Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2020/05/04 07:13:47 fuzzer started 2020/05/04 07:13:47 dialing manager at 10.128.0.26:35049 2020/05/04 07:13:47 syscalls: 3034 2020/05/04 07:13:47 code coverage: enabled 2020/05/04 07:13:47 comparison tracing: enabled 2020/05/04 07:13:47 extra coverage: enabled 2020/05/04 07:13:47 setuid sandbox: enabled 2020/05/04 07:13:47 namespace sandbox: enabled 2020/05/04 07:13:47 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/04 07:13:47 fault injection: enabled 2020/05/04 07:13:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/04 07:13:47 net packet injection: enabled 2020/05/04 07:13:47 net device setup: enabled 2020/05/04 07:13:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/04 07:13:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/04 07:13:47 USB emulation: /dev/raw-gadget does not exist 07:15:21 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) syzkaller login: [ 134.837875][ T7020] IPVS: ftp: loaded support on port[0] = 21 07:15:22 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20e200, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0xa0000, 0x0) close(r1) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x2, 0x7, 0x4, 0x1000000, 0x8, {0x0, 0x2710}, {0x3, 0x2, 0x1, 0x1, 0x7, 0xb0, "044960ca"}, 0x1f, 0x1, @planes=&(0x7f0000000100)={0x4, 0x9c10, @fd, 0x7d39}, 0x479, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x74}, &(0x7f0000000280)=0x8) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000002c0)='wg1\x00', 0x4) mq_open(&(0x7f0000000300)=':ppp1\x00', 0x800, 0x0, &(0x7f0000000340)={0x5, 0x2, 0x6, 0x2}) r4 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x904f, 0x800) ioctl$FBIOGETCMAP(r4, 0x4604, &(0x7f00000004c0)={0x1, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000500)) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ttyprintk\x00', 0x400, 0x0) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000980)={0x1, 0x0, 0xf, 0x13, 0x69, &(0x7f0000000580)}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000ac0)={r4, &(0x7f00000009c0)="81ab4c5875b3294c76b4199a08036b6614446c79bbf0c0718340b2558d5317b31ba772654856025fd8b2de6d97e10582b229ee1d5a1eaff55bd59e962f6f14c9cf16f56f226c4d7a4bf5f5daa9b8c760387455f1208f9c6d08c1779fb663162b834c9c32c785ad44a73162be4d9d5997e3f22bae01e93dcea10cd4dcd8c52baaa27c8b22f3dd90dc41ad8857a2803947e11bc066bbe9343cfd7e9b015725e3317ff6a68b95f307b75a653d62984371b9a6bed0cabcaaabe0d43c264c8b73402805cedd2f3a5672cd8f41e2"}, 0x20) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d04, &(0x7f0000000b80)) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000c00)) [ 134.951725][ T7020] chnl_net:caif_netlink_parms(): no params data found [ 135.048935][ T7020] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.075466][ T7020] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.086063][ T7020] device bridge_slave_0 entered promiscuous mode [ 135.095933][ T7020] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.103065][ T7020] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.113845][ T7020] device bridge_slave_1 entered promiscuous mode [ 135.138698][ T7150] IPVS: ftp: loaded support on port[0] = 21 [ 135.156557][ T7020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.187716][ T7020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:15:22 executing program 2: ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) write$smackfs_logging(0xffffffffffffffff, &(0x7f0000000040)=0x2, 0x14) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000001380)='/dev/vcsu#\x00', 0x7fff, 0x800) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x24, 0x2, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz0\x00'}}]}, 0x24}}, 0x800) r1 = accept(0xffffffffffffffff, &(0x7f00000014c0)=@nl=@proc, &(0x7f0000001540)=0x80) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001580), &(0x7f00000015c0)=0x4) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000001600)=0x2, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f0000001640)='wireguard\x00') setxattr$security_smack_transmute(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001700)='TRUE', 0x4, 0x2) getpgid(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001740)={0x0}, &(0x7f0000001780)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000017c0)={r2, 0x9}, 0xc) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000001800)={0x7, @sliced={0x8, [0x6, 0x4079, 0xfff, 0xa530, 0x800, 0xb3a2, 0x3, 0x5, 0x6, 0x9, 0x4c, 0x8, 0x800, 0x40b0, 0xa24f, 0x6a63, 0x1, 0x987, 0xff, 0x7, 0x9, 0x0, 0x0, 0x2, 0x6, 0x7ff, 0xbe1, 0x9, 0x6, 0xc2, 0x2, 0x8001, 0x7fff, 0x0, 0x2, 0x8000, 0x9, 0xfff8, 0x7, 0x1ff, 0x8, 0x6, 0x1f, 0xa4, 0x7b8, 0x3, 0xb7e4, 0x7]}}) socket$kcm(0x29, 0x2, 0x0) r3 = syz_open_dev$video(&(0x7f0000001900)='/dev/video#\x00', 0x7, 0x41) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000001940)={0x0, 0x0, [], @bt={0x9, 0x5, 0x4, 0x2, 0x1, 0x7, 0x5}}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x102, 0x0) r5 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000001a40), 0xc0000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000001a80)={0x80000002}) [ 135.245155][ T7020] team0: Port device team_slave_0 added [ 135.267869][ T7020] team0: Port device team_slave_1 added [ 135.350218][ T7020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.374595][ T7020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.433214][ T7020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.479041][ T7020] batman_adv: batadv0: Adding interface: batadv_slave_1 07:15:22 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)=0x3) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '!systemeth0'}, {0x20, '/proc/capi/capi20\x00'}, {0x20, '%*'}], 0xa, "34b371ba6257c718110588047b40759a9d1d50d25d27c6eeb56d25f21d7734881db7f437efce86c371daf70324fb56962a217cfe96108d55a48268770be69c7d24187a71d071f3f02efb667dacc4"}, 0x7b) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @broadcast}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x70, 0x11, 0x100, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, 0x20000, 0x4041}, [@IFLA_PORT_SELF={0x34, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x80}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "09580a9c0db2c5fa6fd4241df6896608"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ac3b83ca51073c2a2e330fc52cf74219"}]}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x1ae4}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4008095) ioctl$TCSBRK(r0, 0x5409, 0x2) sendto$unix(r0, &(0x7f00000002c0)="d226ccddf5dd5cc32a7608e184c3aa3762196e3c7ec036720e", 0x19, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) r2 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x6, 0x301000) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f0000000400)={0x78, 0x0, 0x5, {0x7, 0x5, 0x0, {0x5, 0x5, 0x6, 0xff, 0x100, 0xee2e, 0x4, 0x7, 0x5, 0x8, 0x800, 0xee01, r3, 0x3, 0x80000001}}}, 0x78) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/rpc\x00') ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f00000004c0)) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) timerfd_settime(r5, 0x1, &(0x7f00000005c0)={{r7, r8+60000000}, {r9, r10+10000000}}, &(0x7f0000000600)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000640), 0x2) ioctl$KDMKTONE(r6, 0x4b30, 0x1116) [ 135.501990][ T7020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.535139][ T7020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.570565][ T7150] chnl_net:caif_netlink_parms(): no params data found [ 135.604361][ T7269] IPVS: ftp: loaded support on port[0] = 21 [ 135.686677][ T7020] device hsr_slave_0 entered promiscuous mode 07:15:23 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xee00, 0xee01]) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000400)=[0x0, 0x0, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xee01]) write$FUSE_DIRENTPLUS(r0, &(0x7f00000005c0)={0x480, 0xffffffffffffffda, 0x6, [{{0x0, 0x1, 0x7f, 0xd39, 0x10001, 0x1f2b34a8, {0x1, 0x2, 0x1, 0x3f, 0x7ff, 0x4, 0x640, 0x400, 0xffff0000, 0x9, 0x3, 0x0, 0xee01, 0x10001, 0x3}}, {0x5, 0x378, 0x1, 0x400, '\xef'}}, {{0x2, 0x0, 0x4, 0x6, 0xd2, 0x6, {0x3, 0x9, 0xffffffff, 0xfffffffffffffff9, 0xeb2, 0xfff, 0x8000, 0x45, 0x1, 0x821, 0xa3, r1, r2, 0x6, 0x80000001}}, {0x0, 0x3f, 0x0, 0xfc}}, {{0x4, 0x1, 0x4, 0x2, 0x7f, 0x7, {0x1, 0xa64, 0x5, 0x4, 0x9, 0xfffffffffffffe00, 0xffffff88, 0x10001, 0x8, 0xcf, 0xffff, 0xee01, r3, 0xffffff73, 0x1ff}}, {0x4, 0x9, 0x1, 0x7, '\xed'}}, {{0x3, 0x2, 0x2, 0x2, 0x25, 0x64e68193, {0x2, 0x1, 0x4, 0xffffffffffffffc5, 0x2, 0x100000000, 0x800, 0x9, 0x800, 0x3, 0x7, r4, r5, 0x1, 0x8}}, {0x1, 0x3, 0xe, 0x3, 'wlan1.&selinux'}}, {{0x2, 0x1, 0x1000, 0x1, 0xdad, 0x2, {0x3, 0x60d68377, 0xffffffffffffffff, 0x9, 0x1f, 0x6, 0x10001, 0x1f3, 0x1000, 0x8, 0x0, r6, r7, 0x1, 0x3}}, {0x1, 0xae4, 0x18, 0x9, 'posix_acl_accesskeyring}'}}, {{0x4, 0x3, 0xd852, 0x0, 0x100, 0x7, {0x1, 0x3, 0x101, 0xfffffffffffffffb, 0x8, 0x100000001, 0x7, 0x4, 0xe1, 0x7, 0x6, 0xee00, r8, 0x800, 0x1}}, {0x3, 0x86, 0x1, 0x367deb22, ')'}}, {{0x0, 0x2, 0x7, 0x5, 0xfffffffb, 0x800, {0x5, 0x2, 0x3, 0x5, 0xab7, 0x6, 0x3, 0xffffffff, 0x9, 0x6, 0x9, r9, r10, 0x80}}, {0x6, 0x20, 0x7, 0x1000, 'vmnet1\x00'}}]}, 0x480) fcntl$setsig(r0, 0xa, 0x25) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/loop-control\x00', 0x545480, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r11, 0x6612) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000a80)=0xc2c8) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/consoles\x00', 0x0, 0x0) preadv(r12, &(0x7f0000000bc0)=[{&(0x7f0000000b00)=""/140, 0x8c}], 0x1, 0x7fff) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000c00)='NLBL_CALIPSO\x00') [ 135.743571][ T7020] device hsr_slave_1 entered promiscuous mode [ 135.832721][ T7301] IPVS: ftp: loaded support on port[0] = 21 [ 135.996579][ T7150] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.004314][ T7150] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.012418][ T7150] device bridge_slave_0 entered promiscuous mode [ 136.059144][ T7150] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.076723][ T7150] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.088296][ T7150] device bridge_slave_1 entered promiscuous mode [ 136.125436][ T7345] IPVS: ftp: loaded support on port[0] = 21 [ 136.158390][ T7150] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:15:23 executing program 5: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f00000000c0)={0x9c, &(0x7f0000000000)="be4a1fdd8a6db2301f69876c760472552a41889dbcd1c984f5b4430a98831763b401da02529fefb636e38a324b39b0011cabfd93134fe0ab82b5039644c22b45316dc76bf50d703072da47884fcfb7bc3d4aefb27f0f1d9d03b1c1eef773736dc44e4df4584891d3e615fb812f3c26a4f89c34a71c286ef8f535580d5907bfb961e9df62e63b071c06d16410ead3962d9609e96acc2c21b6a1d2e0a8"}) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x12400, 0x0) write$P9_RLINK(r0, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) r1 = syz_open_dev$media(&(0x7f0000001680)='/dev/media#\x00', 0x3ff, 0x511000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001700)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) sendmsg$can_raw(r0, &(0x7f00000018c0)={&(0x7f0000001800), 0x10, &(0x7f0000001880)={&(0x7f0000001840)=@can={{0x0, 0x1, 0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "988c0798ce1d81f0"}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008004) r3 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001980)={0x3c, 0x0, &(0x7f0000001900)=[@acquire_done, @enter_looper, @clear_death={0x400c630f, 0x1}, @register_looper, @exit_looper, @free_buffer={0x40086303, r3}], 0x18, 0x0, &(0x7f0000001940)="aec7ce568907ea312aa045ece00f7899e62216c3381e338b"}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000019c0)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001a00)={0x0, 0x0}) tgkill(r4, r5, 0x36) fallocate(r1, 0x4a, 0x3, 0x1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ocfs2_control\x00', 0x8000, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000001ac0)=0x1, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001b80)={0xa00000, 0x3, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000001b40)={0xa30901, 0x6, [], @p_u16=&(0x7f0000001b00)}}) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000001bc0)) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000006ec0)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000006f00)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010102}}, 0x7, 0xfb, 0x7f, 0x2206, 0x8000000}, &(0x7f0000006fc0)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000007000)={r8, 0xfffff800}, 0x8) [ 136.224964][ T7150] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.277656][ T7269] chnl_net:caif_netlink_parms(): no params data found [ 136.340869][ T7150] team0: Port device team_slave_0 added [ 136.352166][ T7301] chnl_net:caif_netlink_parms(): no params data found [ 136.389861][ T7150] team0: Port device team_slave_1 added [ 136.455625][ T7020] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 136.506142][ T7150] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.513314][ T7150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.539811][ T7150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.568420][ T7020] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 136.595472][ T7150] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.602423][ T7150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.629943][ T7150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.650247][ T7301] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.658928][ T7301] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.666873][ T7301] device bridge_slave_0 entered promiscuous mode [ 136.675399][ T7020] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 136.679370][ T7623] IPVS: ftp: loaded support on port[0] = 21 [ 136.715678][ T7301] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.722836][ T7301] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.732173][ T7301] device bridge_slave_1 entered promiscuous mode [ 136.749831][ T7020] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 136.775558][ T7269] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.785847][ T7269] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.794645][ T7269] device bridge_slave_0 entered promiscuous mode [ 136.804761][ T7269] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.811958][ T7269] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.820235][ T7269] device bridge_slave_1 entered promiscuous mode [ 136.905962][ T7150] device hsr_slave_0 entered promiscuous mode [ 136.945747][ T7150] device hsr_slave_1 entered promiscuous mode [ 136.984065][ T7150] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.991823][ T7150] Cannot create hsr debugfs directory [ 137.017103][ T7269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.034930][ T7301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.057976][ T7269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.091090][ T7301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.151447][ T7269] team0: Port device team_slave_0 added [ 137.184374][ T7301] team0: Port device team_slave_0 added [ 137.191121][ T7269] team0: Port device team_slave_1 added [ 137.230689][ T7301] team0: Port device team_slave_1 added [ 137.236993][ T7345] chnl_net:caif_netlink_parms(): no params data found [ 137.246732][ T7269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.254399][ T7269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.281083][ T7269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.326428][ T7269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.334134][ T7269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.361196][ T7269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.401294][ T7301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.409033][ T7301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.437617][ T7301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.525692][ T7269] device hsr_slave_0 entered promiscuous mode [ 137.573571][ T7269] device hsr_slave_1 entered promiscuous mode [ 137.633733][ T7269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.641288][ T7269] Cannot create hsr debugfs directory [ 137.654783][ T7301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.661745][ T7301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.688811][ T7301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.739608][ T7020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.827615][ T7301] device hsr_slave_0 entered promiscuous mode [ 137.893561][ T7301] device hsr_slave_1 entered promiscuous mode [ 137.953118][ T7301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.960686][ T7301] Cannot create hsr debugfs directory [ 137.972505][ T7623] chnl_net:caif_netlink_parms(): no params data found [ 138.012208][ T7345] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.024400][ T7345] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.032006][ T7345] device bridge_slave_0 entered promiscuous mode [ 138.060459][ T7150] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.117698][ T7345] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.124960][ T7345] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.132668][ T7345] device bridge_slave_1 entered promiscuous mode [ 138.154896][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.164441][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.185322][ T7020] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.195082][ T7150] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.247118][ T7150] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.300507][ T7150] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.370133][ T7345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.382550][ T7345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.394657][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.404191][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.412608][ T2724] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.419816][ T2724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.459395][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.491404][ T7345] team0: Port device team_slave_0 added [ 138.499595][ T7345] team0: Port device team_slave_1 added [ 138.526730][ T7623] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.534364][ T7623] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.544931][ T7623] device bridge_slave_0 entered promiscuous mode [ 138.555591][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.565027][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.574381][ T2727] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.581402][ T2727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.608626][ T7623] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.615762][ T7623] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.625279][ T7623] device bridge_slave_1 entered promiscuous mode [ 138.645806][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.685794][ T7623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.696171][ T7345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.705215][ T7345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.734026][ T7345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.749131][ T7345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.757148][ T7345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.784731][ T7345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.802846][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.811684][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.824908][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.836022][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.845872][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.856815][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.868322][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.881355][ T7623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.919191][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.927655][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.937117][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.948597][ T7020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.958689][ T7623] team0: Port device team_slave_0 added [ 139.016613][ T7345] device hsr_slave_0 entered promiscuous mode [ 139.063940][ T7345] device hsr_slave_1 entered promiscuous mode [ 139.103476][ T7345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.111069][ T7345] Cannot create hsr debugfs directory [ 139.116948][ T7269] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.172144][ T7269] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.224801][ T7269] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.256934][ T7623] team0: Port device team_slave_1 added [ 139.292660][ T7269] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.384045][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.392842][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.407669][ T7623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.419247][ T7623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.448056][ T7623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.461007][ T7020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.469132][ T7301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 139.538891][ T7623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.546037][ T7623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.572980][ T7623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.635396][ T7623] device hsr_slave_0 entered promiscuous mode [ 139.683997][ T7623] device hsr_slave_1 entered promiscuous mode [ 139.743353][ T7623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.750925][ T7623] Cannot create hsr debugfs directory [ 139.759827][ T7301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 139.818795][ T7301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 139.875599][ T7301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 139.981889][ T7150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.064681][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.073816][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.082361][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.090908][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.120176][ T7150] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.166775][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.176867][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.186617][ T2733] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.193749][ T2733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.203145][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.213522][ T7623] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 140.246577][ T7623] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 140.316051][ T7623] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 140.391944][ T7020] device veth0_vlan entered promiscuous mode [ 140.409438][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.419245][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.428559][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.437860][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.447220][ T2728] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.454368][ T2728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.462526][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.471340][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.479778][ T7623] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 140.556104][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.576461][ T7020] device veth1_vlan entered promiscuous mode [ 140.620121][ T7269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.632400][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.641956][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.651491][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.662195][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.671331][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.680405][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.710079][ T7269] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.729341][ T7345] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.826567][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.834353][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.841952][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.851220][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.860382][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.869847][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.878192][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.886834][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.895259][ T2724] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.902297][ T2724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.910064][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.928967][ T7020] device veth0_macvtap entered promiscuous mode [ 140.946535][ T7345] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.984784][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.993894][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.002228][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.011801][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.020594][ T2727] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.027784][ T2727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.036769][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.045634][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.064110][ T7020] device veth1_macvtap entered promiscuous mode [ 141.089493][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.099029][ T7345] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.154895][ T7345] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.195755][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.204311][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.213857][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.223949][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.232561][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.241894][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.250477][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.259638][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.268778][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.301660][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.310331][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.321021][ T7269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.351949][ T7020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.366298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.379054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.392047][ T7623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.403875][ T7301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.426202][ T7020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.458361][ T7623] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.468311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.479161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.488644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.496895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.504853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.512475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.575182][ T7301] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.585366][ T7150] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.608745][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.616438][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.627868][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.636648][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.647785][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.656676][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.665998][ T2727] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.673200][ T2727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.680927][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.689954][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.698401][ T2727] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.705597][ T2727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.713813][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.722278][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.730724][ T2727] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.737830][ T2727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.747230][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.755586][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.856711][ T7345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.890706][ T7269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.914171][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.929278][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.938744][ T2724] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.938809][ T2724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.939187][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:15:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1000002f4, 0x0, 0x0, 0x800e00800) dup2(r2, r1) recvfrom$inet(r0, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r3, 0x0) accept4$inet(r3, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 141.972623][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.982492][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.998313][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.008780][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.023428][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.032376][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.099212][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.114125][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.124918][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.133888][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:15:29 executing program 0: [ 142.142173][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.152095][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.161817][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.171790][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.181272][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.191161][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.203800][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.211591][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.220683][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.239581][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:15:29 executing program 0: 07:15:29 executing program 0: [ 142.261412][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.281681][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.319000][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.339110][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:15:29 executing program 0: [ 142.365219][ T7150] device veth0_vlan entered promiscuous mode [ 142.396320][ T7345] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.415866][ T7623] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 07:15:29 executing program 0: 07:15:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) [ 142.439858][ T7623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.503387][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.510990][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.529356][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.539871][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.551838][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.560692][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.570360][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.590003][ T7150] device veth1_vlan entered promiscuous mode [ 142.603471][ T8295] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 142.624518][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.639763][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.649395][ T2724] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.657240][ T2724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.676200][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.688478][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.699949][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.720546][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.729918][ T2724] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.737138][ T2724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.752021][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.761651][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.791984][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.800203][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.811543][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.821815][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.831059][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.853127][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.861926][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.872410][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.881595][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.893255][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.901767][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.927678][ T7623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.949686][ T7345] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.963284][ T7345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.974167][ T7301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.014580][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.026031][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.044854][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.059764][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.068495][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.121877][ T7150] device veth0_macvtap entered promiscuous mode [ 143.148110][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.160491][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.175932][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.188428][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.199755][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.211657][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.227491][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.238795][ T7269] device veth0_vlan entered promiscuous mode [ 143.274486][ T7345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.291502][ T7150] device veth1_macvtap entered promiscuous mode [ 143.313520][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.321416][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.345276][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.378376][ T7269] device veth1_vlan entered promiscuous mode [ 143.538663][ T7301] device veth0_vlan entered promiscuous mode [ 143.554249][ T7301] device veth1_vlan entered promiscuous mode [ 143.562594][ T7150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.575411][ T7150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.589042][ T7150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.605615][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.614468][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.622457][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.632172][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.641013][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.649665][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.658597][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.668065][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.677260][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.688466][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.696782][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.721254][ T7150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.733605][ T7150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.745963][ T7150] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.784389][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.800743][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.809639][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.830095][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.845184][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.857690][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.947283][ T7623] device veth0_vlan entered promiscuous mode [ 143.960375][ T7301] device veth0_macvtap entered promiscuous mode [ 143.976954][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.003435][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.011178][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:15:31 executing program 1: [ 144.427446][ T7623] device veth1_vlan entered promiscuous mode [ 144.439879][ T7301] device veth1_macvtap entered promiscuous mode [ 144.463618][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.472181][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.486195][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.496184][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.528945][ T7269] device veth0_macvtap entered promiscuous mode [ 144.536894][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.548413][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.559353][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.568393][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.591098][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.602558][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.613685][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.625005][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.637319][ T7301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.651507][ T7269] device veth1_macvtap entered promiscuous mode [ 144.666316][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.674950][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.684331][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.706525][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.718180][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.728890][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.739906][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.753981][ T7301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.768557][ T7345] device veth0_vlan entered promiscuous mode [ 144.783778][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.792449][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.804039][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.812407][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.824429][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.833526][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.842217][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.851412][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.863872][ T7623] device veth0_macvtap entered promiscuous mode [ 144.884134][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.894994][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.905385][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.915916][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.926002][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.936625][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.948743][ T7269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.961803][ T7623] device veth1_macvtap entered promiscuous mode [ 144.973166][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.981109][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.992082][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.001790][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.014404][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.031221][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.041641][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.052350][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.062259][ T7269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.073255][ T7269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.086658][ T7269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.101834][ T7345] device veth1_vlan entered promiscuous mode [ 145.120355][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.128369][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.137677][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.232822][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.244965][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.256379][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.267846][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.277793][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.288810][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.299487][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.310193][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.321576][ T7623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.433823][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.442296][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.451991][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.464056][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.475187][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.485441][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.495958][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.506832][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.517982][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.527960][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.538561][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.549915][ T7623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.652089][ T7345] device veth0_macvtap entered promiscuous mode [ 145.673301][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.685713][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.709134][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.718658][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.806177][ T7345] device veth1_macvtap entered promiscuous mode [ 145.820732][ T2728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:15:33 executing program 2: 07:15:33 executing program 1: [ 145.937783][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.963424][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.983315][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.016639][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.033581][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.045112][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.056808][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.069355][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.079846][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.091522][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.104744][ T7345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.169797][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.184857][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.195993][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.209893][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.230064][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.241654][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.253330][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.264935][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.275892][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.288150][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.299030][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.310673][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.324317][ T7345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.335657][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.346855][ T2731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:15:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000000)) 07:15:33 executing program 0: 07:15:33 executing program 3: 07:15:33 executing program 1: 07:15:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0xfffffffffffffffd]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:15:33 executing program 5: mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000004c0)=0x2) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f00000000c0)={0xffff0001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 146.655619][ T8375] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:15:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_stats}) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:15:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) socket(0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$alg(0x26, 0x5, 0x0) 07:15:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 07:15:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000740)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff000014829e70af", 0x5d}, {&(0x7f00000012c0)="a5a65fe428a66ce1346e1102a863af5f9650d50e933a6566bea67bc2b6f0d7ea", 0x20}], 0x2) [ 146.807859][ T27] audit: type=1804 audit(1588576534.043:2): pid=8391 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir490286041/syzkaller.Sp8MA5/4/bus" dev="sda1" ino=15785 res=1 07:15:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) r1 = open(0x0, 0x20000, 0x99) ioctl$TCSETX(r1, 0x5433, &(0x7f00000000c0)={0x363, 0x0, [0x0, 0x31, 0x9, 0x0, 0x6], 0x3}) socket$netlink(0x10, 0x3, 0x0) getgroups(0x1, &(0x7f00000087c0)=[0x0]) [ 146.883488][ T27] audit: type=1804 audit(1588576534.073:3): pid=8402 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir490286041/syzkaller.Sp8MA5/4/bus" dev="sda1" ino=15785 res=1 07:15:34 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 146.933145][ T8380] kvm [8370]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 07:15:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x9a) 07:15:34 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:15:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:15:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffdc4}, {&(0x7f0000000580)=""/102386, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x87, &(0x7f0000000440)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd030751e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d9783e4dc2a1cccb48f7d11a12e7714d3b2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:15:34 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000001c0)=[@reply_sg={0x400c630e, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:15:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 07:15:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1, 0x0, 0x3}}, 0x20) [ 147.273761][ T8448] binder: 8441:8448 unknown command 0 [ 147.279288][ T8448] binder: 8441:8448 ioctl c0306201 20000300 returned -22 07:15:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0xffffffffffffff1b, 0x4}], 0x50, &(0x7f0000000100)={[{@dots='dots'}]}) [ 147.323655][ T27] audit: type=1804 audit(1588576534.563:4): pid=8452 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/4/cgroup.controllers" dev="sda1" ino=15782 res=1 07:15:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) listen(0xffffffffffffffff, 0x8001) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r1, 0xfffffffd}, &(0x7f0000000080)=0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={r4, 0x94, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x10001, @private1={0xfc, 0x1, [], 0x1}, 0x7}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x401, @local, 0x9}, @in6={0xa, 0x4e20, 0xeab0, @local, 0x1f}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @remote}]}, &(0x7f0000000140)=0xc) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:15:34 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40086303, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 147.489060][ T8465] binder: 8464:8465 unknown command 0 [ 147.499684][ T8465] binder: 8464:8465 ioctl c0306201 20000300 returned -22 [ 147.554746][ C1] hrtimer: interrupt took 68843 ns 07:15:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="410f0170ef0f20d835080000000f22d8f336f00fb13d0058000066b84f000f00d0410f01c4450f79ab222859f62e420f01c566baf80cb80e3f5d89ef66bafc0c66ed0f01d142a7", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:15:35 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0xd820}, 0x10) 07:15:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) [ 148.232348][ T8489] kvm: emulating exchange as write [ 148.320149][ T27] audit: type=1804 audit(1588576535.553:5): pid=8490 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/5/cgroup.controllers" dev="sda1" ino=15784 res=1 07:15:37 executing program 2: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:15:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:15:37 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000001800)="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", 0x317, 0x34f9}], 0x0, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 07:15:37 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=rdla,']) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 07:15:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:37 executing program 5: socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2102c0, 0x0) fchdir(r0) r1 = socket(0x10, 0x803, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000000940)="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", 0x556) sendfile(r3, r4, 0x0, 0x10000) [ 150.232699][ T27] audit: type=1800 audit(1588576537.463:6): pid=8525 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15805 res=0 [ 150.254691][ T8523] mmap: syz-executor.3 (8523) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 150.299551][ T8524] 9pnet: Could not find request transport: rdla [ 150.371777][ T8532] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 150.395321][ T27] audit: type=1804 audit(1588576537.543:7): pid=8536 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir371806565/syzkaller.1sv3rq/7/file0/file0" dev="loop5" ino=22 res=1 07:15:37 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 07:15:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/428], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b, 0x0, 0xf, 0x0, &(0x7f0000000040)="582bc63f5e0824a4f9a240aa962f7d", 0x0}, 0x40) 07:15:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 150.403786][ T8532] minix_free_block (loop1:10592): bit already cleared [ 150.421217][ T27] audit: type=1804 audit(1588576537.553:8): pid=8535 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/6/cgroup.controllers" dev="sda1" ino=15804 res=1 07:15:37 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4d) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r0, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 07:15:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="80000000000805000000000000000000020000050500030001000000060002400a0000001400048008000440000001000800054000000100050003001100000005000300000000001c00048008000140ffffffff0800024000000003080002400000000806000240001500000900010073797a31"], 0x80}}, 0x0) 07:15:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 07:15:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) [ 150.677508][ T8556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:15:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) close(r0) 07:15:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ipvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="0503002cf015480001020200c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609000700c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x1005a, 0x800, 0x0, 0x2f) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x1, 0x4) read(r0, &(0x7f0000000200)=""/238, 0xee) 07:15:38 executing program 3: 07:15:38 executing program 5: 07:15:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:38 executing program 2: 07:15:38 executing program 3: 07:15:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000380)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000340)=0x17, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x444}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6810890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a822110b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0xfb80}], 0x1}}], 0x2, 0x24004880) [ 150.903906][ T27] audit: type=1804 audit(1588576538.143:9): pid=8568 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/7/cgroup.controllers" dev="sda1" ino=15810 res=1 07:15:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a80)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000340)=0x17, 0x4) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x3c, r5, 0x100, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge_slave_0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6810890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a822110b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0xfb80}], 0x1}}], 0x2, 0x24004880) 07:15:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:38 executing program 3: 07:15:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x100000001) 07:15:38 executing program 5: 07:15:38 executing program 1: 07:15:38 executing program 3: 07:15:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:38 executing program 2: 07:15:38 executing program 5: [ 151.396314][ T27] audit: type=1804 audit(1588576538.633:10): pid=8605 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/8/cgroup.controllers" dev="sda1" ino=15789 res=1 07:15:38 executing program 2: 07:15:38 executing program 5: 07:15:38 executing program 3: 07:15:38 executing program 1: 07:15:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x100000001) 07:15:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:38 executing program 5: 07:15:38 executing program 1: 07:15:38 executing program 2: 07:15:38 executing program 3: 07:15:38 executing program 1: 07:15:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:38 executing program 5: 07:15:38 executing program 2: 07:15:38 executing program 3: [ 151.698743][ T27] audit: type=1804 audit(1588576538.933:11): pid=8624 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/9/cgroup.controllers" dev="sda1" ino=15754 res=1 07:15:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x100000001) 07:15:39 executing program 2: 07:15:39 executing program 1: 07:15:39 executing program 3: 07:15:39 executing program 5: 07:15:39 executing program 2: 07:15:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:39 executing program 3: 07:15:39 executing program 1: 07:15:39 executing program 5: 07:15:39 executing program 2: 07:15:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 152.022291][ T27] audit: type=1804 audit(1588576539.253:12): pid=8643 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/10/cgroup.controllers" dev="sda1" ino=15822 res=1 07:15:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:39 executing program 1: 07:15:39 executing program 3: 07:15:39 executing program 2: 07:15:39 executing program 5: 07:15:39 executing program 3: 07:15:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:39 executing program 1: 07:15:39 executing program 2: 07:15:39 executing program 3: 07:15:39 executing program 5: 07:15:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) [ 152.292675][ T27] audit: type=1804 audit(1588576539.533:13): pid=8660 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/11/cgroup.controllers" dev="sda1" ino=15757 res=1 07:15:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:39 executing program 1: 07:15:39 executing program 3: 07:15:39 executing program 2: 07:15:39 executing program 5: 07:15:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 07:15:39 executing program 5: 07:15:39 executing program 3: 07:15:39 executing program 2: 07:15:39 executing program 1: 07:15:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 07:15:40 executing program 1: [ 152.721699][ T27] audit: type=1804 audit(1588576539.953:14): pid=8687 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/12/cgroup.controllers" dev="sda1" ino=15827 res=1 07:15:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:40 executing program 5: 07:15:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:40 executing program 2: 07:15:40 executing program 3: 07:15:40 executing program 1: 07:15:40 executing program 2: 07:15:40 executing program 3: 07:15:40 executing program 1: 07:15:40 executing program 5: 07:15:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 153.096680][ T27] audit: type=1804 audit(1588576540.333:15): pid=8713 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/13/cgroup.controllers" dev="sda1" ino=15827 res=1 07:15:40 executing program 3: 07:15:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x100000001) 07:15:40 executing program 2: 07:15:40 executing program 1: 07:15:40 executing program 5: 07:15:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:40 executing program 3: 07:15:40 executing program 1: 07:15:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:40 executing program 2: 07:15:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}, {0x0}, {0x0}], 0x3}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:15:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:15:40 executing program 1: 07:15:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:40 executing program 2: 07:15:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x100000001) 07:15:40 executing program 1: 07:15:40 executing program 2: 07:15:40 executing program 1: 07:15:40 executing program 2: 07:15:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x100000001) 07:15:41 executing program 3: 07:15:41 executing program 5: 07:15:41 executing program 2: 07:15:41 executing program 1: 07:15:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:41 executing program 1: 07:15:41 executing program 2: 07:15:41 executing program 3: 07:15:41 executing program 5: 07:15:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:41 executing program 1: 07:15:41 executing program 2: 07:15:41 executing program 3: 07:15:41 executing program 5: 07:15:41 executing program 3: 07:15:41 executing program 2: 07:15:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}, {0x0}], 0x2}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x40000003) shutdown(r1, 0x0) 07:15:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:15:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) shutdown(r1, 0x0) 07:15:41 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 07:15:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:41 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 07:15:41 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 07:15:41 executing program 2: setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1}]}}}]}, 0x40}}, 0x0) 07:15:41 executing program 1: r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f0000000280)='\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x1, 'vlan1\x00', {}, 0x8}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="00000000b5d6d7817a2e6767ac1f0f7700000000", @ANYRES16=r4, @ANYBLOB="c18f00000000000000002000000008001901", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x9) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0xc2000) socket$l2tp6(0xa, 0x2, 0x73) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000480)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in6}, 0x0, @in6=@private1}}, &(0x7f00000000c0)=0xe8) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r8, 0x4040ae75, &(0x7f00000003c0)={0xffffff80, 0x20, 0x8, 0x400}) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x20, r4, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="3f9bbe3924ce"}]}, 0x20}, 0x1, 0x0, 0x0, 0x40880}, 0x40000) [ 154.642461][ T27] audit: type=1804 audit(1588576541.873:16): pid=8789 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/17/cgroup.controllers" dev="sda1" ino=15809 res=1 07:15:42 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 07:15:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:42 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 07:15:42 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="66643d733ccc321e7913cc27ee4788cd9f386c0a7550685b23", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESHEX, @ANYRESDEC=r2, @ANYRESDEC=0x0]) lstat(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r3, r0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x80004000, 0x800000000004}, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004, @tid=r7}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r9, r8, 0x0, 0x9) kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, r5, &(0x7f00000000c0)={r6, r8, 0x1000}) 07:15:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:42 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 154.939915][ T8839] fuse: Bad value for 'fd' [ 155.457558][ T8841] fuse: Bad value for 'fd' 07:15:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:42 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) 07:15:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:42 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) 07:15:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r3, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r2], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x9) vmsplice(r5, &(0x7f0000000180)=[{&(0x7f0000000280)="ca42504708c117200126bf2103ddc7dad5dc190afcc101cd03ba145ee389d587139143524debdfec927bb297bae6a4864ae7b33a813cb7e6b1b15a2e12a1d9372a3b5c6ce1b29b08fd03b6aa713cdd1f9e2b72a41b01009f9890b8d95e7e983904709865add3e299c6e858b12987ba247343576d7a8d5c1fb9ebdd7ed7063f7ddd82b0f17ac47e4738be3bd0f5", 0x8d}, {&(0x7f00000000c0)="3d20234232b25a72c42bc6ba89764a518930d2424228eac9efd1a923ed72a0d618ba8b335aad51470eacc7331b32544ceab45cbf8bf64d", 0x37}], 0x2, 0x2) [ 155.568648][ T27] audit: type=1804 audit(1588576542.804:17): pid=8854 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/18/cgroup.controllers" dev="sda1" ino=15811 res=1 07:15:42 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) 