Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. [ 41.033384] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/02 11:18:05 fuzzer started [ 41.234291] audit: type=1400 audit(1572693485.545:36): avc: denied { map } for pid=6946 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.742149] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/02 11:18:06 dialing manager at 10.128.0.105:44685 2019/11/02 11:18:06 syscalls: 2516 2019/11/02 11:18:06 code coverage: enabled 2019/11/02 11:18:06 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/02 11:18:06 extra coverage: extra coverage is not supported by the kernel 2019/11/02 11:18:06 setuid sandbox: enabled 2019/11/02 11:18:06 namespace sandbox: enabled 2019/11/02 11:18:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/02 11:18:06 fault injection: enabled 2019/11/02 11:18:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/02 11:18:06 net packet injection: enabled 2019/11/02 11:18:06 net device setup: enabled 2019/11/02 11:18:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 43.631356] random: crng init done 11:19:43 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='autogroup\x00') ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x0, 0x1}) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xfffffffffffffffa, 0xf26d4111fe6331d3) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x1, 0x0, 0x10001, 0x7ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000180)={r3, 0x1ff}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x40000) prctl$PR_SET_NAME(0xf, 0xfffffffffffffffe) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000280), &(0x7f00000002c0)) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x3ff, 0x10000) sendmsg$nl_generic(r2, &(0x7f0000001540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x94e16440}, 0xc, &(0x7f0000001500)={&(0x7f0000000380)={0x115c, 0x17, 0x10, 0x70bd26, 0x25dfdbff, {0x15}, [@nested={0x1148, 0x1e, [@typed={0x10, 0x23, @str='/dev/dsp#\x00'}, @generic="8e91c5adc521e354c4bf2e8aec05fbf74cc3a47df832df7761a9c15a872fd543748ee646e9339c621e297ebc81516dd3b1be0589ffa71e77479ea91aa2f339f96aa3ca886c30e0db024f3cf0023259e43b38937f45e08c3afd2f268fcdad1d8a494df0", @generic="5a8d8325e55293aca8b47c314c71193e1248285e1ea86d86c3a567bb9a9257e902186d61eff4f15bc136a66c69839ecbda46a34befeef8e0a78f51e0533f558bcd5a97ce60307de1e12f5e342ba191f6c8af73c53994ea5fa69aadce5a6be3077d869e81e133d08bd22bd1345f8cee10a067fcfbdc39cf3cb3ae065d6741d59c54177dd1f28deb0d7c920e1eb1cfbc9b83ece886008d41c454f806d0c52ef8a9ee2fe0cac766db4861ce3c76d4895611b0006c4209279ed0cce3091b6385c881361e4327d7f37ec83c1fb81c7635d87277873a8fa261b74911d2ed9a6890de415af54fce57cec45b7ecace26b32b3532df4238bcc0c15607c4be3d2a10b6917e0b2793cdb2da153c4987826e87da989d0eb8941fd8511175d7d347322114c3e86b64c54363f812399809ad7714e7e05d924757118effc3fc184d3ab62ed421ab7e791d2a16c1611c412d1d8efd5046153c8c0b1925956a85afdcc0693b03026b94045286f4a9469949d9a9946a51f8e40025352dd429bccad656159f0ae9ca92537663cb99c12d5975fe535944e7dd0c52971c32f0306e46b673fbd188e0f3347cf90edd989c932d1b92e56e690a43437638c6b912656e5d910b91fb7c3b7ee4e0749f1250f53a5a9bc6a40b6260bb1c04069d1f8f92ca503a35614b6fb6857ac900d67052bf40544c0ad6f45b77f8a68861d5c7c0726bd2bf0c5c94d3794c1986a3016746acc