ed6ddcdd578e7429da", 0xd9, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x304) socketpair(0x1d, 0xf, 0x519d4033, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:52 executing program 2: 06:05:52 executing program 1: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef334", 0x6d, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:52 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:52 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:52 executing program 4: setreuid(0x0, 0xee00) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 06:05:52 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:52 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz'}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 116.139373][ T9935] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user [ 116.151324][ T9935] EXT4-fs (sda1): Remounting filesystem read-only [ 116.279986][ T9947] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user 06:05:52 executing program 5: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 116.328203][ T9947] EXT4-fs (sda1): Remounting filesystem read-only 06:05:52 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 06:05:52 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) [ 116.417886][ T9957] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user 06:05:52 executing program 1: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef334", 0x6d, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 116.466404][ T9957] EXT4-fs (sda1): Remounting filesystem read-only 06:05:52 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz'}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:53 executing program 4: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef334", 0x6d, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 116.689063][ T9975] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user [ 116.723213][ T9975] EXT4-fs (sda1): Remounting filesystem read-only 06:05:53 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:53 executing program 5: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef334", 0x6d, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:53 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:53 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef334", 0x6d, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 116.989293][ T9992] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user 06:05:53 executing program 1: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef334", 0x6d, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 117.042344][ T9992] EXT4-fs (sda1): Remounting filesystem read-only 06:05:53 executing program 4: [ 117.180518][T10002] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user 06:05:53 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:53 executing program 3: [ 117.238653][T10002] EXT4-fs (sda1): Remounting filesystem read-only 06:05:53 executing program 4: 06:05:53 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:53 executing program 3: [ 117.451680][T10025] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user 06:05:53 executing program 5: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef334", 0x6d, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 117.527189][T10025] EXT4-fs (sda1): Remounting filesystem read-only 06:05:53 executing program 3: 06:05:54 executing program 1: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef334", 0x6d, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:54 executing program 4: 06:05:54 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) [ 117.735895][T10034] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user [ 117.858550][T10034] EXT4-fs (sda1): Remounting filesystem read-only 06:05:54 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef3348f4551c21fee37353c619abd60423e9af7191986361daff4bc1b7c580c66d960715191bab1f8de26cc6fd9870ab32fb46ea544de4c69e698033020ede73347bbe259fea6c0b01d7aebe106547829ff54d2884a8f202eb73b4d467e41e0a0e988c1b833ed6ddcdd578e7429da", 0xd9, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x2ee) socketpair(0x1d, 0xf, 0x0, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:54 executing program 4: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000007c0)='trusted\x00', 0x0, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={0x2, 0x2}) [ 117.992874][T10050] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user [ 118.053336][T10050] EXT4-fs (sda1): Remounting filesystem read-only 06:05:54 executing program 5: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef334", 0x6d, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:54 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:54 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:54 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:05:54 executing program 4: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000007c0)='trusted\x00', 0x0, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={0x2, 0x2}) 06:05:54 executing program 3: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='$bdev\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="ed1d70215254c23598a29292dcabe3241471c4fedb1d53d56d254a08024948fbc520ece29aaa08b9c268f57ad10325e8740117b6bfa009829db9f4d3da2507270cfc601c4b2d337971640d906080f97fe322e93873f6f03ed456e49e754b7d712ce360d9f5d9749ad4a77ef3348f4551c21fee37353c619abd60423e9af7191986361daff4bc1b7c580c66d960715191bab1f8de26cc6fd9870ab32fb46ea544de4c69e698033020ede73347bbe259fea6c0b01d7aebe106547829ff54d2884a8f202eb73b4d467e41e0a0e988c1b833ed6ddcdd578e7429da", 0xd9, 0x0) request_key(&(0x7f00000007c0)='trusted\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x2ee) socketpair(0x1d, 0xf, 0x0, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0}, 0x3) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 06:05:54 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:54 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:55 executing program 4: 06:05:55 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:55 executing program 5: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000007c0)='trusted\x00', 0x0, &(0x7f0000000880)='bpf\x00', 0xfffffffffffffff9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={0x2, 0x2}) 06:05:55 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:55 executing program 3: 06:05:55 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:05:55 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:05:55 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty={[0x0, 0x0, 0x0, 0xc00c0000]}, {[], @gre}}}}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x1) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x5, 0x5, 0x5, 0x0, 0x100000001, 0x4d, 0xffffffffffffffc8, 0x110, 0x9}}, 0x43) 06:05:55 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) socket(0x14, 0x0, 0x0) 06:05:55 executing program 0: mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffc, 0x800000000805) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000140)={0x2000000081}) 06:05:55 executing program 2: mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:55 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) [ 119.540704][T10148] usb usb6: usbfs: process 10148 (syz-executor.4) did not claim interface 0 before use [ 119.621902][T10152] usb usb6: usbfs: process 10152 (syz-executor.4) did not claim interface 0 before use 