07:15:42 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) socket$kcm(0x29, 0x2, 0x0) 07:15:42 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) socket$kcm(0x29, 0x2, 0x0) [ 155.669229][ T8871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 155.698313][ T8871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:15:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:43 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) 07:15:43 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) 07:15:43 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) 07:15:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x9) write$P9_RSYMLINK(r6, &(0x7f0000000340)={0x14, 0x11, 0x2, {0x40, 0x1, 0x2}}, 0x14) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xea77ba2a26897025}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1000}]}, 0x3c}}, 0x10) 07:15:43 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) 07:15:43 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) 07:15:43 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) r6 = socket$kcm(0x29, 0x2, 0x0) shutdown(r6, 0x0) [ 156.252987][ T27] audit: type=1804 audit(1588576543.494:18): pid=8897 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/19/cgroup.controllers" dev="sda1" ino=15811 res=1 07:15:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:43 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) 07:15:43 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) socket$kcm(0x29, 0x2, 0x0) 07:15:43 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) 07:15:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:43 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) 07:15:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:43 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) 07:15:43 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, 0x140e, 0x8, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x54) 07:15:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x9) write$P9_RSYMLINK(r6, &(0x7f0000000340)={0x14, 0x11, 0x2, {0x40, 0x1, 0x2}}, 0x14) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xea77ba2a26897025}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1000}]}, 0x3c}}, 0x10) 07:15:43 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) dup(0xffffffffffffffff) 07:15:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:44 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) dup(0xffffffffffffffff) 07:15:44 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) 07:15:44 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) accept$unix(r5, &(0x7f0000000380), &(0x7f0000000400)=0x6e) 07:15:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x9) write$P9_RSYMLINK(r6, &(0x7f0000000340)={0x14, 0x11, 0x2, {0x40, 0x1, 0x2}}, 0x14) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xea77ba2a26897025}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x81}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1000}]}, 0x3c}}, 0x10) 07:15:44 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) 07:15:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) dup(r1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:44 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) 07:15:44 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) 07:15:44 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) 07:15:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:44 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) [ 157.198661][ T27] audit: type=1804 audit(1588576544.434:19): pid=8984 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/23/cgroup.controllers" dev="sda1" ino=15836 res=1 07:15:44 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:44 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) r4 = dup(0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xbf31}) 07:15:44 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:44 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @private2, @mcast2, {[], @echo_request}}}}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 07:15:44 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) dup(0xffffffffffffffff) 07:15:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) dup(r1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:44 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() 07:15:44 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:44 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) write$P9_RSYMLINK(r3, &(0x7f00000002c0)={0x14, 0x11, 0x1, {0x8, 0x4, 0x2}}, 0x14) 07:15:44 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:44 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x100, 0x48000) 07:15:44 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f000000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 157.659916][ T27] audit: type=1804 audit(1588576544.894:20): pid=9019 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/24/cgroup.controllers" dev="sda1" ino=15832 res=1 07:15:45 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:45 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) dup(r1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f000000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:45 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:45 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) [ 158.428626][ T27] audit: type=1804 audit(1588576545.664:21): pid=9061 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/25/cgroup.controllers" dev="sda1" ino=15823 res=1 07:15:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:46 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:46 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f000000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:46 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) getegid() 07:15:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 07:15:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/53], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:46 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) [ 158.956353][ T27] audit: type=1804 audit(1588576546.194:22): pid=9082 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/26/cgroup.controllers" dev="sda1" ino=15841 res=1 07:15:46 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x7) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:46 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/53], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:46 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:46 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x5, 0x10}, 0xc) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:46 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/53], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:46 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 07:15:46 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], 0x0, 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:46 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:46 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) [ 159.729067][ T27] audit: type=1804 audit(1588576546.964:23): pid=9128 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/27/cgroup.controllers" dev="sda1" ino=15845 res=1 07:15:47 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x400) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:47 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], 0x0, 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:47 executing program 3: write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) 07:15:47 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:47 executing program 5: write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 07:15:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], 0x0, 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:47 executing program 5: write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:47 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="bb7def3b5c79cab35ecb610fc299ff2d"}}) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:47 executing program 3: write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) [ 160.443378][ T27] audit: type=1804 audit(1588576547.684:24): pid=9172 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/28/cgroup.controllers" dev="sda1" ino=15851 res=1 07:15:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:47 executing program 3: write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:48 executing program 5: write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:48 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:48 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:48 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 1: write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:48 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) [ 161.104515][ T27] audit: type=1804 audit(1588576548.344:25): pid=9215 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/29/cgroup.controllers" dev="sda1" ino=15863 res=1 07:15:48 executing program 1: write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:48 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:48 executing program 1: write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:48 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:48 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:48 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:48 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:48 executing program 5: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:48 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) [ 161.637489][ T27] audit: type=1804 audit(1588576548.874:26): pid=9263 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/30/cgroup.controllers" dev="sda1" ino=15757 res=1 07:15:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:48 executing program 5: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:49 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) 07:15:49 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:49 executing program 5: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:49 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) 07:15:49 executing program 1: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) 07:15:49 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:49 executing program 1: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) [ 162.285929][ T27] audit: type=1804 audit(1588576549.524:27): pid=9291 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/31/cgroup.controllers" dev="sda1" ino=15834 res=1 07:15:49 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) 07:15:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:50 executing program 1: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)={'(!'}, 0x3) 07:15:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:50 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:50 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) 07:15:50 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) 07:15:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:50 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:50 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:50 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) 07:15:50 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 163.164185][ T9360] FAULT_INJECTION: forcing a failure. [ 163.164185][ T9360] name failslab, interval 1, probability 0, space 0, times 1 [ 163.251880][ T9360] CPU: 0 PID: 9360 Comm: syz-executor.3 Not tainted 5.7.0-rc3-syzkaller #0 [ 163.260497][ T9360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.270562][ T9360] Call Trace: [ 163.273893][ T9360] dump_stack+0x1e9/0x30e [ 163.278240][ T9360] should_fail+0x433/0x5b0 [ 163.282677][ T9360] ? proc_pid_attr_write+0x367/0x4a0 [ 163.288054][ T9360] should_failslab+0x5/0x20 [ 163.292557][ T9360] __kmalloc_track_caller+0x72/0x320 [ 163.297859][ T9360] ? rcu_lock_release+0x5/0x20 [ 163.302711][ T9360] memdup_user+0x22/0xb0 [ 163.306954][ T9360] proc_pid_attr_write+0x367/0x4a0 [ 163.312061][ T9360] ? proc_pid_attr_read+0x250/0x250 [ 163.317951][ T9360] __vfs_write+0xa7/0x710 [ 163.322285][ T9360] ? check_preemption_disabled+0x40/0x240 [ 163.328002][ T9360] ? __this_cpu_preempt_check+0x9/0x20 [ 163.333462][ T9360] vfs_write+0x274/0x580 [ 163.337709][ T9360] ksys_write+0x11b/0x220 [ 163.342046][ T9360] do_syscall_64+0xf3/0x1b0 [ 163.346542][ T9360] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 163.352426][ T9360] RIP: 0033:0x45c829 [ 163.356313][ T9360] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.377741][ T9360] RSP: 002b:00007f7b3a5abc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 163.386170][ T9360] RAX: ffffffffffffffda RBX: 000000000050ca80 RCX: 000000000045c829 [ 163.394574][ T9360] RDX: 0000000000000003 RSI: 0000000020000200 RDI: 0000000000000003 [ 163.403280][ T9360] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 163.411451][ T9360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 163.419425][ T9360] R13: 0000000000000cfd R14: 00000000004cf29d R15: 00007f7b3a5ac6d4 07:15:50 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:50 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) 07:15:50 executing program 3 (fault-call:1 fault-nth:1): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:50 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, 0x0, 0x2, 0x0) 07:15:50 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, 0x0, 0x2, 0x0) 07:15:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) [ 163.694592][ T9387] FAULT_INJECTION: forcing a failure. [ 163.694592][ T9387] name failslab, interval 1, probability 0, space 0, times 0 [ 163.756241][ T9387] CPU: 1 PID: 9387 Comm: syz-executor.3 Not tainted 5.7.0-rc3-syzkaller #0 [ 163.764874][ T9387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.774928][ T9387] Call Trace: [ 163.778220][ T9387] dump_stack+0x1e9/0x30e [ 163.782559][ T9387] should_fail+0x433/0x5b0 [ 163.786979][ T9387] ? kzalloc+0x16/0x30 [ 163.791048][ T9387] should_failslab+0x5/0x20 [ 163.795561][ T9387] __kmalloc+0x74/0x330 [ 163.799730][ T9387] kzalloc+0x16/0x30 07:15:51 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:51 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) [ 163.803622][ T9387] smk_parse_smack+0x189/0x220 [ 163.808387][ T9387] smk_import_entry+0x22/0x560 [ 163.813248][ T9387] smack_setprocattr+0x136/0x2d0 [ 163.818189][ T9387] proc_pid_attr_write+0x44f/0x4a0 [ 163.823306][ T9387] ? proc_pid_attr_read+0x250/0x250 [ 163.828364][ T9399] FAULT_INJECTION: forcing a failure. [ 163.828364][ T9399] name failslab, interval 1, probability 0, space 0, times 0 [ 163.828500][ T9387] __vfs_write+0xa7/0x710 [ 163.828533][ T9387] ? check_preemption_disabled+0x40/0x240 [ 163.828546][ T9387] ? __this_cpu_preempt_check+0x9/0x20 [ 163.856741][ T9387] vfs_write+0x274/0x580 [ 163.860985][ T9387] ksys_write+0x11b/0x220 [ 163.865330][ T9387] do_syscall_64+0xf3/0x1b0 [ 163.869820][ T9387] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 163.876211][ T9387] RIP: 0033:0x45c829 [ 163.880085][ T9387] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.899774][ T9387] RSP: 002b:00007f7b3a5abc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 163.908170][ T9387] RAX: ffffffffffffffda RBX: 000000000050ca80 RCX: 000000000045c829 [ 163.916223][ T9387] RDX: 0000000000000003 RSI: 0000000020000200 RDI: 0000000000000003 [ 163.924176][ T9387] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 163.932125][ T9387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 163.940080][ T9387] R13: 0000000000000cfd R14: 00000000004cf29d R15: 00007f7b3a5ac6d4 [ 163.948151][ T9399] CPU: 0 PID: 9399 Comm: syz-executor.1 Not tainted 5.7.0-rc3-syzkaller #0 [ 163.956737][ T9399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.966779][ T9399] Call Trace: [ 163.970065][ T9399] dump_stack+0x1e9/0x30e [ 163.974380][ T9399] should_fail+0x433/0x5b0 [ 163.978779][ T9399] ? proc_pid_attr_write+0x367/0x4a0 [ 163.984048][ T9399] should_failslab+0x5/0x20 [ 163.988527][ T9399] __kmalloc_track_caller+0x72/0x320 [ 163.993788][ T9399] ? rcu_lock_release+0x5/0x20 [ 163.998528][ T9399] memdup_user+0x22/0xb0 [ 164.003009][ T9399] proc_pid_attr_write+0x367/0x4a0 [ 164.008104][ T9399] ? proc_pid_attr_read+0x250/0x250 [ 164.013277][ T9399] __vfs_write+0xa7/0x710 [ 164.017633][ T9399] ? check_preemption_disabled+0x40/0x240 [ 164.023332][ T9399] ? __this_cpu_preempt_check+0x9/0x20 [ 164.028777][ T9399] vfs_write+0x274/0x580 [ 164.033103][ T9399] ksys_write+0x11b/0x220 [ 164.037428][ T9399] do_syscall_64+0xf3/0x1b0 [ 164.041918][ T9399] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 164.047872][ T9399] RIP: 0033:0x45c829 [ 164.051741][ T9399] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 164.071321][ T9399] RSP: 002b:00007fcd9f0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 164.079715][ T9399] RAX: ffffffffffffffda RBX: 000000000050ca80 RCX: 000000000045c829 [ 164.087666][ T9399] RDX: 0000000000000003 RSI: 0000000020000200 RDI: 0000000000000003 [ 164.095615][ T9399] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 164.103562][ T9399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 164.111527][ T9399] R13: 0000000000000cfd R14: 00000000004cf29d R15: 00007fcd9f0c86d4 [ 164.147269][ T9401] FAULT_INJECTION: forcing a failure. 07:15:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 164.147269][ T9401] name failslab, interval 1, probability 0, space 0, times 0 [ 164.200382][ T9401] CPU: 1 PID: 9401 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 164.209004][ T9401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.219067][ T9401] Call Trace: [ 164.222367][ T9401] dump_stack+0x1e9/0x30e [ 164.226705][ T9401] should_fail+0x433/0x5b0 [ 164.231141][ T9401] ? getname_flags+0xb8/0x610 [ 164.235819][ T9401] should_failslab+0x5/0x20 [ 164.240321][ T9401] kmem_cache_alloc+0x53/0x2d0 [ 164.245094][ T9401] getname_flags+0xb8/0x610 [ 164.249699][ T9401] do_sys_openat2+0x40d/0x770 [ 164.254473][ T9401] __x64_sys_openat+0x1c8/0x1f0 [ 164.259335][ T9401] do_syscall_64+0xf3/0x1b0 [ 164.263842][ T9401] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 164.269737][ T9401] RIP: 0033:0x45c829 [ 164.273645][ T9401] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:15:51 executing program 5 (fault-call:2 fault-nth:1): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) [ 164.293253][ T9401] RSP: 002b:00007f84343d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 164.301845][ T9401] RAX: ffffffffffffffda RBX: 00000000004f8200 RCX: 000000000045c829 [ 164.309821][ T9401] RDX: 0000000000000002 RSI: 0000000020000240 RDI: ffffffffffffff9c [ 164.317801][ T9401] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 164.325777][ T9401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 164.333756][ T9401] R13: 00000000000007db R14: 00000000004ca8ea R15: 00007f84343d96d4 [ 164.424090][ T9410] FAULT_INJECTION: forcing a failure. [ 164.424090][ T9410] name failslab, interval 1, probability 0, space 0, times 0 [ 164.461804][ T9410] CPU: 1 PID: 9410 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 164.470428][ T9410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.480491][ T9410] Call Trace: [ 164.483794][ T9410] dump_stack+0x1e9/0x30e [ 164.488141][ T9410] should_fail+0x433/0x5b0 [ 164.492575][ T9410] ? __alloc_file+0x26/0x390 [ 164.497181][ T9410] should_failslab+0x5/0x20 [ 164.501830][ T9410] kmem_cache_alloc+0x53/0x2d0 [ 164.506701][ T9410] __alloc_file+0x26/0x390 [ 164.511125][ T9410] ? alloc_empty_file+0x49/0x1b0 [ 164.516068][ T9410] alloc_empty_file+0xa9/0x1b0 [ 164.520842][ T9410] path_openat+0xa8/0x38b0 [ 164.525266][ T9410] ? __lock_acquire+0x116c/0x2c30 [ 164.530368][ T9410] do_filp_open+0x191/0x3a0 [ 164.535666][ T9410] ? do_raw_spin_unlock+0x134/0x8d0 [ 164.540879][ T9410] ? _raw_spin_unlock+0x24/0x40 [ 164.545826][ T9410] ? __alloc_fd+0x566/0x600 [ 164.550496][ T9410] do_sys_openat2+0x463/0x770 [ 164.555381][ T9410] __x64_sys_openat+0x1c8/0x1f0 [ 164.560336][ T9410] do_syscall_64+0xf3/0x1b0 [ 164.564898][ T9410] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 164.570799][ T9410] RIP: 0033:0x45c829 [ 164.574698][ T9410] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 164.595005][ T9410] RSP: 002b:00007f84343d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 164.603429][ T9410] RAX: ffffffffffffffda RBX: 00000000004f8200 RCX: 000000000045c829 [ 164.611497][ T9410] RDX: 0000000000000002 RSI: 0000000020000240 RDI: ffffffffffffff9c [ 164.620725][ T9410] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 164.628710][ T9410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 164.636825][ T9410] R13: 00000000000007db R14: 00000000004ca8ea R15: 00007f84343d96d4 