751ff1082e2a709e970f66dd054273a0aeb7fbd1668b5710d35002ce113db59a37e4889914cbc20bce260b2036f5e06eb4c3202ad77008018c0399597940191311ce15386cd3674b4ade57ba944b9e46e7fa78b7a0e9fb4caa0a2c0b1f06bb84113392c0d0cda554115b4bc63712f61300a3eb1954426c13afbfd6e862522c6857d007dc37e22a8b4a5d9f6c253ba91a2d5e8c7dea7989a73aa67e9667d636e114f7614a7267319d6bbe4f0bf477283fc39c8c8613fda4d11c0ca14baa8ede3f141886240f1886b4c1e4bdd6f7c4c1f32ee09a2240c4c38fd0f3482d78fac7b9f47e34954121a2c510867b187d6fd9484944c53db9b235321e7d6692c9d2e9cbbcca0fc83311d2a8afd19f3e60a8ee47c9335082be667708b1f8f3994a848a603470b37d98c9e8ee384bc3bbc847492a3b4513623fadd9a6216d7af815a3e22616917012960a335b3f803715158555898f5db1f7d9683c7f2c0d579485b1fcf21b70729fa02e83851d95837e08a427c2d19e6815e2e219e3eac7a7affc769429ac813ec29a92c061fcd4254801524e5c39dcb3b33f2534454321ff720d9141caee3020556dcf7dfafb03773028c12cdf3c12b367de22a75856ac03677b3f1b81c4613725ccb90d23212e5ff428ed1a9adc7979e024ada53fd9f95afa8093d7a79a8ec5dfb68f42a454fa750b4c8c01ac156bbde1adcf20e60ce02758f1f7390c29f2732c244a5669797209d223f029cf94cd832f7006c9b0e6a71b9063700c93f185ada148e47228c8f252c58243a13f73d7c6c8349432308ad8593ab0f44b5e7f0bf272b7f71d641ea78ad7741cda9f521767395fdd9f04e3a9c04d897051daa97065d0125a06d38e92da6ce709629baa0751d92af73f56d5105394bbce3e5fb76a278ce1a4fdd809e5f7de95dcd548ecdcbc164292a45c75862dae881a65502a4f151086a6608f13aaec83bdabe839b556f7d13f690c17f5270e9646e4454e02ded384358386b8a392724a8a61521c25bf7a9b6838dcbce2f816c2564545727ae445b1d25f38ff8d7965802639bdf50616fca04940368d4ac380ece1836d26a386b62058df6c9ca44bfc1bd01a36fca8a6888719d92b72761abda451022f3de82ae1923806bb8ba5a48e135535732b749ba7ee760c74432c011fdbc059fda5bdb86d17e9d75952c705f0c69a8a4c84a33449ac34fd393be1853a44aa5de8876961dfaa5b32764ed682d830f677c82b0e0a0314369952b8cc722c24e16179970c5d84faa303d567a2a8cc2bebf4f879a4dadc672acb5b1f4584ee0d828802fbea5cef422075ede3dcacab3333eda3f4addc36ee88c3259c8c7b3f7245aa9df3ba27f6980fc2ee19ad7895173a6eb716ec7af4c6765f7761704b426eb11e8b0e9d6472053e38aac9810830182494a17f4f2e9784d706947c217ceb731177f4ac35367c6a6fb73b2180c203b9ae1e62a93956fe9452f037b348b7b3775afbac0b5defdc4540270c4c90d61ee6817bad0bb7620b163fed369585009f1eb72cdd0dba3a6b6e7db8b0c94da11c6c67c1f603016b9a1ad71acd6632ee5ee2cdd396768716506de68b66a2adeb576e34d42d7d44ec915fa114f36cf5f2133ba1030bc9a0abab4c08b8b22bab2f37be689290fd7ed325b99ee54460400bd38d2027536775974d845e482f69b6c06c522a5d17650351964f2fcf8ad18d9cfa34b385b85d7513bc59488f96a42f56e8168ba84647fb1c01119f3f29c33a011d40d578ce7e8103f7d67b642781577829d84b866777db598ab497d285105faeb6c83299e4cbce544f2e3b4785b8170e00991ef9a1ba032d07bbc36bdf20589f584a9df36c75781ceb3417d9a8eb55baf23de8ad17d1bad87b347e1ce3ef34a798652bd6ee17e00d13ed6568dcb40efa80b5487521e324a6eab4aea445fb9cce9e0defc4f89999b78bf2ea43b771b22efa3f0cf4d03f2d0fad7a37120ddcbd6b8fb86054120598367ec9566ca0a90174056861242e7065589a21587cfbee3cbb0b080856385ea5dbeb0f90f8380b6630d27e076cbbf6abbf337281877400fef10516b002d470c6d2fbe171960e515465cdf0ac8ba0c6578837f2e2ab3863165b8bc987f54f52a58006b41564a6cc7c063cf945dde263495d7b22a1c6737d063575ac505e7251c4ca9bbb3a85c651ccfae1eab5d68e92a80542c7e150d4123356804643bced6bd1f9c5177eb1857ca8fda682a9450a48e06ce351839f4b29269829a35c63aba5463cdda97d18e664f774bfbcf9cd562d468791eae409e