06:05:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x1) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000340)={"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"}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:05:56 executing program 2: mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:56 executing program 0: mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:56 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x200000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x2, {0x0, 0x4}}, 0x20) mq_getsetattr(0xffffffffffffffff, &(0x7f00000001c0)={0x8000000000000000, 0x40}, 0x0) 06:05:56 executing program 1: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:05:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd}, 0x3c) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20080, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0xff, 0x6, 0x10001}) 06:05:56 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x1f) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x7, 0x6, 0x400, 0x1ff, 'syz1\x00'}) [ 120.080610][ T26] audit: type=1400 audit(1563084356.414:39): avc: denied { map_create } for pid=10179 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:05:56 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) socket(0x14, 0x0, 0x0) 06:05:56 executing program 2: mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:56 executing program 0: mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:56 executing program 1: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:05:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x14c, &(0x7f0000000280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000000000100000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef7f812ba4cbf8d1ab1e65d05a744b825a398799a4374df5f47ed37e102360d76fcf7d14495ce0ad", 0x61, 0x400}], 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x1000, @empty, 0x8001}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x10001, @dev={0xfe, 0x80, [], 0x28}, 0x3}, @in={0x2, 0x4e21, @rand_addr=0x200}], 0x68) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 06:05:56 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x1f) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x7, 0x6, 0x400, 0x1ff, 'syz1\x00'}) 06:05:56 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) socket(0x14, 0x0, 0x0) 06:05:56 executing program 1: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:05:56 executing program 0: mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) [ 120.459458][T10203] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities 06:05:56 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x1f) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x7, 0x6, 0x400, 0x1ff, 'syz1\x00'}) 06:05:56 executing program 2: mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:57 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x1f) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x7, 0x6, 0x400, 0x1ff, 'syz1\x00'}) 06:05:57 executing program 4: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = msgget$private(0x0, 0x80) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000a80)=""/172) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x40, 0x0) r3 = syz_open_procfs(r2, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x20) r4 = geteuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000600), &(0x7f0000000640)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) getgroups(0x9, &(0x7f00000007c0)=[0xee00, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xee00, 0xee00]) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sysfs$1(0x1, &(0x7f0000000a40)='cgroupuser%-]\x00') r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000d00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0xdc, r15, 0x310, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc4f5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x500000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x24849bf865bf7f7e}, 0x4004000) r16 = getgid() getgroups(0x2, &(0x7f0000000880)=[0x0, 0xffffffffffffffff]) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x7}, [{0x2, 0x1, r4}, {0x2, 0x0, r5}, {0x2, 0x1, r6}, {0x2, 0x1, r7}, {0x2, 0x5, r8}, {0x2, 0x1, r9}, {0x2, 0x1, r10}, {0x2, 0x2, r11}, {0x2, 0x7, r12}], {0x4, 0x4}, [{0x8, 0x1, r13}, {0x8, 0x6, r14}, {0x8, 0x2, r16}, {0x8, 0x4, r17}, {0x8, 0x2, r18}], {0x10, 0x4}}, 0x94, 0x2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(0x0, 0x0) 06:05:57 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) socket(0x14, 0x0, 0x0) 06:05:57 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:05:57 executing program 2: mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:57 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:05:57 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:05:57 executing program 0: mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:57 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x1f) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x8) [ 121.153603][ T26] audit: type=1400 audit(1563084357.484:40): avc: denied { create } for pid=10242 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 121.287713][ T26] audit: type=1400 audit(1563084357.514:41): avc: denied { write } for pid=10242 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 121.459238][ T26] audit: type=1400 audit(1563084357.514:42): avc: denied { read } for pid=10242 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:05:58 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x1f) 06:05:58 executing program 2: mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:58 executing program 0: mknod$loop(0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:58 executing program 4: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = msgget$private(0x0, 0x80) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000a80)=""/172) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x40, 0x0) r3 = syz_open_procfs(r2, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x20) r4 = geteuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000600), &(0x7f0000000640)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) getgroups(0x9, &(0x7f00000007c0)=[0xee00, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xee00, 0xee00]) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sysfs$1(0x1, &(0x7f0000000a40)='cgroupuser%-]\x00') r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000d00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0xdc, r15, 0x310, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc4f5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x500000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x24849bf865bf7f7e}, 0x4004000) r16 = getgid() getgroups(0x2, &(0x7f0000000880)=[0x0, 0xffffffffffffffff]) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x7}, [{0x2, 0x1, r4}, {0x2, 0x0, r5}, {0x2, 0x1, r6}, {0x2, 0x1, r7}, {0x2, 0x5, r8}, {0x2, 0x1, r9}, {0x2, 0x1, r10}, {0x2, 0x2, r11}, {0x2, 0x7, r12}], {0x4, 0x4}, [{0x8, 0x1, r13}, {0x8, 0x6, r14}, {0x8, 0x2, r16}, {0x8, 0x4, r17}, {0x8, 0x2, r18}], {0x10, 0x4}}, 0x94, 0x2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(0x0, 0x0) 06:05:58 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:05:58 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:05:58 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) 06:05:58 