07:15:52 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:52 executing program 1 (fault-call:1 fault-nth:1): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:52 executing program 3 (fault-call:1 fault-nth:2): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:52 executing program 5 (fault-call:2 fault-nth:2): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) [ 164.905080][ T9427] FAULT_INJECTION: forcing a failure. [ 164.905080][ T9427] name failslab, interval 1, probability 0, space 0, times 0 [ 164.919892][ T9429] FAULT_INJECTION: forcing a failure. [ 164.919892][ T9429] name failslab, interval 1, probability 0, space 0, times 0 [ 164.932953][ T9427] CPU: 0 PID: 9427 Comm: syz-executor.3 Not tainted 5.7.0-rc3-syzkaller #0 [ 164.941729][ T9427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.951154][ T9432] FAULT_INJECTION: forcing a failure. [ 164.951154][ T9432] name failslab, interval 1, probability 0, space 0, times 0 [ 164.951807][ T9427] Call Trace: [ 164.951825][ T9427] dump_stack+0x1e9/0x30e [ 164.951841][ T9427] should_fail+0x433/0x5b0 [ 164.951859][ T9427] ? prepare_creds+0x3d/0x590 [ 164.951870][ T9427] should_failslab+0x5/0x20 [ 164.951881][ T9427] kmem_cache_alloc+0x53/0x2d0 [ 164.951895][ T9427] prepare_creds+0x3d/0x590 [ 164.951907][ T9427] smack_setprocattr+0x22c/0x2d0 [ 164.951923][ T9427] proc_pid_attr_write+0x44f/0x4a0 [ 164.951934][ T9427] ? proc_pid_attr_read+0x250/0x250 [ 164.951947][ T9427] __vfs_write+0xa7/0x710 [ 165.016966][ T9427] ? check_preemption_disabled+0x40/0x240 [ 165.022790][ T9427] ? __this_cpu_preempt_check+0x9/0x20 [ 165.028251][ T9427] vfs_write+0x274/0x580 [ 165.032581][ T9427] ksys_write+0x11b/0x220 [ 165.036951][ T9427] do_syscall_64+0xf3/0x1b0 [ 165.042409][ T9427] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 165.048315][ T9427] RIP: 0033:0x45c829 [ 165.052318][ T9427] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.072117][ T9427] RSP: 002b:00007f7b3a5abc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 165.080946][ T9427] RAX: ffffffffffffffda RBX: 000000000050ca80 RCX: 000000000045c829 [ 165.089211][ T9427] RDX: 0000000000000003 RSI: 0000000020000200 RDI: 0000000000000003 [ 165.097471][ T9427] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 165.105522][ T9427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 165.113484][ T9427] R13: 0000000000000cfd R14: 00000000004cf29d R15: 00007f7b3a5ac6d4 [ 165.133028][ T9429] CPU: 1 PID: 9429 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 165.141636][ T9429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.152879][ T9429] Call Trace: [ 165.156278][ T9429] dump_stack+0x1e9/0x30e [ 165.160741][ T9429] should_fail+0x433/0x5b0 [ 165.165324][ T9429] ? security_file_alloc+0x32/0x200 [ 165.170718][ T9429] should_failslab+0x5/0x20 [ 165.175317][ T9429] kmem_cache_alloc+0x53/0x2d0 [ 165.180174][ T9429] security_file_alloc+0x32/0x200 [ 165.185332][ T9429] __alloc_file+0xd7/0x390 [ 165.189766][ T9429] alloc_empty_file+0xa9/0x1b0 [ 165.194649][ T9429] path_openat+0xa8/0x38b0 [ 165.199059][ T9429] ? __lock_acquire+0x116c/0x2c30 [ 165.204214][ T9429] do_filp_open+0x191/0x3a0 [ 165.208800][ T9429] ? do_raw_spin_unlock+0x134/0x8d0 [ 165.213997][ T9429] ? _raw_spin_unlock+0x24/0x40 [ 165.219109][ T9429] ? __alloc_fd+0x566/0x600 [ 165.223706][ T9429] do_sys_openat2+0x463/0x770 [ 165.228494][ T9429] __x64_sys_openat+0x1c8/0x1f0 [ 165.233342][ T9429] do_syscall_64+0xf3/0x1b0 [ 165.237840][ T9429] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 165.243719][ T9429] RIP: 0033:0x45c829 [ 165.247826][ T9429] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.267486][ T9429] RSP: 002b:00007f84343d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 165.275978][ T9429] RAX: ffffffffffffffda RBX: 00000000004f8200 RCX: 000000000045c829 [ 165.284045][ T9429] RDX: 0000000000000002 RSI: 0000000020000240 RDI: ffffffffffffff9c [ 165.292108][ T9429] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 165.300291][ T9429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 165.308434][ T9429] R13: 00000000000007db R14: 00000000004ca8ea R15: 00007f84343d96d4 [ 165.316651][ T9432] CPU: 0 PID: 9432 Comm: syz-executor.1 Not tainted 5.7.0-rc3-syzkaller #0 [ 165.325251][ T9432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.335424][ T9432] Call Trace: [ 165.338913][ T9432] dump_stack+0x1e9/0x30e [ 165.343347][ T9432] should_fail+0x433/0x5b0 [ 165.347957][ T9432] ? kzalloc+0x16/0x30 [ 165.352018][ T9432] should_failslab+0x5/0x20 [ 165.356520][ T9432] __kmalloc+0x74/0x330 [ 165.360669][ T9432] kzalloc+0x16/0x30 [ 165.364555][ T9432] smk_parse_smack+0x189/0x220 [ 165.369440][ T9432] smk_import_entry+0x22/0x560 [ 165.374196][ T9432] smack_setprocattr+0x136/0x2d0 [ 165.379214][ T9432] proc_pid_attr_write+0x44f/0x4a0 [ 165.384497][ T9432] ? proc_pid_attr_read+0x250/0x250 [ 165.389783][ T9432] __vfs_write+0xa7/0x710 [ 165.394236][ T9432] ? check_preemption_disabled+0x40/0x240 [ 165.400119][ T9432] ? __this_cpu_preempt_check+0x9/0x20 [ 165.405911][ T9432] vfs_write+0x274/0x580 [ 165.410142][ T9432] ksys_write+0x11b/0x220 [ 165.414585][ T9432] do_syscall_64+0xf3/0x1b0 [ 165.419338][ T9432] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 165.425413][ T9432] RIP: 0033:0x45c829 [ 165.429391][ T9432] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.449819][ T9432] RSP: 002b:00007fcd9f0c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 165.458397][ T9432] RAX: ffffffffffffffda RBX: 000000000050ca80 RCX: 000000000045c829 [ 165.466650][ T9432] RDX: 0000000000000003 RSI: 0000000020000200 RDI: 0000000000000003 [ 165.474700][ T9432] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 165.482825][ T9432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 165.490912][ T9432] R13: 0000000000000cfd R14: 00000000004cf29d R15: 00007fcd9f0c86d4 07:15:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:52 executing program 3 (fault-call:1 fault-nth:3): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:52 executing program 5 (fault-call:2 fault-nth:3): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) [ 165.587296][ T9443] FAULT_INJECTION: forcing a failure. [ 165.587296][ T9443] name failslab, interval 1, probability 0, space 0, times 0 [ 165.601612][ T9443] CPU: 0 PID: 9443 Comm: syz-executor.3 Not tainted 5.7.0-rc3-syzkaller #0 [ 165.610439][ T9443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.620582][ T9443] Call Trace: [ 165.623877][ T9443] dump_stack+0x1e9/0x30e [ 165.628475][ T9443] should_fail+0x433/0x5b0 [ 165.633061][ T9443] ? kzalloc+0x1d/0x40 [ 165.637291][ T9443] should_failslab+0x5/0x20 [ 165.641780][ T9443] __kmalloc+0x74/0x330 [ 165.645920][ T9443] ? prepare_creds+0x3d/0x590 [ 165.650582][ T9443] ? rcu_read_lock_sched_held+0x106/0x170 [ 165.656292][ T9443] kzalloc+0x1d/0x40 [ 165.660175][ T9443] security_prepare_creds+0x46/0x220 [ 165.665629][ T9443] prepare_creds+0x3dc/0x590 [ 165.670648][ T9443] smack_setprocattr+0x22c/0x2d0 [ 165.675667][ T9443] proc_pid_attr_write+0x44f/0x4a0 [ 165.681025][ T9443] ? proc_pid_attr_read+0x250/0x250 [ 165.686648][ T9443] __vfs_write+0xa7/0x710 [ 165.691111][ T9443] ? check_preemption_disabled+0x40/0x240 [ 165.697601][ T9443] ? __this_cpu_preempt_check+0x9/0x20 [ 165.703325][ T9443] vfs_write+0x274/0x580 [ 165.707691][ T9443] ksys_write+0x11b/0x220 [ 165.712107][ T9443] do_syscall_64+0xf3/0x1b0 [ 165.717211][ T9443] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 165.723095][ T9443] RIP: 0033:0x45c829 [ 165.727101][ T9443] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.750452][ T9443] RSP: 002b:00007f7b3a5abc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 165.759602][ T9443] RAX: ffffffffffffffda RBX: 000000000050ca80 RCX: 000000000045c829 [ 165.768099][ T9443] RDX: 0000000000000003 RSI: 0000000020000200 RDI: 0000000000000003 [ 165.776118][ T9443] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 165.784369][ T9443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 165.792722][ T9443] R13: 0000000000000cfd R14: 00000000004cf29d R15: 00007f7b3a5ac6d4 07:15:53 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) [ 165.843008][ T9447] FAULT_INJECTION: forcing a failure. [ 165.843008][ T9447] name failslab, interval 1, probability 0, space 0, times 0 [ 165.883852][ T9447] CPU: 1 PID: 9447 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 165.892475][ T9447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.902968][ T9447] Call Trace: [ 165.906367][ T9447] dump_stack+0x1e9/0x30e [ 165.910966][ T9447] should_fail+0x433/0x5b0 [ 165.917908][ T9447] ? security_file_alloc+0x32/0x200 [ 165.923201][ T9447] should_failslab+0x5/0x20 [ 165.927715][ T9447] kmem_cache_alloc+0x53/0x2d0 [ 165.932496][ T9447] security_file_alloc+0x32/0x200 [ 165.937640][ T9447] __alloc_file+0xd7/0x390 [ 165.942352][ T9447] alloc_empty_file+0xa9/0x1b0 [ 165.947216][ T9447] path_openat+0xa8/0x38b0 [ 165.951641][ T9447] ? __lock_acquire+0x116c/0x2c30 [ 165.956779][ T9447] ? lock_acquire+0x169/0x480 [ 165.961490][ T9447] do_filp_open+0x191/0x3a0 [ 165.966111][ T9447] ? do_raw_spin_unlock+0x134/0x8d0 [ 165.971415][ T9447] ? _raw_spin_unlock+0x24/0x40 [ 165.976629][ T9447] ? __alloc_fd+0x566/0x600 [ 165.981569][ T9447] do_sys_openat2+0x463/0x770 [ 165.986273][ T9447] __x64_sys_openat+0x1c8/0x1f0 [ 165.991145][ T9447] do_syscall_64+0xf3/0x1b0 [ 165.995751][ T9447] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 166.001822][ T9447] RIP: 0033:0x45c829 [ 166.005729][ T9447] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.026386][ T9447] RSP: 002b:00007f84343d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 166.034808][ T9447] RAX: ffffffffffffffda RBX: 00000000004f8200 RCX: 000000000045c829 [ 166.042975][ T9447] RDX: 0000000000000002 RSI: 0000000020000240 RDI: ffffffffffffff9c [ 166.051211][ T9447] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 166.059352][ T9447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 166.067335][ T9447] R13: 00000000000007db R14: 00000000004ca8ea R15: 00007f84343d96d4 [ 166.075890][ T27] audit: type=1804 audit(1588576553.124:28): pid=9448 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/38/cgroup.controllers" dev="sda1" ino=15894 res=1 07:15:53 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'!!'}, 0x3) 07:15:53 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:53 executing program 3 (fault-call:1 fault-nth:4): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:53 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'\"!'}, 0x3) 07:15:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:53 executing program 5 (fault-call:2 fault-nth:4): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 166.580584][ T9482] FAULT_INJECTION: forcing a failure. [ 166.580584][ T9482] name failslab, interval 1, probability 0, space 0, times 0 [ 166.642386][ T9482] CPU: 0 PID: 9482 Comm: syz-executor.5 Not tainted 5.7.0-rc3-syzkaller #0 [ 166.651006][ T9482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.661216][ T9482] Call Trace: [ 166.664689][ T9482] dump_stack+0x1e9/0x30e [ 166.669474][ T9482] should_fail+0x433/0x5b0 [ 166.674032][ T9482] ? tomoyo_realpath_from_path+0xd8/0x630 [ 166.679746][ T9482] should_failslab+0x5/0x20 [ 166.684624][ T9482] __kmalloc+0x74/0x330 [ 166.688774][ T9482] ? tomoyo_realpath_from_path+0xcb/0x630 [ 166.694628][ T9482] tomoyo_realpath_from_path+0xd8/0x630 [ 166.700160][ T9482] ? memset+0x1f/0x40 [ 166.704130][ T9482] tomoyo_check_open_permission+0x1b6/0x900 [ 166.710028][ T9482] security_file_open+0x50/0xc0 [ 166.714871][ T9482] do_dentry_open+0x35d/0x10b0 [ 166.719845][ T9482] path_openat+0x2790/0x38b0 [ 166.724445][ T9482] do_filp_open+0x191/0x3a0 [ 166.728977][ T9482] ? _raw_spin_unlock+0x24/0x40 [ 166.733815][ T9482] ? __alloc_fd+0x566/0x600 [ 166.738394][ T9482] do_sys_openat2+0x463/0x770 [ 166.743070][ T9482] __x64_sys_openat+0x1c8/0x1f0 [ 166.748039][ T9482] do_syscall_64+0xf3/0x1b0 [ 166.752691][ T9482] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 166.758694][ T9482] RIP: 0033:0x45c829 [ 166.762599][ T9482] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.783007][ T9482] RSP: 002b:00007f84343d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 07:15:53 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:54 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'\'!'}, 0x3) [ 166.791490][ T9482] RAX: ffffffffffffffda RBX: 00000000004f8200 RCX: 000000000045c829 [ 166.799781][ T9482] RDX: 0000000000000002 RSI: 0000000020000240 RDI: ffffffffffffff9c [ 166.808277][ T9482] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 166.816379][ T9482] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 166.825880][ T9482] R13: 00000000000007db R14: 00000000004ca8ea R15: 00007f84343d96d4 07:15:54 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'-!'}, 0x3) 07:15:54 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'/!'}, 0x3) [ 166.903305][ T27] audit: type=1804 audit(1588576554.144:29): pid=9483 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/39/cgroup.controllers" dev="sda1" ino=15904 res=1 07:15:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 167.009076][ T9482] ERROR: Out of memory at tomoyo_realpath_from_path. 07:15:54 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:54 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'!!'}, 0x3) 07:15:54 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'\\!'}, 0x3) 07:15:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:54 executing program 5 (fault-call:2 fault-nth:5): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:54 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:15:54 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(\"'}, 0x3) 07:15:54 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'\"!'}, 0x3) 07:15:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:54 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'\'!'}, 0x3) [ 167.619970][ T27] audit: type=1804 audit(1588576554.854:30): pid=9533 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/40/cgroup.controllers" dev="sda1" ino=15881 res=1 07:15:54 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x8, 0x0) 07:15:55 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:55 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(\''}, 0x3) 07:15:55 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'-!'}, 0x3) 07:15:55 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x2) 07:15:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:55 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(/'}, 0x3) 07:15:55 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'/!'}, 0x3) 07:15:55 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x3) 07:15:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:55 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'\\!'}, 0x3) 07:15:55 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(\\'}, 0x3) [ 168.315013][ T27] audit: type=1804 audit(1588576555.554:31): pid=9572 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/41/cgroup.controllers" dev="sda1" ino=15913 res=1 07:15:56 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:56 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x4) 07:15:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:56 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:56 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(\"'}, 0x3) 07:15:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:56 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(\''}, 0x3) 07:15:56 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!', 0x2}, 0x3) 07:15:56 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x5) 07:15:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 169.097232][ T27] audit: type=1804 audit(1588576556.334:32): pid=9634 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/42/cgroup.controllers" dev="sda1" ino=15925 res=1 07:15:56 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!', 0x21}, 0x3) 07:15:56 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(/'}, 0x3) 07:15:56 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:56 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x6) 07:15:56 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x20000203) 07:15:56 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(\\'}, 0x3) 07:15:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:15:57 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:15:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 07:15:57 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x7ffff000) 07:15:57 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x7) 07:15:57 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!', 0x2}, 0x3) 07:15:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) [ 169.917717][ T27] audit: type=1804 audit(1588576557.154:33): pid=9682 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/43/cgroup.controllers" dev="sda1" ino=15928 res=1 07:15:57 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:57 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="e82100"], 0x3) listen(0xffffffffffffffff, 0x6) 07:15:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x3, 0x3) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 07:15:57 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x8) 07:15:57 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!', 0x21}, 0x3) 07:15:57 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x20000203) 07:15:57 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x9) 07:15:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) [ 170.526783][ T27] audit: type=1804 audit(1588576557.764:34): pid=9708 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/44/cgroup.controllers" dev="sda1" ino=15916 res=1 07:15:57 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080)=0x9, 0x4) write$smack_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="07002e9d2f3270b26000"], 0x3) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x4, 0x4) 07:15:57 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x7ffff000) 07:15:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 07:15:58 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:58 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x8, 0x101, 0x0, 0x0, {0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x4040001) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x70, 0x15, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x8000000000004}, @NFTA_OBJ_TYPE={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x44890}, 0x40840) 07:15:58 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xa) 07:15:58 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000080)={'\xa1'}, 0x2) 07:15:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 07:15:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x3, 0x3) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:58 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xb) 07:15:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000002af757db2f24339db552a9ef2d0fa68d4d3f00"/54], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5e, 0x10, &(0x7f00000000c0), 0x0, 0xffffffffffffffff}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffff8, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 07:15:58 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/239) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000180)) write$smack_current(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0x3) [ 171.242679][ T27] audit: type=1804 audit(1588576558.484:35): pid=9752 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/45/cgroup.controllers" dev="sda1" ino=15931 res=1 07:15:58 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) fcntl$dupfd(r0, 0x0, r2) write$smack_current(r0, &(0x7f0000000080)={'h)\x80\x00^\x05'}, 0xfffffdb7) 07:15:58 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xc) 07:15:58 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:15:59 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2842ce"], 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000040)={0x7d, "6d9344c5c846b1800d83ea9d52c91890fb1d3350ae96476a70df8d1b4f963c87f51e0b01913cf54d2c1c24760307230eb7a2d193707550fd1ce8df5a937fe4f3b0ae06eef74cf40ebbb78ef5f1dc0c19f4e32c035d811a00c9117ab727048e07c4ba01e476bc0b0a4078d8108453f9bffd766b5f73e92a417e282a91d4ff9915"}) 07:15:59 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xd) 07:15:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x3, 0x3) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:15:59 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xe) 07:15:59 