4fe30ea6da22d4d115719a1115a6be9d5c6bd90883c1c426e31f0884bdef321f6f02965a6552ab8f02e1ef954fda1335eaea2dc4211340d5fc977a34cbea68d0225a9a082cc954e31e8bac0b707da0936398f591762ca0e6939ba3ff6c22a6e5e6af9c523a051add3431d0c2d2a0de83a21ec465f49eaed70196d5822acf674f2f44367a17ef3b855517202d430aba4d6e3925e19e45c18e2be25cb39959959d4e6d84f835d209935680a86e1d97ac1303a3d72979ff977b375a36b09bb7ac55753fec73f95706e2403a6645e8b47780503691b6d0bee99f4e877e30b54469874cf8db63e8c0b77b39b5ce8435eb5bb10a29150707529c3eb76fed0f1758bf2393613ae3cf246ee99248185a5cd3279c1fc0c31838cabdef72484115cd4c63b1a2e6615db162f78c7e65edbbc63b8ac0d5cbb1ba38ef2328abb069a3dc30a851293464b317df812254fc68b80b227834101103a55cb31b721669fa58555bc2004d3081d570737c2a7f2f13632e105e1d00099f3f4209521dcf052ba76643c1bb4e78d7c0ebfadfcf3184fec217919a71e047858d002932228baaa0c242cbda783039e9d56223a8477989a10dada8dd1653b27aacd9ab9ec9fd1273e096360eed22f2b42895792cdf88a58af4c8b518916bbb9bcb7dc1111347b8bde5741368fdb2b6ee4e4e4f13dec9a688ea720c8fd64e0c5babf8459fdeb0ce8c81ae515392826e816fcd0c3ac15b0419a8c3bfb42440630f598f2c8d5813129c45d972e068bf5428c87c739994ad91e5928db965bb7b32c1c98846b39c1a853323d3ff303c523f4e4bf0fe2ade7d0e7e433aaebe0fa0a1805f83b3b5e4f6bd7687674cc1c7171fb8dec8318531e3b07a0ffe14f91e6c2638059735995f4987b3d1526030cd1f97630492ed9954ffbe9a7b817979aba67c3df8d32cd0dc66acb9caad8061bccc7a4fb257550c50ae38b51140e35f3e1125cb600203093ce21d880d2f538ec4c5ef04b4b1f389d3facdd5468174b9b00ce758a9c743512e765e27b5c4300548d6a235b2bab847672b67e601f02e60d636d7978d9410de3ec1255a214308a9de44d305917e02d9f65e593daa185b6456355998fa6e6587711c91b5b5606f1529632dd609b0960fce92795885fa50f2319f510bf8876512e71c2bc19ad7f741b1b45795a98a40c2ed51e909680e2fb13a666846559e8c3de14e6a1d959bf9d25270db854f84f29c472c0f18d25a8ee8e088db38f0a88620f77925c6475b62c59c04cd84ea688fc118c437437a0ddc200599d1529bf3b6164405686177ac2acba3e00a2f54d7554e25d8ce64c5ec25b472cecf1fac6572c722b9a8900b6d02e4ac6e92fb3cd37e2d896bf680b61e8d708fcd642f46be031158d825753b8943300829e3a744a3a61283b274203f465ea1e58f5c2f36dcecdbd211cc2929cccaa7901020adfab03d5757c7633207ca211efd90bf80df3c1dcbd708d23ad3e027488749ea822d749b440f17a6857d6b780180e4fff853cbc2a95787505fcd99634ea4e78e9f5a489a44dc8ea41534a767ce90be0f028eef291e72bbdd6ab8ba62c134a8e7d71461d84d98e66813e0554f1e13b58034147c124ab05ac955f1453bf7a835b0a3b463421acd885fb85301c01d40cec5970d301c2bdc9df75a177a3d197344e71c429a1d95945383ab9b256a396c44616ab3078c3945e24f56cc11adedcc9186aee8ddeba3abd333b78e1f672050d3a79893716dde77111fc8d2164e5b90273168c2345858111772a1f7b503eed68466dc7b707382782f6c3fcdbfa71b6d5fde0e868be93c890ac7de6a0c2b08b8b6dc80b0fdba793a744f71625b59e5e4ed957332d3c6f0c5a5dd18bc4799d7546ea1934970c5c9bb6d3f5c49ad70c0d8221ab2b30c1229d4bf6d524ffbf939857c7f1b346b26d80502e8c6593c51461263c3a18190c91f7dcbf88782141fb8f78d40e24679e94a69299b1e734f6a7982408b8ae4aa8ce0dd2ab24f4f42376d96f941a82a1a762a36f84afa904a4272d197646f214df3097cc5a76069462b777fdb8b3cbbcfd8ffe4fe70184795f8bda948c9b0eea5a4d46655fb21b05af98e75a7c977576ffde21dd0997b13f0e503251e589100223285a2af5499d5af3654f56179cd5c794b9d5d7979e94d2180a6cee0b3bab4d0bf985b4794312cf37319e93d7f8b74f9530cf6329ad34b6cf1d8774bb218532f2b43e530f5068ff0cbe9b2481cdc3236e41fc8eb1a19a2ff78a2013816e537ef83487c308e7ea2a84f554f3452508fa0e8