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:05:58 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, 0x0) 06:05:58 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, 0x0) 06:05:58 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 06:05:58 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:58 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:05:58 executing program 4: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:05:58 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:58 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:58 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x6400, 0x0) ftruncate(r0, 0xfffffffffffffff7) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 06:05:58 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:05:58 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, 0x0) 06:05:58 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:05:58 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:58 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x2d9, 0x3]}) 06:05:58 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:05:59 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 06:05:59 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:59 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:59 executing program 4: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000500)={0xf, 0x6, 0x1}) fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x6) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x7}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0x5}, {}], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x7}]}, 0x6c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000300)=0x100, 0x4) chmod(0x0, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000004c0), 0x4) io_cancel(0x0, 0x0, 0x0) 06:05:59 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x2d9, 0x3]}) 06:05:59 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) 06:05:59 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:05:59 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), 0x0, 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:05:59 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), 0x0, 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:05:59 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) 06:05:59 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x2d9, 0x3]}) 06:05:59 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:05:59 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) 06:05:59 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9]}) [ 123.304904][T10371] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user [ 123.331338][T10371] EXT4-fs (sda1): Remounting filesystem read-only 06:05:59 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), 0x0, 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) [ 123.640194][T10409] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user [ 123.685880][T10409] EXT4-fs (sda1): Remounting filesystem read-only 06:06:00 executing program 4: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000440)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000680)) geteuid() ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000500)={0xf, 0x6, 0x1}) fstat(0xffffffffffffffff, &(0x7f0000000700)) getgid() getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x6) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x7}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0x5}, {}], {0x4, 0x1}, [{0x8, 0x7}, {0x8, 0x7}]}, 0x6c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x30e) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000300)=0x100, 0x4) chmod(0x0, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000004c0), 0x4) io_cancel(0x0, 0x0, 0x0) 06:06:00 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:00 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), 0x0, 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:06:00 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9]}) 06:06:00 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), 0x0, 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:00 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:00 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9]}) 06:06:00 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:00 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), 0x0, 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) [ 125.865951][ T2747] device hsr_slave_0 left promiscuous mode [ 125.915950][ T2747] device hsr_slave_1 left promiscuous mode [ 126.017584][ T2747] device bridge_slave_1 left promiscuous mode [ 126.024225][ T2747] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.089855][ T2747] device bridge_slave_0 left promiscuous mode [ 126.096173][ T2747] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.971388][ T2747] team0 (unregistering): Port device team_slave_1 removed [ 127.983777][ T2747] team0 (unregistering): Port device team_slave_0 removed [ 127.998071][ T2747] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 128.053295][ T2747] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 128.136561][ T2747] bond0 (unregistering): Released all slaves [ 128.267389][T10469] IPVS: ftp: loaded support on port[0] = 21 [ 128.358201][T10469] chnl_net:caif_netlink_parms(): no params data found [ 128.391973][T10469] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.399302][T10469] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.407128][T10469] device bridge_slave_0 entered promiscuous mode [ 128.415224][T10469] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.422749][T10469] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.430697][T10469] device bridge_slave_1 entered promiscuous mode [ 128.456815][T10469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.468418][T10469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.586916][T10469] team0: Port device team_slave_0 added [ 128.594578][T10469] team0: Port device team_slave_1 added [ 128.658831][T10469] device hsr_slave_0 entered promiscuous mode [ 128.696120][T10469] device hsr_slave_1 entered promiscuous mode [ 128.815819][T10469] debugfs: Directory 'hsr0' with parent '/' already present! [ 128.853574][T10469] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.860739][T10469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.868213][T10469] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.875298][T10469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.960472][T10469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.984038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.999822][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.016052][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.040559][T10469] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.061322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.079171][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.086342][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.126240][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.135479][ T2882] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.142773][ T2882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.160717][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.193834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.209652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.223030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.239343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.250510][T10469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.290584][T10469] 