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="060000000000000004000000030000000000000000000000000000000000000074ffffffffffffff7f000000000000000300000000000180050000000400000000000000000000000851000057050000060000000800000000000000000000000000000000000000001f80000001000000000000000000000000000000000000004b293c45000000000000000040000000572c0000000000000000000000000000000000000004000000010000000000000000000000ffffffff08000000000000000000000000000000000000000000000000000000060000000200000000000000000000000600000008000000010000000900"/296]) 07:15:59 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x10) [ 172.196159][ T27] audit: type=1804 audit(1588576559.434:36): pid=9805 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/46/cgroup.controllers" dev="sda1" ino=15943 res=1 07:15:59 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x11) 07:15:59 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00'], 0x3) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x1000, 0x6, 0x3, 0x7, 0x3, 0xf8d, 0xb28}, 0x1c) 07:15:59 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x12) 07:15:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000000c0)) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)) r4 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="280100"], 0x3) 07:16:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:00 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x25) 07:16:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x9) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)={@multicast1, @empty}, &(0x7f0000000440)=0xc) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xfff, 0xd9, 0x3}) write$smack_current(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="95f336f10079bbe1379bf4a7b47898078918ba5d4e27a4ad710229b7fff0383e0cd56d0dcfbda8fa55d0630dd3b0c43c56f69c13166b1825204f53093ed124d01a49f13a25b19cabe04d578231836235e997ced64a3c6b2da4bdfb6dbf3e5997474c36099d3e09f979369dfa9512c21e51d40ef654c1fa061b99d61634b7a1f7975d27ac151fc89a56"], 0x3) 07:16:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:16:00 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x5c) [ 173.405802][ T27] audit: type=1804 audit(1588576560.644:37): pid=9861 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/47/cgroup.controllers" dev="sda1" ino=15955 res=1 07:16:00 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x300) 07:16:00 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x500) 07:16:00 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x600) 07:16:01 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x700) 07:16:01 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x900) 07:16:01 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:01 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xa00) 07:16:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:16:01 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xb00) 07:16:01 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xc00) [ 174.725455][ T27] audit: type=1804 audit(1588576561.964:38): pid=9921 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/48/cgroup.controllers" dev="sda1" ino=15958 res=1 07:16:02 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xd00) 07:16:02 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xe00) 07:16:02 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x1100) 07:16:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x9) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)={@multicast1, @empty}, &(0x7f0000000440)=0xc) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xfff, 0xd9, 0x3}) write$smack_current(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="95f336f10079bbe1379bf4a7b47898078918ba5d4e27a4ad710229b7fff0383e0cd56d0dcfbda8fa55d0630dd3b0c43c56f69c13166b1825204f53093ed124d01a49f13a25b19cabe04d578231836235e997ced64a3c6b2da4bdfb6dbf3e5997474c36099d3e09f979369dfa9512c21e51d40ef654c1fa061b99d61634b7a1f7975d27ac151fc89a56"], 0x3) 07:16:02 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x1200) 07:16:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x9) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)={@multicast1, @empty}, &(0x7f0000000440)=0xc) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xfff, 0xd9, 0x3}) write$smack_current(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="95f336f10079bbe1379bf4a7b47898078918ba5d4e27a4ad710229b7fff0383e0cd56d0dcfbda8fa55d0630dd3b0c43c56f69c13166b1825204f53093ed124d01a49f13a25b19cabe04d578231836235e997ced64a3c6b2da4bdfb6dbf3e5997474c36099d3e09f979369dfa9512c21e51d40ef654c1fa061b99d61634b7a1f7975d27ac151fc89a56"], 0x3) 07:16:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:02 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x1f00) 07:16:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x9) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)={@multicast1, @empty}, &(0x7f0000000440)=0xc) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xfff, 0xd9, 0x3}) write$smack_current(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="95f336f10079bbe1379bf4a7b47898078918ba5d4e27a4ad710229b7fff0383e0cd56d0dcfbda8fa55d0630dd3b0c43c56f69c13166b1825204f53093ed124d01a49f13a25b19cabe04d578231836235e997ced64a3c6b2da4bdfb6dbf3e5997474c36099d3e09f979369dfa9512c21e51d40ef654c1fa061b99d61634b7a1f7975d27ac151fc89a56"], 0x3) 07:16:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 07:16:02 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x2500) 07:16:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x9) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)={@multicast1, @empty}, &(0x7f0000000440)=0xc) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0xfff, 0xd9, 0x3}) 07:16:02 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x5c00) [ 175.665351][ T27] audit: type=1804 audit(1588576562.904:39): pid=9965 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/49/cgroup.controllers" dev="sda1" ino=15958 res=1 07:16:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x1000000) 07:16:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x9) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)={@multicast1, @empty}, &(0x7f0000000440)=0xc) 07:16:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x9) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) 07:16:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x2000000) 07:16:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x3000000) 07:16:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x9) 07:16:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x4000000) 07:16:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x10001}}, 0x18) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r2, &(0x7f0000000200)={'(!'}, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x9) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x9) r8 = fcntl$dupfd(r7, 0x406, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae0000000000000000000000000000000000001700000000", @ANYRES16=r5, @ANYRES16, @ANYRES64=0x0, @ANYRES32=r0, @ANYRES16], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r5, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000801}, 0x20048044) 07:16:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) [ 176.483393][ T27] audit: type=1804 audit(1588576563.724:40): pid=10004 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/50/cgroup.controllers" dev="sda1" ino=15964 res=1 07:16:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x5000000) 07:16:03 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x5, 0x3e5f, 0x2c, 0x18c00000000}) recvfrom$inet(r1, &(0x7f0000000040)=""/156, 0x9c, 0x2040, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) write$smack_current(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0087aaf38c34b65d5c999bfd00004c8ac90b32b58c975af70f45d0a03dde70b483023f32c3be0e5bf5b76e646f0d8e64a804b9f6e9a40514778dade01605b563c3f3a7496433633ef9a6ade07234a9fcfcbb0bc6a86ab8fdec3deb5c32f2f2a2505098b3c2c17510f7030ab6c8e201e320a6c4771520c11f13e9cf18c66d"], 0x3) 07:16:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') 07:16:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x6000000) 07:16:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x53) 07:16:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000240)={{0x2, 0x0, 0x80, {0x2, 0x10000, 0x3}}, "e512222b0982c9ce9afc0aae0aea7448f2a09900006b52a055e8cb9b626f2aeeefa5be2feffbe23f4ca6a08241c868a64ab9434c6774378e8e813d740d5df046c82e76419624bea65846d6549bc52e34b01be0f6243cb40150c330d97ac4254ee180a42a8f8f2ea7ee55aa196468190c523c59cb993de85f32d74434c58ca21672100fe4bc180d635d287512dee2e1c16234f044bcffcd3c82634b98fd516c045f6e45e2e70fc7da63e47b5d5df2aa986ba243b0b6da5121c86cdc61c95be8e56371a616acd0442a02111a7e8183c02c2a6cdb04c484b040c4c86a6c87e9a7b78f21ef533fb91b3c58ccac1cb2e8fc974fbd0b0dc8d6bb7ecacde70c54471e917af635e78fd5efc9f6f7166353aa5e484b21d7f37c3e7ea3de67a229af28978520b4a538f0808efb9e671b2e45b6d19a0799843e49ec5130364b5cf64d11a14e645bafce8c1dcf36aac2d42170c474b5d2ebe51c9dbf82f559bf4e45b1091ed91d1f141cbacec3de827ed3373e7ccec8123c304049f1c1241aafd7f7b86f863cae572b1461a6df3a2ff4d27501f7279844123a8748b369667ac2c4f3138d593e76c7e1623625a8fa2fa12c7ce42f976f0b971fa813f74cbbcdef44c276d6269e7976822ca37324b6a10f2b4f9ba13afdb21b17028285a25d694bbb0c2fe1ff591753bfc2f42e28bf59c9bd2b1821f8af2550180daf4766e4fbdc948baaa05dc967f77b8dcf64dcc322f3dc1b9b3efe7493d6f43553377f94ff86a03df5af99ff1126e3b9d0143d7364d86364b0082391cb0237f3536aede79c7e7a31c7f9b7f2df4c4a03f30574b0d37b46fb2519bd50d26c08383cd3dfb99d27bb137ffd0a59c7f417ef9e678d1df2636d593026521079b71f15880d6f19c74d1936a6686abe6ed16c203c2b310dcbba3118bf2015d1f6f1a3938899346ebb6c69dfd3f13defc7bb53d1ac065ac2ad501660b842c2095957be069eeb26f8be607ba6410a7d79f0b0c2af38419f3a107709a92b8fe279dad3421b6a8bd2568de643f0db3eb8ad0ec2ffd31b90e9ff85de5e9aef10a2618e07977cc1c16aaa22a561bb7d8426571d6b32ff1d7722cac97639f17d5438c86caba831672185a42fff55a577832461e53aeca106986181a51a0522c1b6dbc36ced2ba73d8155023ccf44ea4e58bfb2b2ba5576ac6fa746b3489b2c1ac39106b0eb5912d9af833f7eba879a4343ab37460854970e2b9dd6b1b38a0fbede45557a9fe7932d1d0a6c84948d1c81c8ab72c41fef109516080d80e37c5fec78037257f30fb60c8e5c675828b07f2a606f792ca5c02fb057d0df30908dd9a447a710dbadd8f0912ffbb381fc96c869d61bdf296e7479d562c9a9779197ba2210d290b621f00ba0f966b9eae76ec219b2cc91d006e7a4c149c6024b605c45e703d6fcbf484a478785f664c14ad17128484e19296f6acea169bc9a4c4e2146ea15f432ef3d1446f76a32efba0e38b0c7a4f3b13feed84ba58bd727b45b4ef047b181d67dfc3d6f27a8f5cbcd61273404c010f3172cb01fd66640afcbf9fa5c0c4707e402cac705be1354a22248d445cc778df8fe2b782976b672a6335bd623d941b83e0e3b3da7cf8dbf9c5d52f180be58de577c5e59b7a86b906f44e7f93e24a4597774fc12437a83fda48bfb144358a46be3bea2f702bb813f2fe29e24d599e7b041e635defc0290106e06eba30dd7afa16e04f29c76581e4cee17ee55c6eebce695974983fc86447c91f791c73e238cce416123412c37d10632731c002de32e83c28373996f3df6b7826fb53f303725f39eb8121af64ee147a4b4d8aa89b4ea52a870e77608b9c8627afbc7f46350688ee4e2b2ec4c8896a44367c3b8643faa1ece84810a42d778e2650df74b2a2eff5f8f997cd058ff11a87ba92bfc1645a6229efbafa871e1411062542cb577e0339f245035cae57de0dd1e185c3a529a0440faa3a65de04afc5ba2a588004da6fda29e79fbdd4340310f65b76374b2379a1c4a45a7059638fd6dcc3e89d24896e3570b31ca73beb321c9b1ec26272f07eaab1bce18b5d0b23ec0bdea6a396719441ff7493accec289f67c22191fb62eb1d051b0eeb86ca94638bd182a40ad78e9a2eabb4875919128e51fc7473f1b4b726ff263470d94ebb93395f5a239b2a8e52a8b06844a349c70ed5e812fd8ee477de35ce4b9003ab254a95c8a04aa01460d0ca7b16e4604b6b8371d90c9282177323f84505d3bd8d45ee4f8f2bd686d1160b3cefd46b25cc8c9e7a2ec5693d332d05fc1ed8e3c458def57569c57b9d245f93c04b0e657e4ada9ddb5db075729f8cd5658e62647cc14fafd0972c510c02f68db67fe97bf1026c21230ffdf37848ff27d41f9ab76a05ec35fcdcc7de977973488d3376f5c7dbfc79ac38c638e5df8f9ec85ad6f9d031d108c3ecfac16cf3a694e2a94747412c8724e5f318c18d13a8d1832d3287e29c7ae83cc4141312b9bac975817967a32e3524d2d0b87ce22f7ce712a3a7c6cbd49c1032ddf789b64a592209bdc82c7394cffac31cfd7ef934113f938fe54641a5d9d87cdcd4b60a6693184d3ac0e7075bca7238acb6f5108fd0476561c599e1e68fe715686bd3d1a5a4426459684700f55f4b21c3ab2b0469ff99cebf636ddb63c24420eae30599745920a3b530f2d91339259a2a427005510fb13c3133856d38123d18d625a5d9c3071bb948404eb10458f4f3385be4b54cad155c3b00f3bec97a4f863007481da7475eb66d9c6b10691694b0a608c3f5dc2095e788e31f67a81d0ddb00657bb0c6122ec31890a0de4d12af26dc48341307f8e78f8650a4278b28e2c68a7b190f34104b6ffd280fcb23cd8a4ef32789c64a54d614ba297ffedc2ba3f110598bc47913d3f3436e1b857ef665c21f041fb8bd34043dd8d57dfc26d390b7ae8737e612793136ddcab2336945409a9e6ecf18f68399345c2646b29bbf5543bb51c1cd9f2afff21ae91eb2f374e1e389db5c8888cba36899ca4295bb8998aa7be7475692bba84a370306b7a271982c32e772e911538feeee45339dff5dceed3a74e2846521d92d521693d0d8bc84162469a7bc4ce60061bf1bfedbf6f2a7831e0ee1b5cb58e90430a626bf4b67f57d4c9a447c4bac447d8f5161c3ee5f8cfe7621a5e85470e0e1f5ed616a4145f86a8c76d81b3d9b78bd257d0c612efde346522d55370a94af66780242a794ad4bf2c47ef4610f5be56b0ab49314b758c96715d2bf023992e10a8bb0f05bfb55d8dcb8493f6a5317db2ec93d3e4d5786ba51bce071125f5216ae841f16a9844ab884d070144a8ee4fd5e6964ad4eae528105aeb18089d3bff91aaec3c975e8c09126fc3733f049873ca29ae0b4f34e04a6bedb1392a7e1aad56031c53ed765b54cb5a8fae07c67d14f372f7d44ac917aee7500e9f1d97d2aa0c9afd64d8f6872967ba430857155ac873bf2ecf77a5fc0d1ec82f83a4c608e4b59ca061cf33a42136b2f4a124bb56527a9679e828a818f87df615134b9d66b50f9ad812b74fd13f9b640e726f6f706ac11147a5b9a7d7f5ecf8f314f9c235955c1fe732e10b922f01ba237e3a2e41ff1ea676bc00b22e3347cfa0d9b9ca96e12530876c4fd2b4b09706fd8c89b22cf7969edaa1898780830d94234fa057d82daf4be6a1c8c5f06ad969af1f3780b46e19dfe2947a2d266114300ea7f495bda54fa87782fd01b38a0752d3877caddaad4b4432dc1a5a18bb2a27f87fbad031d7a7f11b56633e9b4c6c5c3facb50dbe5e7ae36aec264aaf56dfb3ce0e0f3f599082c01e1b1aef1d2158ce3d002e75d175efceff688e94ebeb551cc65fd259b549fa124119eeaef40a35bc8df80c31804f7e5240c9bd77cd3ed8f5276a0a5065eaf5eac6d5624fc1abcbac6d33b460c655a3f3fe11f2bd2cc01342b226b8c18d133ff27a84b34560195823936ee9c8223ba14dcfc4f250361a60f2984ecaefacd2321918e2a0c72176180173e89e749eeeba1a4693ab25cb74a809115c11d0c03b06f574f155ade7173bd4f1a4f37a1f53fff72cbcc4a89424dffc4f029fd0dbaac5a9f40d0db4f1d59d5c1f44c8fa440465fae1a8de628e59fb548ec3ab15dbeb45f653489bdfb79676aecbef14fc5df4b44bd5002bdbaa30683a6340d2ba2f2946ccd4d5846af63793e6b512a6fd8f2f77190ae30600073d8c43d6459d5a756310dc0b96b70a9e0e4b288005647acd8f73a82d904edee96ff7f6e5a86616dee6528ab62e3008dc988968932f208765595dfdbf11ae79fea8fbda4b8acb870ac2e0a158c70879d6847a664b194c1399f0c26eb1f23abf427ee187a73834f2ace7d841af9f08a6717ccd55a3ccfa21421768bc01318ac9bfaf6c2d14bf85f5399e79923cfde37c6566e8a67b80cb923b914c5e9b3ea92d93c4003ef9fb67390f6b63d73a1db866d7a5ef036a7920d1cfea514c5604bf2bf849a53e25d91f6fdb7934ed57217b93232550f8e11885d80d628a20a7dcc01c62c52a99ee6c46ed19fd40aafd9dc62c4673aa07499ac1971848f929515f02aadc1a67a28ea9a864a2cec7eeac07e4b98a1e905fcb52f367f7b0a753a825e0cfc5b83643984ad5a64275708efe80deea1b55cc27a3aab6147559c9bd66dc78ef6fbc4c4766a26e8a17f8297c18da00bbab476738da69f09cfcfa91e009e75bf4653b9140b62d63016d84031378a0a12ec9883b6f7fb379c5421b3a291b5d16d5d55a61e4cfae1d500c38023f9163714c757b5bd950c9204c5aed8267a42fab004c88b99add344248a57b83c6e35e740936fbf793ade3c39964a0a933ac2c6dee7138a877423558ddb402036a2f06cbe0a2004b1926c44dae4e95938b8102574707cb2e7244f2e9460314580f21fd7ab7239e9a2c4ee1d6664109f46d57b2465a51267fe919e96bad41edf2fd366f140480696676f757a3fc6908c9b9878a7a731385631f137668cf534db6fa9c43f5a8664c670232bd37239b06c1559f2a6c792a73802f788654e53dbc16ae92fb476f270392f15a1dafedb99f01346f1eda17f9278b4d7e67c475f01dc69d76b0f1fa02a05421462a983080d12c30b3c77f9a8eb18f1117d5ca48ab9495e0475b65e37e6eb30513f03572b96a35b1513fed6ff5615597542c503b1f3b8eeb3ebca98194c6eef4b42947ec4977ea45b92e0dc68818739edbd2d670714cf258c2a4c2ef6b4e9e4c344c66aaf52cbe049bb9d08b901e2d6fd8acc9773cb827c079648ebcadf071aa03008524e75f72f33dcb1b0e8b33cd8427b61ae5c1b4e13e7b10191e003029da524abb3b87933a4901f59b0c4e25a79c5006b78f65ade610db031dad98648e5427a94e7621dd6e6ec76c50586d90e6556e79aa5120eba1bee35556a2ecc48ad9ba3a2d7d2e36e577fd95a623798ea621ab027242ac717dbd3c53d864268977469071dfcc36a7717eb36780b7a248f3fc7c2bc0eab601602ab182b19ae04ae922bbcdea4f9265520cccc04ad59fbab629b7727a4d7ad2e64e9b61fb88b75caa200154c95d25a11b88d28ab10ebd36079512272aa5604c8b62e66a4cc74eb387e3524598288bbb661da5d98aa839dd336dfa41ac62e2f76c5f781d064606fbe78e28f8e91454cf2fdbf02474cb35579b4ede45493a907b266641b1c451fa72d76b67eb5f8f967ae88d5ae90e9a56a8b77c1fbb187f3d8b0d595fdde63d0c894ece609da4f61509296723224a2568c6e6c34710ff518a89dc805c322383f6f7cd253744efeb6b2559097129bfa7d96cbd94b325e76f6b21342bd", "69ce0059d794efeeb4b662b0537a6d6ebf999989abcf9312309fd921db2b90fe6f4194b26a9b35f6be18756ff552dfbdc1e607a51b910a3280bb903e508142f61d932bc1047575023ec7c17556d7579e4b032aa2897c5dac97afc4e8249c474b3bf11675dcfba67bb869c8d3f2a65f4db78cdd4afb91c9e43bd21abbd691bccf906fcd2575e2fc455dd18b8cd8f658cfbb75c834bba8923f85fe3ba5e8899a60992145c4f68262182a28ab0ef844f785c7a6e11b34e4e5bd0dc88c3bb322dc869e8f4f4fbb876561d9bfb9fa9133059864b39e9176b2a14d1be4cd9a2dba1eef815ea70e9d3dc35d6b10d7d1a5b7730aec7b48be4eb522aa1904c53d4198a47bfe7f3370fdf7e516f02956a3611720de85c348c559430de54992187060845447f5077edc0340b7f62f0785c597a13016d87ea6eb9a04404805793464a54abc0e890a94a249bd68dd16ee121018aae4798e08f546712c99a0ca55a2943a945d9a06e27793a9a67920160ec7b01f9da8c26fca30dd38990951dccf6b73ec1ec00d52661f0807da36c20a90f3e787da3e15cb3cd1699d9c87d3f38b367542f7afe3458617c94a073d659a96b7c8cd939a8634f99b97e6692db91df2deda749c116b70ff2516408e666e78c42967994ccd602372c52ef4d54e93914f84b17b61986507232c81210544e79a0de18c9c7406d145fa1294f3f2d16d641d763cecc1fc92b11af2ff3d04ae1b12c88c9bebd18249e689f6f56caf7ed8efa0ffeca03f7af1a61ab02ecf33936e36dc298aa38527abd36474b34e1236cf9ecdd08a89bada6f865451fa60e802f6fa5a09cb77404539a454e4dfd4a7335e8f2931d080314d4d488f61cddb601a4e572d06f60fa7021d33a06b23633db8aabff02fa3dbaf9c1803047c9a786d8fc76a523e61c5cbdb82f4590c3a9a120db67e9bce4369cad05ca9f7fdd5de129ec59bb4008c4c9995fae66f28a046a7b3d4155e7fdb6515dfd5774a6f77928ce5e622e5c6d181d3eac9f84d4a21a80972a241938000f9551c5ecff1973a11f01bab651ddb5ca7d43054dad058e729b445c9e5d5b2ca1636d59ff38abf0917560bfb95102b6e81e346c339923526e423c1bce49e0440bec85720d835d9b17dd2115798a99a9020a6d7dfa545ac26e17081ae5303765645c174a90a7a7211f01170a1e0769e7541fdc4c7ebcf129fb082931cfac0974a641bbc44b9d8c5e1d7b9be2488e6cd92e7a110d2119055bb11e84664e16f9d677b64eef824b17d6f641a33e8b144b5c7440cc57496aaef169eb9b594409eb6e3ac82da658c88fc56f803ef23a590abe7ed4d445f649e3d6e0178b3681b3e493b20aa349cdc5e03d147bfc8cae3dc0f9e790ed84f9fa728a7119bdec1b58e59b2ef42e03d2f185651fbdecc7d32357a08db376be79aa05a34d698c40f379b931d5457b775daf299a2ee6719df609c9e805eb0bc09998f21a573450f28ee74eba00b924fb7c35ea975b54b923a800e069d8c8b287b929d63cd87cb66a3a71c5b16f1b80bdf03d1c7cd2c25581cbc348f12cb4c93b9a41d0f6603c27fd4bf56b28b373e9076e1dece50a35e9ea5e5875b821ce765a2ceb0ce32915592adc487d36ed26292b7edc1bf24efa4577c400afa41eca210c25c9864cb819bead2b682cf3f811f7c4cc8e7a44fffa1afb0ee4a6a2e24f1bc7fba7168d0fd2c627f4dd6602c183a9a8cefc66c18cf1cc70a96213459e323c7673d4881670eff6987ba127fea4e1526dc531c42a115a0634914f3f01f7ecac4d4963c53f06309944a180178e3d2ac9315df97763947755e60c33828dfb7ea519ee50293df4aa23c2e3ee07803963d8534540906b432582b320eb4456d73f55b48040e7f517f27edd3cd000ffff3a8e9f76c2ad775bea277cbc0837902ea210ce6af5bb8f08271ef3ef26fffa549a1ec8643632627bc0ebd14e5ebc4346e7d02c9091605b373651a8344e9c81a4a74073ed8a7624b04a2ad2a575f18f314aa4138fc99e8a0957153aa7fb7613f03604b1a3dcfa955ddf13dca4855f7103c45e6671bdb8754d292beaa708695ce49e03576587f523f8abc50ea661a6848cd290dac1c44817d011581a87a3389afbdd21ceb18bab8e68242e81bcc70d9c4f7148abd864333e05acb35a3e7cad79ca2592f515d93924bf4532c39dbc4e86630160cf7b31c0678b2fade799e0d734989ec862efce8d4da9f126c1f0b4d7ff2116e8c25db7cb1184f111ae0c1686734af54328b605b5f7b2f4ca420084808ea375f908498c75eae0d82b1af6753a1ce59a197e7d948fea7589b504fdb90f05d5606aa851665099a6ccc37ab88d18bcfc6be35c528b28cbafe059f9b924a8754a572ef9adb3c74e9176a455447b27509ac20894409c46714c6ed8d0fdf0fca2d8b9619ef374d35ad175cc6fc21fbe02f4fccbbc745ea2b2bb37137a332cc08b1b5af83032626b1e4941d6a147239893baa60e0fa6ddc6871225892c1b374757551ce9478847d853a816c159e9e9baf5ae3736052a52b9232820a7b24ee52f9fb8e5ed8e9c2c5638f7756d37a0f3bf001a1cba3fbbd2035d6947904749bd266566d5153c4777e4fe2da089a26318a38cd07384ae0411d1dc6b8b25a2ed4b287e6ff7429c9c7b44cc384c496bc21812bdb96ca746f1c0f01a5246ce275e78f3359b8ab407ce96c28494a94ca8f305493869adc3aff8f1d193cf398ff4660ce3efec522063ad3a8030ce1ecd96c9ca14a7bfd8f6a5cc4b3b1328b8e3506d7c1b5602bb90739a0c2b5e985b62c7f7fdeb513ce771d5d535e75f1bbd570ace7e52f4fad5196c4de4a9d9f90cef57b8dfae65325bded5bab8871b5864148c1748a2d9de6ec98dc94557cfde27502127814b478d69de8d2472ed2622bbe375ef396aceca0cada7c2e2c8065c441b5ebaa832143dcc3d431691505ee4bc74039957884bd2aaf77bf3f3f9e36ec16217ea825822428893c6c7e2f64d125c22466970b4f2fe191f5d12374fe7791ee5642f9ab4e2a3f2fc5865c59ff4016b1fd71810ae85cf1a2c2288c2387b4a002e681835bd9bd453fd93c64bd46c75bb6b3d5ddaf46a5f42701167b4035694d0e79c1aec803