e43ba0e9961e1aa38a4aa52979cc71c27e9f6835f0917a5a4ed6d1e4a3de9e5ca0285006cc68a95ca602e2106e56e1bef96110af1889eb50eb5e8139df55a653e3672e897fe8b290dc5424999bf1c45f52b8db0e7ea1f718d230e19af35f4b6c65c55a305f1bcb085f2067b2a09e941c70e54c12516e97b30b722a7cdd2d00ef552e2faaed66ec51a2c4254b7eda998acb6b7c89ec7cd40e25d2ebb565c21c4e0e229a0a6b1312c8a999dc7ebc687a0edff0e025150fb85aedeb304a67c24109047baa9d6043d9e03fab70eb6868609dfedf29ea29f3b38c41ab1ee34589c10da25504f8c81cdd4c5c10e4b1df108b8ef5363a8c12cea5ee4e2667149156ab72fb78e86f5c3e4ac3bdb52e43d8dc78dd72ef027e53a34a235b412626da7787ebfcf3efd9974bea5f3e3c6c451676a48e21450668c2140281b115a37559de1cab7967a06cf9c6f9ac280d7834ec", @generic="28a2d480d97be1ec1658d440cd06189d6554a1a168baf33d2b36f4821c83286aea31bde2b3733b84ffed6149f91987de869a806b85a0d810354cfdb46187b9e1cd7fe17efa2f9e59e89b06ce769950c3c0c3b6761937be47dfbd365bd7b3b525cbd4c9fb73b23f8a48852419398b407af3dd60f96caa07750435b4e1390c6715705a77cc4ebb3d6855e775e742d76642bacf79a4fe1ad8b6b25f03afe368bc46af52a99dce77533141bd8ab20e585b28ec6fb023d9334f4cbc2eda22c8621544ce430c1a9b4fb264adfa34bab8d12f85"]}]}, 0x115c}, 0x1, 0x0, 0x0, 0x10000040}, 0x8000) r5 = syz_open_dev$audion(&(0x7f0000001580)='/dev/audio#\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000015c0)={0x0, 0x7}, &(0x7f0000001600)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000001640)={r6, @in6={{0xa, 0x4e21, 0x800, @loopback, 0x988}}, 0xff, 0x348}, 0x90) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000001700)={0x3, 0x61, "67adc07aad0c34a2bf3bf9a37c9cd2351810509077c1582aba22201aeb260429163fba9fabaf38c4b7cea8b05f40f0b267035e13e72eb2920e3afcbc439f0464333a0ddf2d7a33f4c2dc6131ae37586521d328fe899e15697200b6cb684a5c15b1"}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000001780)='/dev/zero\x00', 0x2b1170186dffc635, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r7, 0xc0c85666, &(0x7f00000017c0)={{0x1, @name="e5096c1abf79e16d5d752ff20f1ee69d23186f2e64fc8fb4c97d4cd5ceb88938"}, "4520d526b11146d573e4f739385902db50fa919972eeb0afdacaebfebde058bc", 0x3}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001900)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000001ac0)={&(0x7f00000018c0), 0xc, &(0x7f0000001a80)={&(0x7f0000001940)={0x118, r8, 0x1fb702de0247c88b, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x280000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xcd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x530}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x10}, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000001b00)) r9 = add_key(&(0x7f0000001b40)='cifs.spnego\x00', &(0x7f0000001b80)={'syz', 0x1}, &(0x7f0000001bc0)="7817316fa94791b52bc8bfaab572a53dfc6c08a40dc61ff59c8aa1ea2ab5a010bd13cd39e5590ad5c13debc7e3129ea20cb020a09b5c65685ffaf3732110a9f5f155dcd7c9b97e68c8a00e6eb9adbc2af1626c23b404a01021adfcdc0011e5763d1a7830b1", 0x65, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001c40)={r9, 0x91, 0x6d}, &(0x7f0000001c80)={'enc=', 'pkcs1', ' hash=', {'sha384-generic\x00'}}, &(0x7f0000001d00)="54d15940726e152b81b06f1d064d6378e103a42f8dac2045843354146d334a9b8add980cb6bfedc5957a9fe64404834be5c2ee1cf56563c4448685ad534c4102afd509e586b61cbec89ac682ee7092c914eab40f3c4211a8a45b5b1082901637bbb4ef437a0b629b082b2e04cf4eeec0247fdceb4a09627c799b7969367a0bff0d79c805d6bb09615543c360f79fbd9d4b", &(0x7f0000001dc0)=""/109) r10 = syz_open_dev$amidi(&(0x7f0000001e40)='/dev/amidi#\x00', 0x2649ee52, 0x101001) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r10, 0x40045542, &(0x7f0000001e80)=0x9a) r11 = syz_open_dev$sndpcmp(&(0x7f0000001ec0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x101000) syz_kvm_setup_cpu$x86(r1, r11, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000001f80)=[@text64={0x40, &(0x7f0000001f00)="660f2eceb9800000c00f3235010000000f30b91a0100000f32c744240008000000c74424025d000000ff2c24440f2136f30f01b20098000066baf80cb812a3f185ef66bafc0cec66460f6a496e440f20c03506000000440f22c066baf80cb8e691b989ef66bafc0cec", 0x69}], 0x1, 0x21, &(0x7f0000001fc0), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000002000)='/dev/video0\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002040)=""/244) 11:19:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x2000040}, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x458002, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000080)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf8, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5cb1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80b}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc579}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa1ac}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0xfa11d7e92c3c6333}, 0x8000) syncfs(r2) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "c02d1c853777ed3a", "4f3338cd0ec3d999b06e1dd9d170c7ad", "a2b95a49", "2f715b8cfaab974f"}, 0x28) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) r8 = getpid() r9 = gettid() r10 = syz_open_dev$sndctrl(&(0x7f0000000940)='/dev/snd/controlC#\x00', 0xffffffffffffffff, 0x103002) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b80)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001c80)=0xe8) r12 = accept$netrom(r4, &(0x7f0000003500)={{0x3, @default}, [@default, @rose, @netrom, @null, @netrom, @rose, @netrom, @default]}, &(0x7f0000003580)=0x48) r13 = socket$pptp(0x18, 0x1, 0x2) r14 = socket$kcm(0x29, 0x0, 0x0) r15 = syz_open_pts(0xffffffffffffffff, 0x143f6cb0bfb63894) r16 = getpgrp(0xffffffffffffffff) stat(&(0x7f00000035c0)='./file0\x00', &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000003680)=0x0) getgroups(0x1, &(0x7f00000036c0)=[0x0]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003700)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000003740)=0x0) getresgid(&(0x7f0000003780), &(0x7f00000037c0), &(0x7f0000003800)=0x0) r23 = getpgid(0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000003840)=0x0) fstat(r0, &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r5, &(0x7f00000039c0)={&(0x7f0000000380), 0xc, &(0x7f0000003480)=[{&(0x7f0000000480)={0x20, 0x2e, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0x82, @uid=0xffffffffffffffff}, @typed={0x8, 0x38, @uid=r6}]}, 0x20}, {&(0x7f0000000500)={0x424, 0x10, 0x20, 0x4, 0x25dfdbfc, "", [@typed={0xc, 0x91, @u64=0x6}, @nested={0x110, 