8021q: adding VLAN 0 to HW filter on device batadv0 06:06:05 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0xfffffffffffffdc3, 0x4b, 0x5}, 0x7) mount(&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC, @ANYPTR, @ANYBLOB="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"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) 06:06:05 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x0, 0x3]}) 06:06:05 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:05 executing program 3 (fault-call:0 fault-nth:0): prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 06:06:05 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:05 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:06:05 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:06 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) mount$9p_tcp(0x0, &(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d7463702c9c8672743d3078303030383030303038636666666666662c00"]) [ 129.617556][T10499] FAULT_INJECTION: forcing a failure. [ 129.617556][T10499] name failslab, interval 1, probability 0, space 0, times 1 06:06:06 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:06 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x0, 0x3]}) [ 129.764594][T10499] CPU: 0 PID: 10499 Comm: syz-executor.3 Not tainted 5.2.0+ #54 [ 129.772363][T10499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.772380][T10499] Call Trace: [ 129.772410][T10499] dump_stack+0x172/0x1f0 [ 129.790268][T10499] should_fail.cold+0xa/0x15 [ 129.794882][T10499] ? fault_create_debugfs_attr+0x180/0x180 [ 129.800717][T10499] ? ___might_sleep+0x163/0x280 [ 129.805589][T10499] __should_failslab+0x121/0x190 [ 129.810542][T10499] should_failslab+0x9/0x14 [ 129.815056][T10499] kmem_cache_alloc+0x2aa/0x710 [ 129.819929][T10499] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 129.826187][T10499] ? __validate_process_creds+0x22d/0x380 [ 129.831924][T10499] prepare_creds+0x3e/0x3f0 [ 129.836447][T10499] cap_task_prctl+0x8e3/0xb60 [ 129.841134][T10499] security_task_prctl+0x73/0xf0 [ 129.846103][T10499] __x64_sys_prctl+0x148/0xfd0 [ 129.850876][T10499] ? __ia32_sys_umask+0xb0/0xb0 [ 129.855733][T10499] ? do_syscall_64+0x26/0x6a0 [ 129.860507][T10499] ? lockdep_hardirqs_on+0x418/0x5d0 [ 129.865798][T10499] ? trace_hardirqs_on+0x67/0x240 [ 129.865818][T10499] do_syscall_64+0xfd/0x6a0 [ 129.865837][T10499] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 129.865849][T10499] RIP: 0033:0x459819 [ 129.865880][T10499] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 129.865900][T10499] RSP: 002b:00007f197a51cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000009d 06:06:06 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:06:06 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 129.865912][T10499] RAX: ffffffffffffffda RBX: 00007f197a51cc90 RCX: 0000000000459819 [ 129.865920][T10499] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000000002f [ 129.875552][T10499] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 129.875567][T10499] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f197a51d6d4 [ 129.945455][T10499] R13: 00000000004c659a R14: 00000000004db3d0 R15: 0000000000000003 06:06:06 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x0, 0x3]}) 06:06:06 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:06 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x8002) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000140)=0x3ff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ip_vs\x00') syz_open_procfs(0xffffffffffffffff, 0x0) readlink(0x0, 0x0, 0x0) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="17abf7e229802000007e0dcd6967252711b64387334c2800000000000000000000000000000000fdc6245a31c095b8a0803a2b3ab3958e3ea94530af0e9686939992b80a9cb678f132e8c94d18febe3a6833dd6fd815c5b2c344fd1ce468fd4dcfc2752f57a48c279b71341f0cdd82156353bcddd2bd595873149b72fe0adbcdab3d4c248b6ae4b81ef77a2e8ad0902181a55c32859d3a7c961bff924948127d5b69fdff00352d77f7"]) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000740)=""/210, &(0x7f0000000400)=0xd2) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) quotactl(0x7fffffff, &(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000600)=""/185) clock_getres(0x6, &(0x7f0000000180)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x2) [ 130.386242][ T26] audit: type=1400 audit(1563084366.714:43): avc: denied { prog_load } for pid=10532 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:06:06 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 06:06:06 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:06:06 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:06 executing program 1 (fault-call:0 fault-nth:0): syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:06 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 130.567230][T10549] FAULT_INJECTION: forcing a failure. [ 130.567230][T10549] name failslab, interval 1, probability 0, space 0, times 0 [ 130.580170][T10549] CPU: 1 PID: 10549 Comm: syz-executor.1 Not tainted 5.2.0+ #54 [ 130.587818][T10549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.597888][T10549] Call Trace: [ 130.601204][T10549] dump_stack+0x172/0x1f0 [ 130.605563][T10549] should_fail.cold+0xa/0x15 [ 130.610173][T10549] ? fault_create_debugfs_attr+0x180/0x180 [ 130.615991][T10549] ? __mutex_lock+0x3da/0x1340 [ 130.620770][T10549] __should_failslab+0x121/0x190 [ 130.625724][T10549] should_failslab+0x9/0x14 [ 130.630240][T10549] kmem_cache_alloc+0x47/0x710 [ 130.635017][T10549] ? __lock_acquire+0x8a0/0x4690 [ 130.639961][T10549] ? __kasan_check_read+0x11/0x20 [ 130.645016][T10549] ? mark_lock+0xc0/0x11e0 [ 130.649439][T10549] ? __kasan_check_read+0x11/0x20 [ 130.654573][T10549] ? mark_lock+0xc0/0x11e0 [ 130.659009][T10549] __build_skb+0x26/0x70 [ 130.663267][T10549] __napi_alloc_skb+0x1d2/0x300 [ 130.668133][T10549] napi_get_frags+0x65/0x140 [ 130.672727][T10549] tun_get_user+0x16bd/0x3f90 [ 130.677420][T10549] ? __lock_acquire+0x8a0/0x4690 [ 130.682383][T10549] ? tun_device_event+0x10e0/0x10e0 [ 130.687595][T10549] ? lock_downgrade+0x920/0x920 [ 130.692478][T10549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 130.698734][T10549] ? __kasan_check_read+0x11/0x20 [ 130.703777][T10549] tun_chr_write_iter+0xbd/0x156 [ 130.708729][T10549] do_iter_readv_writev+0x5f8/0x8f0 06:06:07 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 130.713941][T10549] ? no_seek_end_llseek_size+0x70/0x70 [ 130.719423][T10549] ? rw_verify_area+0x126/0x360 [ 130.724288][T10549] do_iter_write+0x184/0x610 [ 130.728889][T10549] ? dup_iter+0x260/0x260 [ 130.733245][T10549] vfs_writev+0x1b3/0x2f0 [ 130.737596][T10549] ? vfs_iter_write+0xb0/0xb0 [ 130.742273][T10549] ? __kasan_check_read+0x11/0x20 [ 130.747317][T10549] ? wait_for_completion+0x440/0x440 [ 130.747352][T10549] ? __fget_light+0x1a9/0x230 [ 130.747371][T10549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 130.747394][T10549] do_writev+0x15b/0x330 06:06:07 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 130.767814][T10549] ? vfs_writev+0x2f0/0x2f0 [ 130.772340][T10549] ? do_syscall_64+0x26/0x6a0 [ 130.777031][T10549] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 