ed52f7ad679533233358860ce2b5a58b81da8e1402232362bfb53d3d9c5a788f0f02c3a0e0829f690d85d60607106f3b0b1a79fd33c35cf8e2bef281f97d73b5f60de217be776b049ca52f6a87c6144f8cc51558c9981f718820cc968f73ea93dabe6f30a1a0fb6a43eb7085e12242423f0fef8d20207ddbe9bff2bb5859d4c5fbb95c9220665a5734d7fbe4e7b8b334d7f25fc7fb571bf99a0cb5dcb2731eb42e1d0aaae59ca8b0c08f7ed7d4f31d9ad3f2bd01c1e90469e63e3a61c202466633a242e49bfcb6a781820d134494f3a7dc881819884cc0e97796ea2b0dad710b8a28949d8048c2f91c2da4768253e9b2460e980350bab4a020d0f6dde560167c4edd3f0743349807ee1ca83d4d7336ae02617bc1741be1f6a8f7ef432e64e180224b4ffe301225c9862b98b3252c8dd147ba423f8a4caae8b3a14f66365ba3f5d6e755788d50dd98ec7abd38e1c8bb717a18141ceb677b77e6887f9c0628108f4d1c30711d7c4952fd1755d36e50294abf93c5a9d16456e4effa17f004c0d75610b72c4de07e956f96be309ea33e8923724d4f21706a04f9e802cc7772e29f065a94dfbb7283c9d180dc5477503da1bc9a1ab6e73e3a19a59235919150e9a7967071db9049efbb6795a575985458ae3206fd7dbe12c77d1b6bc237f9bdc7b63683a05d49829e52ae353ed723c086312f3639a054ddc0e7f9e5324f231fa7d50edbcf4a0481801f85c6e3f45c74f0af465edfd3112bb8321099dc73eb36f9c160ed3227021dce1b220d59f560c4384c3d72c50e778b5399d9698811193680054a1786947ea4489371446a552543e5a249eafde96cf4cd8546e6faf37ee7aacba8c472c67cb21e8aaecf6c956152acb4916adb30339541df08073b55f22de6df384c8234a62b70ce636ac6001f0073fbe3718ab460103d77772d8940291c16f3803155640e98db6fa09f186d533d86312ccc6feda95392f452f14d72e4eb3ad17b7a0a4b58883aa45c9103bb73b3932ce7a560fffcb0c7caa5268860cef2291daaeb638f9d256c1fb1f366a61eb171fc8d28e26858a19d98ecbaeb1b8a97de3b604c40e385f08570a788640a24163c41a90199d10ced86ea05c40044b75ebb56e2e9a1c46e0de15fb392a6efb7802aa19ee9064bb04fddb792b9f785030e3544d66606638fc04d4cb6070eff936c20334b59af8ae53958e8b3423a483a865a62f0272a052ca08cd573638f3741f21e58ce0a40333a97941533a6bfafc4c6332cd7ddb9d96145ba0a65349fee7a1fbbb827f28ec2bef2d5588205ba2c367ba469d2cbc70342b1eed663f1eac122f1d7886d9845714f75135356291fb4737c4d167e48fce00b259ce4f26a4720e0341485900e40b31dbcde1f9456a9f3bf348bea3d9ed1addf7b463660645627030c7b4c90f73b840008296607b4bfdd180150775621089edbdc6b6e19c80f626cc7389bd57a022822c0092b03dd1af55a0ebed2b21bdc291afba9ed7faa3999990f0dee5de0665fd6368bfdca75ca9fad7f3660243e474fce4ea18cecd1901b458a3f647a10065b404fa74632e856321e3a422e0e1ba4b40c6559deaf963696bd2a36a0c1d0fb3b30e4d39d6e50d67b6e3ab47e460031425109b3b6238c9c1f73fd13719e9ceb3164b4de9474ee45b824fb2406cfae870d660686479cec5adf701c1ded53d0b433f70f3635bd5de569a9ccbd804ce05ec1236e00c223c2bf81061f31df815a792f764c05a5eb2dbf3a4ec7144cd11342e6de8d8a41895a57c9f333306e5bc75332be1df2bd63e9a4804319fffc7de55b491ddb78ca061f21131b9f327c44c50fb1f16dd1bd60663bf34da798b315e0c65bb05c6566bc06988ea9ee3aa577131ad8dae1c54e13070b078bc22db7dac06f048543553cf0311ce8501f7bc38907a7a0f06ce78d47d7ec1bb324c5a0b1bbf48c4cc5bf4fcf96f37b485b7cec2fa8ecb0a2924f5fa2b0dbedf578811889629469491244873014408dfb98db52684d4be2912fc0456f1b11a02ea941ead7a5ff7af2b201949b82edd925442f705f7f386c46bfef3a89d7359466ca7e0e147ed5e1d484e4aa984c94265bc7258b8a8d149959b7843369e27284473a4c08bc3b34da7431566ad98b1b3a590a803c3f5fd501d9b4e60c4643878d44979c023923ca95e3acf356af4eabc6711aa26d94c357abbf312ecef425d4959068b6b1c540a61ad78e52c328a7871c28612c29c25693e3178e7cf9bd66fa58c234d8774449c0fa53201825b36a2e0e14070ebdae15456f0dafaa5df0b00e35eaa196d1e592a5827c5cdb0056573a58e2ebbf9b1ab4e4174c56f1c32ce98c4d89072e2f070bd106ab4b7fcf0adc4974fd0266def9f0c26ba0d4100efcfab3ee0d32f80091b09c193032bcad160037572b6e0ebcfade013fca9af9337df2b40c1468723d8b043345d2a09d9ed1c06ef2bf9c6b40de0fb906c5a72153fb6ec703600f456c8bbccf65a20d6ea8c00602e6815aabeba4a86d988f53c5cb591f4340357e114feac66d3c0760fc83f9a123f7a96285f0d2ee56c2a51ae1b1b494b854922f9bee4ef3857a1abff35191b4a6dbb5c147380b3e701c66dd333df1e7e1d6e33daefd3c053d7271a1d00554142fed8bf2a2343f987b7f1746de7b0f57ea722813038ba30a5f624b85"}) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r2, &(0x7f0000000200)={'(!'}, 0x3) 07:16:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:04 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x7000000) 07:16:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x9) 07:16:04 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x9) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r8 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x9) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r10 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x9) getsockopt$EBT_SO_GET_INIT_ENTRIES(r9, 0x0, 0x83, &(0x7f0000000500)={'broute\x00', 0x0, 0x4, 0x6d, [], 0x8, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000480)=""/109}, &(0x7f0000000580)=0x78) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f0000000280)=0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x818000, &(0x7f00000005c0)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r1, @ANYBLOB=',wfdno\x00', @ANYRESHEX=r3, @ANYBLOB=',version=9p2000.u,loose,uid=', @ANYRESDEC=r6, @ANYBLOB=',fsuuid=89cc81ff-dd7d-1e04-cb62-c8erd414,func=PATH_CHECK,uid>', @ANYRESDEC=r11, @ANYBLOB=',subj_type=(!,dont_hash,permit_directio,appraise_type=imasig,\x00']) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) ioctl$SIOCRSGCAUSE(r7, 0x89e0, &(0x7f00000003c0)) 07:16:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:04 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x8000000) 07:16:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000280)={0x2, 0x2, 0x48, 0xffff, 'syz1\x00', 0x1}) 07:16:04 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x105500, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 177.486679][ T27] audit: type=1804 audit(1588576564.724:41): pid=10053 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/51/cgroup.controllers" dev="sda1" ino=15967 res=1 07:16:04 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x9000000) 07:16:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x200000) 07:16:05 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xa000000) 07:16:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) 07:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:05 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xb000000) 07:16:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) fcntl$dupfd(r0, 0x406, r2) 07:16:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400101, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000002c0)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x7, 0xfff}) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x800d, 0x200000) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="80", 0x1, r2) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) keyctl$chown(0x4, r3, 0xee00, r5) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x8a, 0x4, &(0x7f00000005c0)=[{&(0x7f00000001c0)="642a9209b67f98b5096b15a84b32799a1be87aa3749826d851a91e2f9e474d9fda94f873fa662fbc265b180ecc91f7cf2a6547adde0e0d82ba77a160a3bd1c51c38f", 0x42, 0x7}, {&(0x7f0000000400)="34e9586782863dbf2bfec9f39a94c49d08ca5df693cda114f76ba2fe5b3c3fb90b474506d9a18a8a1f6f109e248af52ef1fba113fc118ee28b637b044de34d096bdf29d5e336dc4b3ddcaf3c7da69478333c7ac4bd17c92b522be1d9658b2c6173c952661e92d93cbcdc85ac1b9b13646ec72e6b12b2e000d1ef5e01611d64347f25cbc9ebd38bf01bbacb6426e090ced41d395fd1fdf0e055004c4faee4da4afd46237953c0f7a43d4a033bd69f82cff367f25d8506092a91ddf536c2c3ea7d37d1109eb22126d08927950d8ec0ffda88ac7b5571f62b2c", 0xd8, 0x7fff}, {&(0x7f0000000240)="ce1fa16a97f88319e2a44c783b8a89684f6b304b4d22043b1c1ccfcb9c2d11c3b4aa55bb25d6471e94a498c052f54151f199539a94b0bf9edc0c87c40de470f211ed", 0x42}, {&(0x7f0000000500)="b2e1b52df8e3df60b9e796b5c29252e46d2e850e22bf4cb1654319d22fd53c676b364d2c5e4fc820607796601c748621aef47e2cebf851a31f27585e52793c8e063c1d16956e16665b7a9e2cd9343576a96b1086eaa51e5a2c18fbbf0a517d5bc966db2f4f24d3546f8b26f484de09a4b64bfe9a155d7987a12709c79a424e622b6e78506e1e154e71", 0x89, 0x2}], 0x201041, &(0x7f0000000340)=ANY=[@ANYBLOB='gid=', @ANYRES64=0x0, @ANYBLOB="0059f47f52c91e0000000000"]) fcntl$getown(0xffffffffffffffff, 0x9) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004, @tid=r6}, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000300)='net/sockstat\x00') r8 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x9) write$smack_current(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x3) 07:16:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) 07:16:05 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xc000000) [ 178.343908][ T27] audit: type=1804 audit(1588576565.584:42): pid=10092 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/52/cgroup.controllers" dev="sda1" ino=15973 res=1 07:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x9) 07:16:05 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xd000000) 07:16:05 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8, 0xa4100) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000001c0)={0x2f, 0x4, 0x0, {0x5, 0x0, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x131042, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000240)=0x1, 0x4) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004, @tid=r5}, 0x0) wait4(r5, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendfile(r4, r2, 0x0, 0x9) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x6, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40840) write$smack_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="282173808831000000000000"], 0x3) 07:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x9) 07:16:05 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xe000000) 07:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x20000040) 07:16:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x9) 07:16:06 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x9) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {@fixed}]}) sendfile(r2, r1, 0x0, 0x9) write$smack_current(r0, &(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="20d15f049858ee8a45dfeddfd3bfe20b208ec900b478f6ba8df23692ff20c753ff5e28be113231a6c8cbfa5c40c1726571a9cc80ca97b0518e925db86c", @ANYRESHEX], 0x3) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x20000040) 07:16:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:06 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x10000000) 07:16:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x9) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x20000040) 07:16:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:06 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x11000000) 07:16:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) write$P9_RAUTH(r0, &(0x7f0000000100)={0x14, 0x67, 0x1, {0x0, 0x1, 0x6}}, 0x14) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r2, &(0x7f0000000200)=ANY=[@ANYBLOB=' !\x00'], 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) bind$bt_l2cap(r3, &(0x7f0000000140)={0x1f, 0x5, @none, 0x5, 0x2}, 0xe) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x9) getpeername(r3, &(0x7f0000000040)=@in={0x2, 0x0, @private}, &(0x7f00000000c0)=0x80) 07:16:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x9) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:06 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x12000000) 07:16:06 executing program 1: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) write$smack_current(r0, &(0x7f0000000040)=ANY=[], 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r4, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_SSIDS={0x24, 0x2d, 0x0, 0x1, [{0x7, 0x0, [0x8, 0x4, 0x18]}, {0x6, 0x0, [0x18, 0xd]}, {0xe, 0x0, [0x10, 0x1a, 0x9, 0x1c, 0x8, 0x1, 0x11, 0x13, 0x1, 0x15]}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x44, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x5}, {0x8}, {0x8, 0x0, 0x40}, {0x8, 0x0, 0x8c}, {0x8, 0x0, 0x1000}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x7}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x6004000}, 0x2404c058) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xc6, {{0xa, 0x4e20, 0x3, @mcast1, 0x4}}}, 0xb5) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x9) 07:16:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:06 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x1f000000) 07:16:06 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) 07:16:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:06 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x25000000) 07:16:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000180)={0x0, 0x0, {0x2, 0x5, 0x22, 0xffff}}) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x400, 0x1) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r2, &(0x7f0000000200)={'(!'}, 0x3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x71, "04428769e14b8ba7bbe6952b14532789a544de1304684c7adcc0093ee2d9a6ecfd53b3590801fef3f0f9405ba22cabfbee7d3b65ac970488bf8b7671ad0d34f4c827355cca5e290474f1668a24af1a572d503521d08253fc532566a7a4608f1f90a7f371d6ec65143cb2d281277c3d90d5"}, &(0x7f0000000140)=0x95) 07:16:06 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:06 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x5c000000) 07:16:06 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="ff25a310f7ffdb36d6ac735e29719dbfdd4caf91fab26d6481387d26af1052000000160fa92917cf6fdc596945e1e4004350fb4d0fa14cd126aeca1e3efcb6c014bc34606bb247"], 0x3e) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x9) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000000c0)={0x0, 0x0, [], {0x0, @reserved}}) r5 = gettid() write$cgroup_pid(r1, &(0x7f0000000040)=r5, 0x12) 07:16:06 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:06 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xebffffff) 07:16:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:07 executing program 1: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x9) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f00000000c0)) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r7 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x9) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r0) r8 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r8, r3, 0x0, 0x9) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) write$smack_current(r1, &(0x7f0000000040)=ANY=[], 0x3) 07:16:07 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xffffffeb) 07:16:07 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:07 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(%'}, 0x3) 07:16:07 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x1000000000000) 07:16:07 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:07 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="282144631011e5eca1bdf120159213577ee9e6d6e6f17d84f4c19c861366e1cd3e89582325c2374bf1cba3645f8337a40e8935466719b28b65008462ace96f"], 0x3) 07:16:07 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:07 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x100000000000000) 07:16:07 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4521002cd220488aee260351407b16c586054f4706f8b839c945c75e5dd83aebf74dedc06584ac20ea4b1e375f740b3d4a8bd4f289ad67e2796c7997602c9911556b78cd91e5061ed36c59520c5fbd7d1a2a646130e698f30bad875b2b9ee9ec5f0521a6670ded179446d93c94c8668918ef2b2eec27019401fc32ad6c9adc327e8fa654da72bbb2ff780c142a700e45c2396ba8f1b1cec881d292b6e3d45f1b9293c5df74bac88da5460f1ff6a098431b986bb897bc7f8ab97c85ce956f02c753ac8f872245b992d9c85f1ad22f821193873dc12db377b0367befadb7ead3"], 0x3) 07:16:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:07 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x200000000000000) 07:16:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:07 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x300000000000000) [ 180.628986][T10292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) 07:16:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:08 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x400000000000000) 07:16:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) [ 180.873187][T10305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004, @tid=r2}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r6) r8 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="80", 0x1, r7) r9 = socket$netlink(0x10, 0x3, 0xc) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r8, 0xee00, r10) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x1, 0x0, r5, 0x0, 0x0, 0x10}, 0xfffffe00, 0x9, 0x1, 0x20, 0x0, 0x0, 0x200}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={r2, r4, r10}, 0xc) r11 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r11, &(0x7f00000003c0)=ANY=[@ANYBLOB="17c5ad65ad71ca6341933ca1b92d1d00ee656c5f51a22ec4ecd3a90fa77a1fa9e9ef33a4faf21d7aa34e06b5d5a62504a054aa48c725e9838cce3234f6b4278d5bb8f6154716135f46cd0ef5325dd1cdf12dee9468b0136cba0751f2cdfe30d1b778647997bbd16e9dae96c768523a68dcaa9cc2aa295669b8f4cfa92793ff140753d38af739262f1162c6c538a81bb1cc8a0ae1ccfac7ad5a8ea2cfa6f7f5"], 0x3) 07:16:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:08 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x500000000000000) 07:16:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) 07:16:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) [ 181.177765][ T27] audit: type=1800 audit(1588576568.414:43): pid=10283 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15983 res=0 [ 181.313450][T10326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:08 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x600000000000000) 07:16:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) 07:16:08 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x700000000000000) 07:16:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB, @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) 07:16:08 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="282100d45882f9c9adcad04697cf1753f369731460a90000000000000000f4090cbfa3164328495d25e35763378b748c41b316052d697c5df62f155ed92851dc0ba7dfffd0518741dff4df7124cd49799ab05df4f683eb5e54285598cadb0d31be3b110038e9765395ca9ceb091f5406550c25c017d2cedd71134b5176b55bae92bcf8e0e26d77dd0372a3943e9ac429a60ca454b86414141f2394b77e3a529c1fa5c36cec19fba4626ab37ce51f26b8c527a3c687ee418906bed710a0ab648b9c29067740e3e39de6f1b7f42b01b39755eb2ccf"], 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) bind$ax25(r1, &(0x7f0000000140)={{0x3, @default, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) [ 181.603765][T10346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:08 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x800000000000000) 07:16:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) [ 182.262063][ T27] audit: type=1804 audit(1588576569.504:44): pid=10351 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/63/cgroup.controllers" dev="sda1" ino=15966 res=1 07:16:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x0) 07:16:09 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'$\xe0'}, 0x3) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004, @tid=r1}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='autogroup\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) 07:16:09 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x900000000000000) 07:16:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB, @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 182.406302][T10374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:09 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xa00000000000000) 07:16:09 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0794308e6ff753cd"], 0x3) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0xa18, 0x7, 0x3, 0x6}) 07:16:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x0) 07:16:09 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xb00000000000000) 07:16:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) r2 = getuid() ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2000, 0x0) write$smack_current(r3, &(0x7f0000000080)={'(!Q\x96\xcd\xd2{#\x18\xc1\xca$\xea4\xa6\xffm\xb2\x12(\xf7\x92\xbao\x98(\xdb` \xbbXn\x98\xb0v\xd8\x8e\xbf\x8a\xab\xa8\xb8/\x880\x1e\xb8\xd5`\xdd{P\x0f{\xdb.\xdf\xb0K\xc8\xd1J\xce\n\xf7\xfft\x9a\f\xcbV\xf8\xb7\\\r\x8f\xa9\x8c@\x9f\xf9%O\xb1t\xee\xee\xd5Z\x98\x12\x8b\x008\xa2\xf5\x8f\x03\xb3\xa4J\xdd\xa3\xef\xbc\x0f\xfd\xa18\x1e\xa8\xb1\x9a\x0e\xd9\xd3\xbd\xce\xfa?