0x7d, [@generic="15477488855aac5553d6e2b25b08c5a58190bd6fda1ca3d59dffc4cc4a72ca8b1145127a67538e4d81f2d1d7fa4c48598f07582c93e8ca50880ea4c112e76179b62845e0ba699641b769e71b4a66a951d8926d1f50d5dd1fcd989f2d8ad4e209491dc0231f166e0d2ac2b1a1743d8a789644db3e487b7d742850f54a705136736af2049a79cd5fa15a95c7d205639b12f3ed805e5c8c7ef8648d05206df246ae6890285889d265db78704c9dd13f70ababd0a31ab1fdae67c4a4c9c4cf5de3132927cfc6cdc8cf5915f6eb64f5da06c94ad722bd025427911552b81be6808d07f2", @generic="f482bdcf3498e2679d505a36a141ef6cd8d613e219e2cb71d705f2804366227d01ebd334b562ea4dad"]}, @typed={0x8, 0x1b, @pid=r7}, @nested={0x2f0, 0x34, [@generic="a535a1b19d8cb0c7673b578bd7b9530dc84ef258079602a966da88664d786caaf797cadc07826335c4a98b2db972c22ea367f7c13f124481c504788e3f1f5eda39db4c5418d9acf92d3a51a331d2ff38bbc2e8abfc2c2e6e672322bd0bee01ad2f72d58477fb5c1cad78ced838b8e9071fcf761bfe4af39dbbf1453cb496299a41d1fd3d733e46c4b77615c507652c8cc0258e4cc9cd429afca65767f38ff33bd63e1c7a9c399d58d553", @typed={0xac, 0x87, @binary="f81f99936af08af89bbc848e83faad116991ac66033f60d36b4a19550af6ec26f2ef5b80a8e6ae849a327d56e6ae3bb092030fab2d81e681bd2f2aee12826ac91d957e9123187dee0d59581c2eedfb1eea90abfe3f6f3b8e7dc5d0367b09d8e0d240015f511ab314f1c5a9473a80f87a86bb0d9ebd0b4d78f100407ad4d4ceda342211444b0b1d13b3131e17817a4aa91d48d7ea0356c2e7695bc33477389f189f8ba3380b"}, @typed={0xc, 0x61, @u64=0x5}, @generic="7b4f51f4b851353e1797975e5dd5d2d5bdaf92a14f2bbe88b7926564f345764d5e658d8a734868da702ac74820500dd53639e51dd43ab782d62fc10758bb30418195b06e0c6764263366ebee7011c2c857253b24f9b3e6c86636ab5bbbac875871e854273b7cf210ffcd7f5cd85b", @generic="b85c3eb0f5ce7a428af7315f062c788ac93698e0e41b8a77007fefe622d45550ac4e85fe8404096ecfbef89c47dbfa3b3af16180e93181a617046a1db2f17c5c6583ff829f6a14ec407d239a3701920a20ecc8d88b611c4b69518cae8de1242eca7adcd4742f36", @typed={0x8, 0x6a, @fd=r4}, @typed={0x8, 0x29, @pid=r8}, @typed={0x14, 0x27, @ipv6=@remote}, @generic="5f922a9bac069c56a8f2db6287d5c8c8bd9eb0e9ff1a1f1afa94217f5e03772254d0f392b64af6a4aae6b94aeedc9d85ec64ac24b42f890374414d8b5e78680be55690fd9f2ed25bf076bfde53fe8c84b21b3cda39aaab62480a1d8a91a090de252c18825ce364809ef9769dcd95257f7ec27d4eef4e730bc6208fd1e35a6f1e89ca701a5c", @typed={0xc, 0x7, @u64=0x6}]}]}, 0x424}, {&(0x7f0000000980)={0x11ec, 0x34, 0xa2445f4735067e57, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x1040, 0x19, [@typed={0x8, 0x12, @pid=r9}, @generic="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", @generic="46c975b43d31da186c3cd457a5d6b56892004de4faee97fd4e798dadac3e76ba2eedfd", @typed={0x8, 0x56, @str='}\x00'}, @typed={0x8, 0x2c, @fd=r10}]}, @typed={0xcc, 0xd, @binary="600ea4bc4173da8b4a3b61426ac68b4e4c0f47ba141462edce0f6da505969b0980b632d166015039f5d428a1fb55c460a9108e9bf01f8883b515f740e445571e3229de14059d33799aa1bd19ab8ccfa8fae97e162372fd7c1c7b7930678d6918d2fa36d876092a33acb39bdb6901fc0eebe5e40905e55001efa076d4e8f8cacc401f701d6db65893ee05cf9fe2fc02a5f7864faf45a4730be5f9cded9805a98b0fd70c72e110a9ae332c68a3eba760a738e95087c9c2e4aa0b81d41c3eb8acef6dd678fbc6"}, @typed={0x34, 0x51, @binary="75f2e8240f1ff5b1ebcae58fb8cb5bea6047208adbb7e6aacea0d0efb07dd2c220c4e4883f26b8e1df7d975f45"}, @generic="f1f7e74a8b7d20de235e6d1954f0132f6c2cf6d5359e9d07f5a98ecabf864abb2ac41cdc995ee5c39b002f6d77ed08ecc2396e2ca3dddda28f39b0db13bb1b1a4f62f256681affe7468da4046483cfd1e89d468770b4eedff0615fdb336f4743d7ec7a85b07155f8619778af3cd68bc352c53046a8f10fafb3aacce99e59fc26dd50572895674ea560498895a187ea21e9dd595b821464", @typed={0x4, 