130.783115][T10549] ? do_syscall_64+0x26/0x6a0 [ 130.787808][T10549] __x64_sys_writev+0x75/0xb0 [ 130.792515][T10549] do_syscall_64+0xfd/0x6a0 [ 130.797214][T10549] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 130.803117][T10549] RIP: 0033:0x4596d1 [ 130.807022][T10549] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 130.826636][T10549] RSP: 002b:00007f6aa396cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 130.835185][T10549] RAX: ffffffffffffffda RBX: 000000002000035c RCX: 00000000004596d1 [ 130.843184][T10549] RDX: 0000000000000003 RSI: 00007f6aa396cc00 RDI: 00000000000000f0 [ 130.851171][T10549] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 130.859192][T10549] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f6aa396d6d4 [ 130.867178][T10549] R13: 00000000004c85bf R14: 00000000004df120 R15: 0000000000000003 06:06:07 executing program 1 (fault-call:0 fault-nth:1): syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:07 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:06:07 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x8002) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000140)=0x3ff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ip_vs\x00') syz_open_procfs(0xffffffffffffffff, 0x0) readlink(0x0, 0x0, 0x0) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000240)=0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="17abf7e229802000007e0dcd6967252711b64387334c2800000000000000000000000000000000fdc6245a31c095b8a0803a2b3ab3958e3ea94530af0e9686939992b80a9cb678f132e8c94d18febe3a6833dd6fd815c5b2c344fd1ce468fd4dcfc2752f57a48c279b71341f0cdd82156353bcddd2bd595873149b72fe0adbcdab3d4c248b6ae4b81ef77a2e8ad0902181a55c32859d3a7c961bff924948127d5b69fdff00352d77f7"]) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000740)=""/210, &(0x7f0000000400)=0xd2) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) quotactl(0x7fffffff, &(0x7f0000000700)='./file0\x00', 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000600)=""/185) clock_getres(0x6, &(0x7f0000000180)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000003c0)='y\x00', 0x2, 0x2) 06:06:07 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x420, 0x0) [ 131.130772][T10573] FAULT_INJECTION: forcing a failure. [ 131.130772][T10573] name failslab, interval 1, probability 0, space 0, times 0 [ 131.143698][T10573] CPU: 1 PID: 10573 Comm: syz-executor.1 Not tainted 5.2.0+ #54 [ 131.151371][T10573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.161439][T10573] Call Trace: [ 131.164753][T10573] dump_stack+0x172/0x1f0 [ 131.169108][T10573] should_fail.cold+0xa/0x15 [ 131.173720][T10573] ? __nf_conntrack_find_get+0xa70/0x13b0 [ 131.179450][T10573] ? fault_create_debugfs_attr+0x180/0x180 [ 131.185268][T10573] ? __kasan_check_read+0x11/0x20 [ 131.190303][T10573] ? mark_lock+0xc0/0x11e0 [ 131.194731][T10573] __should_failslab+0x121/0x190 [ 131.199681][T10573] should_failslab+0x9/0x14 [ 131.204189][T10573] kmem_cache_alloc+0x47/0x710 [ 131.208960][T10573] ? __kasan_check_read+0x11/0x20 [ 131.213994][T10573] ? __lock_acquire+0x8a0/0x4690 [ 131.218946][T10573] dst_alloc+0x10e/0x200 [ 131.223207][T10573] rt_dst_alloc+0x83/0x3f0 [ 131.227637][T10573] ip_route_input_rcu+0x5c2/0xbc0 [ 131.232674][T10573] ? ip_route_input_slow+0x3770/0x3770 [ 131.238144][T10573] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 131.244393][T10573] ? __kasan_check_read+0x11/0x20 [ 131.249432][T10573] ip_route_input_noref+0x12f/0x270 [ 131.254645][T10573] ? ip_route_input_rcu+0xbc0/0xbc0 [ 131.259847][T10573] ? ip_rcv+0x275/0x3f0 [ 131.264026][T10573] ip_rcv_finish_core.isra.0+0x45e/0x1b70 [ 131.269753][T10573] ip_rcv_finish+0x143/0x2f0 [ 131.274348][T10573] ip_rcv+0xe8/0x3f0 [ 131.278253][T10573] ? ip_local_deliver+0x520/0x520 [ 131.283284][T10573] ? ip_rcv_finish_core.isra.0+0x1b70/0x1b70 [ 131.289282][T10573] ? ip_local_deliver+0x520/0x520 [ 131.294316][T10573] __netif_receive_skb_one_core+0x113/0x1a0 [ 131.300237][T10573] ? __netif_receive_skb_core+0x3060/0x3060 [ 131.306139][T10573] ? lock_acquire+0x190/0x410 [ 131.310823][T10573] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 131.317079][T10573] __netif_receive_skb+0x2c/0x1d0 [ 131.322115][T10573] netif_receive_skb_internal+0x108/0x390 [ 131.327845][T10573] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 131.334094][T10573] ? __netif_receive_skb+0x1d0/0x1d0 [ 131.339390][T10573] ? eth_gro_receive+0x890/0x890 [ 131.344347][T10573] napi_gro_frags+0xb3d/0xd70 [ 131.349037][T10573] tun_get_user+0x2e8f/0x3f90 [ 131.353738][T10573] ? tun_device_event+0x10e0/0x10e0 [ 131.358956][T10573] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 131.365217][T10573] ? __kasan_check_read+0x11/0x20 [ 131.370255][T10573] tun_chr_write_iter+0xbd/0x156 [ 131.375233][T10573] do_iter_readv_writev+0x5f8/0x8f0 [ 131.380453][T10573] ? no_seek_end_llseek_size+0x70/0x70 [ 131.385926][T10573] ? rw_verify_area+0x126/0x360 [ 131.390781][T10573] do_iter_write+0x184/0x610 [ 131.395377][T10573] ? dup_iter+0x260/0x260 [ 131.399809][T10573] vfs_writev+0x1b3/0x2f0 [ 131.404143][T10573] ? vfs_iter_write+0xb0/0xb0 [ 131.408818][T10573] ? __kasan_check_read+0x11/0x20 [ 131.413866][T10573] ? wait_for_completion+0x440/0x440 [ 131.419159][T10573] ? __fget_light+0x1a9/0x230 [ 131.423843][T10573] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 131.431593][T10573] do_writev+0x15b/0x330 [ 131.435843][T10573] ? vfs_writev+0x2f0/0x2f0 [ 131.440352][T10573] ? do_syscall_64+0x26/0x6a0 [ 131.445027][T10573] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 131.451093][T10573] ? do_syscall_64+0x26/0x6a0 [ 131.455865][T10573] __x64_sys_writev+0x75/0xb0 [ 131.460545][T10573] do_syscall_64+0xfd/0x6a0 [ 131.465055][T10573] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 131.470941][T10573] RIP: 0033:0x4596d1 [ 131.474832][T10573] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 131.494441][T10573] RSP: 002b:00007f6aa396cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 131.502864][T10573] RAX: ffffffffffffffda RBX: 000000002000035c RCX: 00000000004596d1 [ 131.510840][T10573] RDX: 0000000000000003 RSI: 00007f6aa396cc00 RDI: 00000000000000f0 [ 131.518900][T10573] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 06:06:07 executing program 3: prctl$PR_CAP_AMBIENT(0x7, 0x4, 0x0) 06:06:07 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 131.527048][T10573] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f6aa396d6d4 [ 131.535027][T10573] R13: 00000000004c85bf R14: 00000000004df120 R15: 0000000000000003 06:06:08 executing program 1 (fault-call:0 fault-nth:2): syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:08 executing program 3: prctl$PR_CAP_AMBIENT(0x8, 0x4, 0x0) 06:06:08 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:06:08 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:08 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:08 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:08 executing program 3: prctl$PR_CAP_AMBIENT(0x17, 0x4, 0x0) 06:06:08 executing program 4: prctl$PR_CAP_AMBIENT(0x7, 0x4, 0x0) 06:06:08 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:08 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)={[{@abort='abort'}]}) 06:06:08 executing program 3: prctl$PR_CAP_AMBIENT(0x18, 0x4, 0x0) 06:06:08 