#\xcf;%\x87~\xfb#\x86\xacx'}, 0x84) 07:16:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB, @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) [ 182.685118][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.300490][ T27] audit: type=1804 audit(1588576570.534:45): pid=10398 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/64/cgroup.controllers" dev="sda1" ino=15966 res=1 07:16:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:10 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:10 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xc00000000000000) 07:16:10 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x3) 07:16:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:10 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2821fdf8dbf2e1cf7d12a000000000000ee1280d99467bdc238768ab5892a559b328bc6822edfabaa8d7451220387fb116"], 0x3) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004, @tid=r1}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/snmp6\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f00000000c0)={0x3, @bcast, r5}) [ 183.439601][T10416] FAULT_INJECTION: forcing a failure. [ 183.439601][T10416] name failslab, interval 1, probability 0, space 0, times 0 07:16:10 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xd00000000000000) [ 183.516005][T10416] CPU: 1 PID: 10416 Comm: syz-executor.0 Not tainted 5.7.0-rc3-syzkaller #0 [ 183.524712][T10416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.534768][T10416] Call Trace: [ 183.538069][T10416] dump_stack+0x1e9/0x30e [ 183.542399][T10416] should_fail+0x433/0x5b0 [ 183.547074][T10416] ? alloc_pipe_info+0xe4/0x470 [ 183.551928][T10416] should_failslab+0x5/0x20 [ 183.556437][T10416] kmem_cache_alloc_trace+0x57/0x300 [ 183.561727][T10416] alloc_pipe_info+0xe4/0x470 [ 183.566406][T10416] splice_direct_to_actor+0x95b/0xb40 [ 183.571763][T10416] ? do_splice_direct+0x340/0x340 [ 183.577183][T10416] ? lock_acquire+0x169/0x480 [ 183.587165][T10416] ? do_sendfile+0x7dd/0xfe0 [ 183.591760][T10416] ? fsnotify_perm+0x64/0x390 [ 183.596529][T10416] do_splice_direct+0x201/0x340 [ 183.601393][T10416] do_sendfile+0x809/0xfe0 [ 183.605828][T10416] __x64_sys_sendfile64+0x164/0x1a0 [ 183.611029][T10416] ? do_syscall_64+0x19/0x1b0 [ 183.615716][T10416] do_syscall_64+0xf3/0x1b0 [ 183.620226][T10416] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 183.626120][T10416] RIP: 0033:0x45c829 [ 183.630011][T10416] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.649611][T10416] RSP: 002b:00007fec99614c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 183.658023][T10416] RAX: ffffffffffffffda RBX: 00000000004fc0c0 RCX: 000000000045c829 [ 183.666082][T10416] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 183.668466][ T27] audit: type=1804 audit(1588576570.754:46): pid=10432 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/65/cgroup.controllers" dev="sda1" ino=15991 res=1 [ 183.674055][T10416] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 183.674071][T10416] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000005 07:16:10 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xe00000000000000) [ 183.674077][T10416] R13: 00000000000008d6 R14: 00000000004cb7a1 R15: 00007fec996156d4 07:16:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:11 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x1000000000000000) 07:16:11 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x1100000000000000) 07:16:11 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x1200000000000000) 07:16:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:11 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x228800, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) bind$bt_hci(r2, &(0x7f00000000c0)={0x1f, 0x3, 0x2}, 0x6) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r4, r1, 0x0, 0x9) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x2, 0x77, 0x8, 0x9, 0x8000}) 07:16:11 executing program 0 (fault-call:2 fault-nth:1): r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:11 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x1f00000000000000) [ 184.419671][T10468] FAULT_INJECTION: forcing a failure. [ 184.419671][T10468] name failslab, interval 1, probability 0, space 0, times 0 [ 184.463450][T10468] CPU: 1 PID: 10468 Comm: syz-executor.0 Not tainted 5.7.0-rc3-syzkaller #0 [ 184.472157][T10468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.482211][T10468] Call Trace: [ 184.485517][T10468] dump_stack+0x1e9/0x30e [ 184.489863][T10468] should_fail+0x433/0x5b0 [ 184.494293][T10468] ? kcalloc+0x32/0x60 [ 184.498371][T10468] should_failslab+0x5/0x20 [ 184.502886][T10468] __kmalloc+0x74/0x330 [ 184.507047][T10468] ? kmem_cache_alloc_trace+0x24c/0x300 [ 184.512603][T10468] kcalloc+0x32/0x60 [ 184.516512][T10468] alloc_pipe_info+0x1fc/0x470 [ 184.521287][T10468] splice_direct_to_actor+0x95b/0xb40 [ 184.526768][T10468] ? do_splice_direct+0x340/0x340 [ 184.531799][T10468] ? lock_acquire+0x169/0x480 [ 184.536477][T10468] ? do_sendfile+0x7dd/0xfe0 [ 184.541077][T10468] ? fsnotify_perm+0x64/0x390 [ 184.545774][T10468] do_splice_direct+0x201/0x340 [ 184.550643][T10468] do_sendfile+0x809/0xfe0 [ 184.555081][T10468] __x64_sys_sendfile64+0x164/0x1a0 [ 184.560282][T10468] ? do_syscall_64+0x19/0x1b0 [ 184.565130][T10468] do_syscall_64+0xf3/0x1b0 [ 184.569633][T10468] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 184.575523][T10468] RIP: 0033:0x45c829 [ 184.579506][T10468] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 184.599110][T10468] RSP: 002b:00007fec99614c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 07:16:11 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x2500000000000000) [ 184.607524][T10468] RAX: ffffffffffffffda RBX: 00000000004fc0c0 RCX: 000000000045c829 [ 184.615673][T10468] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 184.623646][T10468] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 184.631618][T10468] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000005 [ 184.639592][T10468] R13: 00000000000008d6 R14: 00000000004cb7a1 R15: 00007fec996156d4 07:16:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:12 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x5c00000000000000) 07:16:12 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xebffffff00000000) 07:16:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:12 executing program 0 (fault-call:2 fault-nth:2): r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:12 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0xffffffff00000000) [ 185.179973][T10504] FAULT_INJECTION: forcing a failure. [ 185.179973][T10504] name failslab, interval 1, probability 0, space 0, times 0 [ 185.221032][T10504] CPU: 0 PID: 10504 Comm: syz-executor.0 Not tainted 5.7.0-rc3-syzkaller #0 [ 185.229733][T10504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.239787][T10504] Call Trace: [ 185.243103][T10504] dump_stack+0x1e9/0x30e [ 185.247441][T10504] should_fail+0x433/0x5b0 [ 185.251881][T10504] should_failslab+0x5/0x20 [ 185.256387][T10504] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 185.262118][T10504] ? __kasan_kmalloc+0x12c/0x160 [ 185.267058][T10504] ? __kmalloc_node+0x37/0x60 [ 185.271739][T10504] __kmalloc_node+0x37/0x60 [ 185.276250][T10504] kvmalloc_node+0x81/0x100 [ 185.280762][T10504] iov_iter_get_pages_alloc+0xbda/0x1170 [ 185.286419][T10504] default_file_splice_read+0x125/0xa40 [ 185.292033][T10504] ? memset+0x1f/0x40 [ 185.296045][T10504] ? fsnotify+0x12c3/0x1370 [ 185.300559][T10504] ? __ia32_sys_tee+0xa0/0xa0 [ 185.305259][T10504] splice_direct_to_actor+0x3c1/0xb40 [ 185.310642][T10504] ? do_splice_direct+0x340/0x340 [ 185.315676][T10504] do_splice_direct+0x201/0x340 [ 185.320533][T10504] do_sendfile+0x809/0xfe0 [ 185.324974][T10504] __x64_sys_sendfile64+0x164/0x1a0 [ 185.330168][T10504] ? do_syscall_64+0x19/0x1b0 [ 185.334849][T10504] do_syscall_64+0xf3/0x1b0 [ 185.339350][T10504] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 185.345325][T10504] RIP: 0033:0x45c829 [ 185.349218][T10504] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 185.368856][T10504] RSP: 002b:00007fec99614c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 185.377270][T10504] RAX: ffffffffffffffda RBX: 00000000004fc0c0 RCX: 000000000045c829 [ 185.385241][T10504] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 185.393211][T10504] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 185.401281][T10504] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000005 [ 185.409516][T10504] R13: 00000000000008d6 R14: 00000000004cb7a1 R15: 00007fec996156d4 [ 185.431425][ T27] audit: type=1800 audit(1588576572.664:47): pid=10479 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15998 res=0 07:16:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:12 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="282100d1e87cfd1a15bef5363bd0312be197833e7479ca193635e95c41000000000000000089a49283417597dd53af2917c15732dc51a48470c7dfa6d7e9f5314ebb4a98a4537990d874efeb358e4306e8320c0400eab94d414c0959678655d4396f2cb7a5c47b9a36893dff0965f100"/124], 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f00000003c0)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000400)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r5}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x10200, 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c001400100009cc030000001903000000000062031cdd510010", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c00011e3d0000000008"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r10}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x1b, 0x2}, 'port0\x00', 0x80, 0x20, 0xff, 0xbfe, 0xe9bf, 0xffffffe6, 0x6, 0x0, 0x2, 0x7f}) 07:16:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYRES32, @ANYBLOB='\b\x00\n', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) [ 185.866012][T10526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:13 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="281917269b5470be96340ab28169000002a748f3482ac5469dd34960105cb0b5d73831eb73145b6fb4e5bfd589466ea27d03608274c7467e178e2b19d7d028a07934afb01bd4753588075921bea6ac909c64d41cc7b889e14d9df955cda2382a1e33c3043101edc818b5a8f455c1bc"], 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x10002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000140)={0x2, 0x400, 0x4, @multicast, 'veth1_macvtap\x00'}) sendfile(r4, r3, 0x0, 0x9) r6 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f00000000c0)={r1, 0x0, 0xfffffffff0000000, 0xfffff000}) sendfile(r2, r1, 0x0, 0x9) r7 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0x40000080, 0x9, r7, 0x0, &(0x7f0000000040)={0x9a0919, 0x3, [], @value=0x8db03ab9}}) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r9, r8, 0x0, 0x9) ioctl$VIDIOC_RESERVED(r8, 0x5601, 0x0) 07:16:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x9) 07:16:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:13 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="80", 0x1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r2, 0xee00, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r5) r7 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="80", 0x1, r6) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r7, 0xee00, r9) r10 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r10) r12 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="80", 0x1, r11) r13 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r12, 0xee00, r14) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x4}, {}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x5}, {0x2, 0x3}], {}, [{}, {0x8, 0x2}, {0x8, 0x6}, {0x8, 0x2, r4}, {0x8, 0x7, 0xee00}, {0x8, 0x0, r9}, {0x8, 0x0, r14}], {0x10, 0x4}, {0x20, 0x3}}, 0x94, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:16:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x2) [ 186.157070][T10536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:13 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="336a3f9595d9304b9c9ba811576efccf538b46050afe8d20229535281d22583b9be80099238f07e32f3aa903f0f12cc00c3412bf82efa8e61ce978a20376761014a020382fdc4b278470dc83fb73ad471dcf399d834acb03d10aca8ef329bf1a6caa66d72753082d9cfe990bdb3c47229ce9a4926d616fc09700"/132], 0x3) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x13, 0x800000000004, @tid=r1}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/sockstat6\x00') r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) [ 186.264527][T10543] ================================================================== [ 186.273698][T10543] BUG: KASAN: slab-out-of-bounds in vsscanf+0x2666/0x2ef0 [ 186.280901][T10543] Read of size 1 at addr ffff888096e7a903 by task syz-executor.0/10543 [ 186.291138][T10543] [ 186.293487][T10543] CPU: 1 PID: 10543 Comm: syz-executor.0 Not tainted 5.7.0-rc3-syzkaller #0 [ 186.302244][T10543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.312395][T10543] Call Trace: [ 186.315954][T10543] dump_stack+0x1e9/0x30e [ 186.320309][T10543] print_address_description+0x74/0x5c0 [ 186.325866][T10543] ? printk+0x62/0x83 [ 186.329858][T10543] ? vprintk_emit+0x339/0x3c0 [ 186.334659][T10543] __kasan_report+0x103/0x1a0 [ 186.339357][T10543] ? vsscanf+0x2666/0x2ef0 [ 186.343804][T10543] ? vsscanf+0x2666/0x2ef0 [ 186.348231][T10543] kasan_report+0x4d/0x80 [ 186.352604][T10543] ? vsscanf+0x2666/0x2ef0 [ 186.357040][T10543] ? vsscanf+0x5df/0x2ef0 [ 186.361391][T10543] ? sscanf+0x6c/0x90 [ 186.365386][T10543] ? smk_set_cipso+0x1ac/0x6a0 [ 186.370164][T10543] ? mark_lock+0x102/0x1b00 [ 186.374675][T10543] ? smk_write_access2+0x1c0/0x1c0 [ 186.379796][T10543] ? __vfs_write+0xa7/0x710 [ 186.384307][T10543] ? _raw_spin_unlock_irqrestore+0xb4/0xd0 [ 186.390133][T10543] ? __kernel_write+0x120/0x350 [ 186.394996][T10543] ? write_pipe_buf+0xf9/0x150 [ 186.399780][T10543] ? __splice_from_pipe+0x329/0x870 [ 186.405031][T10543] ? default_file_splice_write+0x1b0/0x1b0 [ 186.410851][T10543] ? default_file_splice_write+0x112/0x1b0 [ 186.416676][T10543] ? splice_direct_to_actor+0x482/0xb40 [ 186.422267][ T27] audit: type=1804 audit(1588576573.505:48): pid=10523 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir622107003/syzkaller.d4xP2T/67/cgroup.controllers" dev="sda1" ino=15950 res=1 [ 186.422490][T10543] ? do_splice_direct+0x340/0x340 [ 186.450841][T10543] ? do_splice_direct+0x201/0x340 [ 186.455881][T10543] ? do_sendfile+0x809/0xfe0 [ 186.460490][T10543] ? __x64_sys_sendfile64+0x164/0x1a0 [ 186.465863][T10543] ? do_syscall_64+0x19/0x1b0 [ 186.470549][T10543] ? do_syscall_64+0xf3/0x1b0 [ 186.475238][T10543] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 186.481314][T10543] [ 186.483640][T10543] Allocated by task 10543: [ 186.488054][T10543] __kasan_kmalloc+0x114/0x160 [ 186.492817][T10543] __kmalloc_track_caller+0x249/0x320 [ 186.498192][T10543] memdup_user_nul+0x26/0xf0 [ 186.502867][T10543] smk_set_cipso+0xff/0x6a0 [ 186.507891][T10543] __vfs_write+0xa7/0x710 [ 186.512257][T10543] __kernel_write+0x120/0x350 [ 186.516997][T10543] write_pipe_buf+0xf9/0x150 [ 186.521590][T10543] __splice_from_pipe+0x329/0x870 [ 186.526623][T10543] default_file_splice_write+0x112/0x1b0 [ 186.532273][T10543] splice_direct_to_actor+0x482/0xb40 [ 186.537729][T10543] do_splice_direct+0x201/0x340 [ 186.542582][T10543] do_sendfile+0x809/0xfe0 [ 186.547002][T10543] __x64_sys_sendfile64+0x164/0x1a0 [ 186.552232][T10543] do_syscall_64+0xf3/0x1b0 [ 186.556745][T10543] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 186.562635][T10543] [ 186.564962][T10543] Freed by task 10207: [ 186.569035][T10543] __kasan_slab_free+0x125/0x190 [ 186.573975][T10543] kfree+0x10a/0x220 [ 186.577870][T10543] tomoyo_path_perm+0x59b/0x740 [ 186.582724][T10543] security_inode_getattr+0xc0/0x140 [ 186.588011][T10543] vfs_getattr+0x27/0x6e0 [ 186.592341][T10543] __se_sys_newlstat+0x85/0x140 [ 186.597195][T10543] do_syscall_64+0xf3/0x1b0 [ 186.601872][T10543] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 186.607754][T10543] [ 186.610080][T10543] The buggy address belongs to the object at ffff888096e7a900 [ 186.610080][T10543] which belongs to the cache kmalloc-32 of size 32 [ 186.623965][T10543] The buggy address is located 3 bytes inside of [ 186.623965][T10543] 32-byte region [ffff888096e7a900, ffff888096e7a920) [ 186.636976][T10543] The buggy address belongs to the page: [ 186.642619][T10543] page:ffffea00025b9e80 refcount:1 mapcount:0 mapping:00000000c633a49d index:0xffff888096e7afc1 [ 186.654856][T10543] flags: 0xfffe0000000200(slab) [ 186.659713][T10543] raw: 00fffe0000000200 ffffea000260e848 ffffea0002587cc8 ffff8880aa4001c0 [ 186.668297][T10543] raw: ffff888096e7afc1 ffff888096e7a000 000000010000003f 0000000000000000 [ 186.680437][T10543] page dumped because: kasan: bad access detected [ 186.686846][T10543] [ 186.689174][T10543] Memory state around the buggy address: [ 186.694891][T10543] ffff888096e7a800: 00 00 01 fc fc fc fc fc 00 00 01 fc fc fc fc fc [ 186.702963][T10543] ffff888096e7a880: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc 07:16:13 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="28e28c"], 0x3) init_module(&(0x7f0000000040)='user&bdev),\x00', 0xc, &(0x7f0000000080)='ppp0@!/em0selinux\x00') openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:16:13 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2821004b53c93406a82f57f1b57bd93edb50505fa47283e564292dfd90a72bfa106d6efb7628be75b8d144616b79aba12382f1e703ecb794b8a9c3"], 0x3) 07:16:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) 07:16:13 executing program 5: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40000, 0x0) write$smack_current(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="d20c8b781f510693a93f1e74d2c480dc31157d33fec0443ba94d872801ba6592c5fbfb55f7510b629005187c4f86e1b6153565ec27357725c01833117f237606084bcdf8f8924e7c1be7cc6c2c3f00000000000000458c1e68ef5f6b8c306280f5f5c705f59d9b38ff015f0063a8286bd9697689410e058620f0339b56bfce93073da6fc09a8"], 0x6b) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:16:13 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) r3 = dup2(r2, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0xd, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x4, 0x401}, 0xc) 07:16:13 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="282180"], 0x3) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) [ 186.711026][T10543] >ffff888096e7a900: 03 fc fc fc fc fc fc fc 00 00 01 fc fc fc fc fc [ 186.719086][T10543] ^ [ 186.723153][T10543] ffff888096e7a980: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 186.731214][T10543] ffff888096e7aa00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 186.739276][T10543] ================================================================== [ 186.747332][T10543] Disabling lock debugging due to kernel taint 07:16:14 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) 07:16:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b060200000000002c0012800b00010067656e65766500001c000280060031f25f600000080001000100000008000200ffffffff08000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) 07:16:14 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000200)={'(!'}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x9) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x1, 'batadv_slave_0\x00', {}, 0x5}) openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) 07:16:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0xd31, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x80}]}, {0x4}}}]}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x100000001) [ 186.924948][T10574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.995727][T10543] Kernel panic - not syncing: panic_on_warn set ... [ 187.002354][T10543] CPU: 1 PID: 10543 Comm: syz-executor.0 Tainted: G B 5.7.0-rc3-syzkaller #0 [ 187.012413][T10543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.022465][T10543] Call Trace: [ 187.025758][T10543] dump_stack+0x1e9/0x30e [ 187.030091][T10543] panic+0x264/0x7a0 [ 187.034037][T10543] ? trace_hardirqs_on+0x30/0x70 [ 187.039760][T10543] __kasan_report+0x191/0x1a0 [ 187.044444][T10543] ? vsscanf+0x2666/0x2ef0 [ 187.049032][T10543] ? vsscanf+0x2666/0x2ef0 [ 187.053427][T10543] kasan_report+0x4d/0x80 [ 187.057729][T10543] ? vsscanf+0x2666/0x2ef0 [ 187.062134][T10543] ? vsscanf+0x5df/0x2ef0 [ 187.066872][T10543] ? sscanf+0x6c/0x90 [ 187.070828][T10543] ? smk_set_cipso+0x1ac/0x6a0 [ 187.075719][T10543] ? mark_lock+0x102/0x1b00 [ 187.080204][T10543] ? smk_write_access2+0x1c0/0x1c0 [ 187.085285][T10543] ? __vfs_write+0xa7/0x710 [ 187.089937][T10543] ? _raw_spin_unlock_irqrestore+0xb4/0xd0 [ 187.095715][T10543] ? __kernel_write+0x120/0x350 [ 187.100541][T10543] ? write_pipe_buf+0xf9/0x150 [ 187.105278][T10543] ? __splice_from_pipe+0x329/0x870 [ 187.110457][T10543] ? default_file_splice_write+0x1b0/0x1b0 [ 187.116238][T10543] ? default_file_splice_write+0x112/0x1b0 [ 187.122031][T10543] ? splice_direct_to_actor+0x482/0xb40 [ 187.127551][T10543] ? do_splice_direct+0x340/0x340 [ 187.132549][T10543] ? do_splice_direct+0x201/0x340 [ 187.137558][T10543] ? do_sendfile+0x809/0xfe0 [ 187.142126][T10543] ? __x64_sys_sendfile64+0x164/0x1a0 [ 187.147656][T10543] ? do_syscall_64+0x19/0x1b0 [ 187.152310][T10543] ? do_syscall_64+0xf3/0x1b0 [ 187.156975][T10543] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 187.164528][T10543] Kernel Offset: disabled [ 187.169383][T10543] Rebooting in 86400 seconds..