0x61}]}, 0x11ec}, {&(0x7f0000001cc0)={0x3f8, 0x38, 0x200, 0x70bd26, 0x25dfdbfd, "", [@nested={0xe4, 0x48, [@typed={0x8, 0x5b, @u32=0xd7b1}, @typed={0x4, 0x31}, @generic="64306a25e7adc8560e303f9d920a2122dddba007ce099b6d1f1157b0cc82cc4d3dc8ac50dc8cca04d812f66a68ce7ec1dcaaa3b004229b8516006c0cd7e6d9d250d0f02c2c7517", @generic="f12118e4ed0b94027a68c6be83f80affb41fe1969b0ae83496315cbf0f00b6526f664529e3de76a5deb962fcfe2a4132cc256681bb578b91018fe79d406466069d0e4b455741f5242c3297e2e6e3d754a522adfe020cb4794077b1191c649da02eceedc0b914fffee3f78ffcaf055c3f763c80990ab715c40759be8e0bec9b061acb7eb34f02f17577eb"]}, @nested={0xac, 0x70, [@typed={0xc, 0x24, @u64=0x3}, @generic="cee3d01b1a22f2bbc532d3efc35b43108471ac15e0a0c8bd6bce37284a53d6117bcf95e0f4bfb11be6fd39430b7264a463ec79141d423c500f5cbbefa2c5388eb400f4d666550cea33f651fbf4b3c4cfb2cff9d3864ffb8f25d833d03919705acce3131fe6610a79a19eeba70ecf798aba8f7fa06276a15efa17d72d8c01d07e21af7d9e335f236cc35659594f0a6d7b14580003f3d3d0fd8babb13c"]}, @nested={0x150, 0x3e, [@typed={0x8, 0x44, @str='\x00'}, @typed={0x8, 0x2d, @uid=r11}, @generic="53ab7edc9f67bc1aa9abc8dce1a4904ab7cb14876d8413b657a20977a2c821bb20dc95df5dda2812b2da6e36e503e7cbe8c8867db3c3d582b0f8e4e88090c6a51ee3486f40e5d2a3abd5016a9ea742042173e3ceeb93dfdd58e9d6f2c54b35320d794c552e9f3e271d03cbe5dd59ef4b7bc7c5502c42ba6b4a65f0b81bd1dcc3cbe114482a3f", @typed={0x8, 0x28, @ipv4=@multicast2}, @generic="b5203b3e4b7a356984964279ac692e16a0a80babc00d84e9708059c32becbf73cd512b7ce3246a54ae215bad7a827645558ed591d51a35faae1e7f36f38519f440ddd47284838db60cd49b0f048e9a6656b78df9e95ec61cf6cc178d926d8e75d1a7114f78d3028605d92b69a1b0b7b560a8ebbd359b084891ffe84faaa81dd234e1812b671f6873a51f31550b78ed742122019cfa4a6dc6f4545302c279b7b1804ac0b1dc7beb5e445e7c"]}, @generic="1a54f1a47070b2f8e77e74be341b924dcc805c0f2444e0b98063af9bc3af7fcf69f2adab5b0c39d9e33ac220b93d237cb158b4be992c0b7f7580ad5183531b3e9d19512b6511fba325656daba79bfc2f6a1cfae56fea1bf7b8d2ce17331cf8966d776821ef726796ce0c7aff66d75aa028df3286a545eecc80e88ed36dd2d8482efcc3ddade76c86e9a2e363215084e0d783308985268dc9cefac960ee780a7ad4158365b60843bd9dfd11d8b8ae2feaefa5dff75678a0f72e3fa7b05c962ef5e330d3ccbee87d05d5d2052689a807d410db2224ff441685a675c3a557e8539e7beecfc08d32674e3a10", @typed={0x8, 0x68, @u32}, @typed={0x14, 0x75, @ipv6=@mcast1}]}, 0x3f8}, {&(0x7f00000020c0)={0xdc, 0x1f, 0x10, 0x70bd2c, 0x25dfdbff, "", [@generic="9b06bbec21c25d11ad6666d737ec547da8044e6483dba105f6e3fc4e1d8156da6a67980863f1825d4b951a0ad0ce01739c012349f97c34eb0a8c8eef0b3d143dc0a6ba7155ba9ffad7f08b16eae32a4d54c10ac5652ce1043f8779b22d883f67074f89712bcb267034099a3222058be9670e429e9f8858c666af443698ae1ff6bf48b5b8821c8761", @generic="a445ba268a36bea3028378272194545264175d018f4deba3168524e19ec000748783ed68b181ff48a20ce75a84f460d4042a7e1a656af7b5d45f4c7f549342dc4b6d6d92"]}, 0xdc}, {&(0x7f00000021c0)={0xc0, 0x3b, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@generic="68e6f389a15dceb5ef6c5a5791deb9fd3d05e5422cc90a9d3b2ded17145b1504e96a1c31230b8a350330dfbc72502561769fa9a148aff0a1965949e5bfc7d432d7242b1975834e4fc7bcc897fff5eb23f3180c71d642e1faa8aa3fa8213dd8be714ce4eb9b2ad61d4e959aa00ae654d5d8f8b0cd439e4867a424f8c59c2edfe0f325a17c95f0a14cd3c1b75cb571c01edc14cd1f3e41c5edc6710d4b416502cb1adb2f32d1af3aee5679f0563c"]}, 