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:08 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:06:08 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0x2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x80002) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0xe000) 06:06:08 executing program 3: prctl$PR_CAP_AMBIENT(0x1b, 0x4, 0x0) 06:06:08 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:08 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@abort='abort'}]}) 06:06:08 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0x3}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:08 executing program 3: prctl$PR_CAP_AMBIENT(0x1c, 0x4, 0x0) 06:06:09 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:06:09 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:09 executing program 3: prctl$PR_CAP_AMBIENT(0x59616d61, 0x4, 0x0) 06:06:09 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:09 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0x4}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:09 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@abort='abort'}]}) 06:06:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x80002) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0xe000) 06:06:09 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xda) 06:06:09 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0x6}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:09 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:06:09 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:09 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x4000) 06:06:09 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0x7}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:10 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:10 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@abort='abort'}]}) 06:06:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x80002) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0xe000) 06:06:10 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xdaff) 06:06:10 executing program 2 (fault-call:2 fault-nth:0): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:10 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0x8}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:10 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 133.833418][T10728] FAULT_INJECTION: forcing a failure. [ 133.833418][T10728] name failslab, interval 1, probability 0, space 0, times 0 [ 133.895782][T10728] CPU: 1 PID: 10728 Comm: syz-executor.2 Not tainted 5.2.0+ #54 [ 133.903462][T10728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.913545][T10728] Call Trace: [ 133.916854][T10728] dump_stack+0x172/0x1f0 [ 133.921210][T10728] should_fail.cold+0xa/0x15 [ 133.925821][T10728] ? fault_create_debugfs_attr+0x180/0x180 [ 133.931646][T10728] ? ___might_sleep+0x163/0x280 [ 133.936515][T10728] __should_failslab+0x121/0x190 [ 133.941464][T10728] should_failslab+0x9/0x14 [ 133.945980][T10728] __kmalloc+0x2e0/0x780 [ 133.950234][T10728] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 133.956482][T10728] ? fput_many+0x12c/0x1a0 [ 133.960907][T10728] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 133.967172][T10728] ? strnlen_user+0x1ed/0x280 [ 133.967189][T10728] ? __x64_sys_memfd_create+0x13c/0x470 [ 133.967210][T10728] __x64_sys_memfd_create+0x13c/0x470 [ 133.967228][T10728] ? memfd_fcntl+0x1580/0x1580 [ 133.967244][T10728] ? do_syscall_64+0x26/0x6a0 [ 133.967263][T10728] ? lockdep_hardirqs_on+0x418/0x5d0 [ 133.967280][T10728] ? trace_hardirqs_on+0x67/0x240 [ 133.967300][T10728] do_syscall_64+0xfd/0x6a0 [ 133.967320][T10728] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 133.967333][T10728] RIP: 0033:0x459819 [ 133.967349][T10728] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 133.967359][T10728] RSP: 002b:00007f54ac6d4a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 133.967374][T10728] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459819 [ 133.967383][T10728] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be72c [ 133.967392][T10728] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 06:06:10 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xffda) [ 133.967402][T10728] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54ac6d56d4 [ 133.967411][T10728] R13: 00000000004c87b2 R14: 00000000004df3d8 R15: 0000000000000003 06:06:10 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:10 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:10 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0xb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:10 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 06:06:10 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x40000000) 06:06:10 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0xc}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) [ 134.322404][T10748] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user 06:06:10 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:10 executing program 2 (fault-call:2 fault-nth:1): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000001c0)='minix\x00', &(0x7f0000000280)='./file0\x00', 0xe4, 0x0, &(0x7f0000000300), 0x8, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x202, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000040)=""/218) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x4, 0x4) [ 134.371514][T10748] EXT4-fs (sda1): Remounting filesystem read-only 06:06:10 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xdaffffff) 06:06:10 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:10 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0xd}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:10 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 134.627977][T10770] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 06:06:11 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xffffffda) [ 134.718923][T10780] FAULT_INJECTION: forcing a failure. [ 134.718923][T10780] name failslab, interval 1, probability 0, space 0, times 0 [ 134.810147][T10780] CPU: 1 PID: 10780 Comm: syz-executor.2 Not tainted 5.2.0+ #54 [ 134.817824][T10780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.817831][T10780] Call Trace: [ 134.817860][T10780] dump_stack+0x172/0x1f0 [ 134.817888][T10780] should_fail.cold+0xa/0x15 [ 134.817913][T10780] ? fault_create_debugfs_attr+0x180/0x180 [ 134.817939][T10780] ? ___might_sleep+0x163/0x280 [ 134.817961][T10780] __should_failslab+0x121/0x190 [ 134.817989][T10780] ? shmem_destroy_inode+0x80/0x80 [ 134.861120][T10780] should_failslab+0x9/0x14 [ 134.865629][T10780] kmem_cache_alloc+0x2aa/0x710 [ 134.870499][T10780] ? __alloc_fd+0x487/0x620 [ 134.875020][T10780] ? shmem_destroy_inode+0x80/0x80 [ 134.880141][T10780] shmem_alloc_inode+0x1c/0x50 [ 134.884912][T10780] alloc_inode+0x68/0x1e0 [ 134.889251][T10780] new_inode_pseudo+0x19/0xf0 [ 134.893937][T10780] new_inode+0x1f/0x40 [ 134.898020][T10780] shmem_get_inode+0x84/0x7e0 [ 134.902713][T10780] __shmem_file_setup.part.0+0x7e/0x2b0 [ 134.908268][T10780] shmem_file_setup+0x66/0x90 [ 134.912988][T10780] __x64_sys_memfd_create+0x2a2/0x470 [ 134.918372][T10780] ? memfd_fcntl+0x1580/0x1580 [ 134.923141][T10780] ? do_syscall_64+0x26/0x6a0 [ 134.927830][T10780] ? lockdep_hardirqs_on+0x418/0x5d0 [ 134.933120][T10780] ? trace_hardirqs_on+0x67/0x240 [ 134.938161][T10780] do_syscall_64+0xfd/0x6a0 [ 134.942674][T10780] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 134.948562][T10780] RIP: 0033:0x459819 [ 134.948578][T10780] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 134.948586][T10780] RSP: 002b:00007f54ac6d4a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 134.948600][T10780] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459819 [ 134.948608][T10780] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be72c 06:06:11 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0x60}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:11 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x8}) 06:06:11 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 134.948617][T10780] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 134.948633][T10780] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54ac6d56d4 [ 135.019948][T10780] R13: 00000000004c87b2 R14: 00000000004df3d8 R15: 0000000000000003 [ 135.038208][T10785] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user 06:06:11 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0xe0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:11 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 135.122903][T10785] EXT4-fs (sda1): Remounting filesystem read-only 06:06:11 executing program 2 (fault-call:2 fault-nth:2): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:11 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x4000000000000000) 06:06:11 executing program 4: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0x60}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:11 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) 06:06:11 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:06:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x8, 0x82100) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000240)=@sco, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/113, 0x71}], 0x1, 0xfffffffffffffffd}, 0x10040) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000001c0)={0xf000000, 0x5, 0x4, [], &(0x7f0000000140)={0xa00903, 0x80, [], @p_u32=&(0x7f00000000c0)=0x81}}) 06:06:11 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 135.608126][T10821] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user [ 135.635827][T10821] EXT4-fs (sda1): Remounting filesystem read-only 06:06:12 executing program 1: syz_emit_ethernet(0xffffffffffffffbe, &(0x7f0000000080)={@local, @dev={[], 0xf0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 06:06:12 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 135.667716][T10825] FAULT_INJECTION: forcing a failure. [ 135.667716][T10825] name failslab, interval 1, probability 0, space 0, times 0 06:06:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_hwaddr=@random="96d92d3c0516"}) r2 = syz_open_dev$dspn(&(0x7f0000001200)='/dev/dsp#\x00', 0xf63, 0x1) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001240)=0x4000, 0x4) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="02002dbd7000fcdbdf250e0500000000000000000400ff030000000000000c00030001000000010000000800010084000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x25708cf6cd5ad36a) getsockopt$bt_hci(r1, 0x84, 0x7, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x103) r5 = shmget$private(0x0, 0x1000, 0x1500, &(0x7f0000000000/0x1000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000001280)=""/4096) [ 135.750670][T10825] CPU: 0 PID: 10825 Comm: syz-executor.2 Not tainted 5.2.0+ #54 [ 135.758345][T10825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.768407][T10825] Call Trace: [ 135.771718][T10825] dump_stack+0x172/0x1f0 [ 135.776072][T10825] should_fail.cold+0xa/0x15 [ 135.780677][T10825] ? fault_create_debugfs_attr+0x180/0x180 [ 135.786506][T10825] ? ___might_sleep+0x163/0x280 [ 135.791371][T10825] __should_failslab+0x121/0x190 [ 135.796322][T10825] should_failslab+0x9/0x14 [ 135.800829][T10825] kmem_cache_alloc+0x2aa/0x710 [ 135.805787][T10825] ? __put_user_ns+0x70/0x70 [ 135.810397][T10825] ? rcu_read_lock_sched_held+0x110/0x130 [ 135.816121][T10825] security_inode_alloc+0x39/0x160 [ 135.821240][T10825] inode_init_always+0x56e/0xb50 [ 135.826190][T10825] alloc_inode+0x89/0x1e0 [ 135.830529][T10825] new_inode_pseudo+0x19/0xf0 [ 135.835220][T10825] new_inode+0x1f/0x40 [ 135.839306][T10825] shmem_get_inode+0x84/0x7e0 [ 135.844002][T10825] __shmem_file_setup.part.0+0x7e/0x2b0 [ 135.849563][T10825] shmem_file_setup+0x66/0x90 [ 135.854254][T10825] __x64_sys_memfd_create+0x2a2/0x470 [ 135.859646][T10825] ? memfd_fcntl+0x1580/0x1580 [ 135.864421][T10825] ? do_syscall_64+0x26/0x6a0 [ 135.869115][T10825] ? lockdep_hardirqs_on+0x418/0x5d0 [ 135.874418][T10825] ? trace_hardirqs_on+0x67/0x240 [ 135.879462][T10825] do_syscall_64+0xfd/0x6a0 [ 135.883988][T10825] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 135.889895][T10825] RIP: 0033:0x459819 [ 135.893814][T10825] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 135.913430][T10825] RSP: 002b:00007f54ac6d4a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 135.921865][T10825] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459819 [ 135.930129][T10825] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be72c [ 135.938151][T10825] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 135.946137][T10825] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54ac6d56d4 [ 135.954118][T10825] R13: 00000000004c87b2 R14: 00000000004df3d8 R15: 0000000000000003 06:06:12 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000580)) 06:06:12 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) [ 136.318899][T10850] EXT4-fs error (device sda1): ext4_remount:5328: Abort forced by user [ 136.366125][T10850] EXT4-fs (sda1): Remounting filesystem read-only 06:06:12 executing program 2 (fault-call:2 fault-nth:3): mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x420, 0x0) [ 136.615256][T10860] FAULT_INJECTION: forcing a failure. [ 136.615256][T10860] name failslab, interval 1, probability 0, space 0, times 0 [ 136.646444][T10860] CPU: 1 PID: 10860 Comm: syz-executor.2 Not tainted 5.2.0+ #54 [ 136.654134][T10860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.664202][T10860] Call Trace: [ 136.667525][T10860] dump_stack+0x172/0x1f0 [ 136.671900][T10860] should_fail.cold+0xa/0x15 [ 136.676543][T10860] ? fault_create_debugfs_attr+0x180/0x180 [ 136.682388][T10860] ? ___might_sleep+0x163/0x280 [ 136.687280][T10860] __should_failslab+0x121/0x190 [ 136.692241][T10860] should_failslab+0x9/0x14 [ 136.696836][T10860] kmem_cache_alloc+0x2aa/0x710 [ 136.701688][T10860] ? current_time+0x6b/0x140 [ 136.706281][T10860] ? ktime_get_coarse_real_ts64+0xf0/0x2b0 [ 136.712106][T10860] ? lockdep_hardirqs_on+0x418/0x5d0 [ 136.717409][T10860] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 136.723663][T10860] ? timespec64_trunc+0xf0/0x180 [ 136.728618][T10860] __d_alloc+0x2e/0x8c0 [ 136.732793][T10860] d_alloc_pseudo+0x1e/0x70 [ 136.737320][T10860] alloc_file_pseudo+0xe2/0x280 [ 136.742183][T10860] ? alloc_file+0x4d0/0x4d0 [ 136.746711][T10860] ? lockdep_annotate_inode_mutex_key+0x5b/0x70 [ 136.753021][T10860] __shmem_file_setup.part.0+0x108/0x2b0 [ 136.758686][T10860] shmem_file_setup+0x66/0x90 [ 136.763388][T10860] __x64_sys_memfd_create+0x2a2/0x470 [ 136.768874][T10860] ? memfd_fcntl+0x1580/0x1580 [ 136.773651][T10860] ? do_syscall_64+0x26/0x6a0 [ 136.778338][T10860] ? lockdep_hardirqs_on+0x418/0x5d0 [ 136.783640][T10860] ? trace_hardirqs_on+0x67/0x240 [ 136.788673][T10860] do_syscall_64+0xfd/0x6a0 [ 136.793182][T10860] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 136.799070][T10860] RIP: 0033:0x459819 [ 136.802957][T10860] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 136.822640][T10860] RSP: 002b:00007f54ac6d4a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 136.831046][T10860] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459819 [ 136.839032][T10860] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 00000000004be72c [ 136.847009][T10860] RBP: 000000000075bf20 R08: fe03f80fe03f80ff R09: 00000000fbad8001 [ 136.854992][T10860] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54ac6d56d4 [ 136.862980][T10860] R13: 00000000004c87b2 R14: 00000000004df3d8 R15: 0000000000000003 [ 137.611098][T10864] IPVS: ftp: loaded support on port[0] = 21 [ 137.827281][T10864] chnl_net:caif_netlink_parms(): no params data found [ 137.858620][T10864] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.865939][T10864] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.874197][T10864] device bridge_slave_0 entered promiscuous mode [ 137.883543][T10864] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.890833][T10864] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.899249][T10864] device bridge_slave_1 entered promiscuous mode [ 137.956085][ T668] device hsr_slave_0 left promiscuous mode [ 137.995958][ T668] device hsr_slave_1 left promiscuous mode [ 138.035774][ C0] kasan: CONFIG_KASAN_INLINE enabled [ 138.041362][ C0] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 138.049530][ C0] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 138.056477][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.2.0+ #54 [ 138.063394][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.073451][ C0] RIP: 0010:send_hsr_supervision_frame+0x38/0xf20 [ 138.079855][ C0] Code: 89 fd 41 54 53 48 83 ec 50 89 75 bc e8 31 bc 4b fa 49 8d 45 10 48 89 c2 48 89 45 d0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 dc 0c 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 138.099448][ C0] RSP: 0018:ffff8880ae809c58 EFLAGS: 00010202 [ 138.105534][ C0] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8726a287 [ 138.113822][ C0] RDX: 0000000000000002 RSI: ffffffff87268f3f RDI: 0000000000000000 [ 138.121806][ C0] RBP: ffff8880ae809cd0 R08: ffffffff88c7a200 R09: ffffed1015d06c84 [ 138.129772][ C0] R10: ffffed1015d06c83 R11: ffff8880ae83641b R12: ffff8880791cae00 [ 138.137745][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 138.145721][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 138.154636][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.161195][ C0] CR2: 0000000000a75e58 CR3: 00000000a1dfb000 CR4: 00000000001406f0 [ 138.169143][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 138.177089][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 138.185048][ C0] Call Trace: [ 138.188307][ C0] [ 138.191141][ C0] ? lock_acquire+0x190/0x410 [ 138.195794][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 138.202012][ C0] ? __kasan_check_read+0x11/0x20 [ 138.207031][ C0] hsr_announce+0x12f/0x3b0 [ 138.211511][ C0] call_timer_fn+0x1ac/0x780 [ 138.216076][ C0] ? hsr_dev_open+0x380/0x380 [ 138.220729][ C0] ? msleep_interruptible+0x150/0x150 [ 138.226073][ C0] ? run_timer_softirq+0x685/0x17a0 [ 138.231262][ C0] ? trace_hardirqs_on+0x67/0x240 [ 138.236265][ C0] ? __kasan_check_read+0x11/0x20 [ 138.241277][ C0] ? hsr_dev_open+0x380/0x380 [ 138.246455][ C0] ? hsr_dev_open+0x380/0x380 [ 138.251131][ C0] run_timer_softirq+0x697/0x17a0 [ 138.256133][ C0] ? add_timer+0x930/0x930 [ 138.260524][ C0] ? kvm_clock_read+0x18/0x30 [ 138.265175][ C0] ? kvm_sched_clock_read+0x9/0x20 [ 138.270262][ C0] ? sched_clock+0x2e/0x50 [ 138.274661][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 138.280890][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 138.287116][ C0] __do_softirq+0x262/0x98c [ 138.291615][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 138.296447][ C0] irq_exit+0x19b/0x1e0 [ 138.300577][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 138.306095][ C0] apic_timer_interrupt+0xf/0x20 [ 138.311001][ C0] [ 138.313918][ C0] RIP: 0010:native_safe_halt+0xe/0x10 [ 138.319268][ C0] Code: a8 4d 7b fa eb 8a 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d 94 30 57 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 84 30 57 00 fb f4 90 55 48 89 e5 41 57 41 56 41 55 41 54 53 e8 3e 49 2f fa e8 19 [ 138.338871][ C0] RSP: 0018:ffffffff88c07ce8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 138.347261][ C0] RAX: 1ffffffff11a5ca5 RBX: ffffffff88c7a200 RCX: 0000000000000000 [ 138.355207][ C0] RDX: dffffc0000000000 RSI: 0000000000000006 RDI: ffffffff88c7aa8c [ 138.363171][ C0] RBP: ffffffff88c07d18 R08: ffffffff88c7a200 R09: 0000000000000000 [ 138.371115][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 138.379081][ C0] R13: ffffffff89a29278 R14: 0000000000000000 R15: 0000000000000000 [ 138.387054][ C0] ? default_idle+0x4e/0x360 [ 138.391705][ C0] arch_cpu_idle+0xa/0x10 [ 138.396014][ C0] default_idle_call+0x84/0xb0 [ 138.400753][ C0] do_idle+0x413/0x760 [ 138.404799][ C0] ? arch_cpu_idle_exit+0x80/0x80 [ 138.409797][ C0] ? trace_hardirqs_on+0x67/0x240 [ 138.414797][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 138.421026][ C0] ? debug_smp_processor_id+0x3c/0x214 [ 138.426501][ C0] cpu_startup_entry+0x1b/0x20 [ 138.431241][ C0] rest_init+0x245/0x37b [ 138.435484][ C0] arch_call_rest_init+0xe/0x1b [ 138.440330][ C0] start_kernel+0x912/0x951 [ 138.444823][ C0] ? mem_encrypt_init+0xb/0xb [ 138.449486][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 138.455703][ C0] ? x86_family+0x41/0x50 [ 138.460024][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 138.466240][ C0] x86_64_start_reservations+0x29/0x2b [ 138.471674][ C0] x86_64_start_kernel+0x77/0x7b [ 138.476588][ C0] secondary_startup_64+0xa4/0xb0 [ 138.481601][ C0] Modules linked in: [ 138.485556][ C0] ---[ end trace c455b92e4a4a972b ]--- [ 138.491029][ C0] RIP: 0010:send_hsr_supervision_frame+0x38/0xf20 [ 138.497460][ C0] Code: 89 fd 41 54 53 48 83 ec 50 89 75 bc e8 31 bc 4b fa 49 8d 45 10 48 89 c2 48 89 45 d0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 dc 0c 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 138.517110][ C0] RSP: 0018:ffff8880ae809c58 EFLAGS: 00010202 [ 138.523180][ C0] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8726a287 [ 138.531348][ C0] RDX: 0000000000000002 RSI: ffffffff87268f3f RDI: 0000000000000000 [ 138.539327][ C0] RBP: ffff8880ae809cd0 R08: ffffffff88c7a200 R09: ffffed1015d06c84 [ 138.547350][ C0] R10: ffffed1015d06c83 R11: ffff8880ae83641b R12: ffff8880791cae00 [ 138.555317][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 138.563336][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 138.572371][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.578962][ C0] CR2: 0000000000a75e58 CR3: 00000000a1dfb000 CR4: 00000000001406f0 [ 138.586962][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 138.594935][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 138.602946][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 138.611159][ C0] Kernel Offset: disabled [ 138.615478][ C0] Rebooting in 86400 seconds..