0xc0}, {&(0x7f0000002280)={0x190, 0x3b, 0x20, 0x70bd28, 0x25dfdbfc, "", [@generic="e92c8e2fe6b429f68a3ee715b058e502014aefef1d429e2d4648b581bbe7c64282162082ac75d053f3171f9d2b7ffd7df52d2c90eecf00e1d4d86df9c480ea19468134a5db06a733a1ba16f6035f65ee941f61052a59b16f7f60e085d56bb3d603d4a9f84f9971469a17433ede73592da849acbefe705d76c1b85abc126df75e1414114db5e4a46ee17eb5acf69947d1481e780e39742bec0fff7014f2a053f261597708d00d5d88e7cbb5fc72d7f73bd1", @generic="15511e404e5d872147e31e85b94b5abeaadf8673fe9768dbc22d847233bbdd381719ba76b1f75200fc567f7a3f8bc196a0888b4e34c5460407412065008650b6eb96377956c5", @typed={0x8, 0x5d, @fd=r2}, @generic="0c60f5525a9b513ad1cd853c81bcf0ed2c4b490705f8c192a4a79f5f268f0382f92600a1ecccb9d4c48430eef774876b720143dcfe0c4318cfa773f4e18094d8e280476d53cbc7807d48e8ee01b7951beafa2ddd8054fe1617da8aa531c413a3bcd043d84692cf78dc0a058e768d7f9493506cc3a762e2bfdb", @generic="8e325fe6ac"]}, 0x190}, {&(0x7f0000002440)={0x1018, 0x10, 0x300, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x44, @u32=0xe31}, @generic="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"]}, 0x1018}], 0x8, &(0x7f0000003900)=[@rights={{0x28, 0x1, 0x1, [r12, r2, r13, r1, r14, r15]}}, @cred={{0x1c, 0x1, 0x2, {r16, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, 0xee01, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}], 0xa8, 0x4000804}, 0x1) 11:19:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x420000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000080)={{0xb4, 0xe1}, {0x0, 0x1}, 0xfffffff9, 0x3, 0x9d}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0xffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x82000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r4, 0x2, 0x0, 0x1f}, &(0x7f0000000240)=0x10) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000280)={{0x0, 0x1}, {0xab, 0x1}, 0x401, 0x4}) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000300), 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x2, &(0x7f0000000340)=@raw=[@ldst={0x9400b5c8e7f6423e, 0x1, 0x6, 0x1, 0x2, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x2, 0x1, 0x1, 0xb, 0x100, 0x1}], &(0x7f0000000380)='GPL\x00', 0x5, 0x56, &(0x7f00000003c0)=""/86, 0xdc31a05a68ca47b9, 0x5, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000440)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x0, 0x6, 0x1}, 0x10}, 0x70) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a85322, &(0x7f0000000580)) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000640)={0x1, [0x0]}) time(&(0x7f0000000680)) r7 = syz_open_procfs(0x0, &(0x7f00000006c0)='mounts\x00') clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) write$sndseq(r7, &(0x7f0000000780)=[{0x81, 0x2, 0x1, 0x0, @time={0x0, 0x1c9c380}, {0x1, 0x7}, {0x81, 0x3f}, @time=@time={r8, r9+30000000}}, {0x9, 0xe1, 0x0, 0x8, @time={r10, r11+30000000}, {0x6, 0x1f}, {0x9, 0xff}, @control={0x1, 0x96b2, 0x81}}, {0x90, 0x20, 0x81, 0x8, @tick, {0x40, 0x8}, {0x0, 0x6}, @raw8={"302907e1f7d545cdb703ea3f"}}, {0xd2, 0x0, 0x5, 0x53, @time, {0x5, 0x3}, {0x2, 0x83}, @queue={0x20, {0x6, 0xb97}}}, {0x80, 0x81, 0x7, 0xfe, @tick=0x2, {0x9, 0x40}, {0xc3, 0x3}, @raw8={"6ab0f5cd36197d47fcad9051"}}], 0xf0) r12 = fcntl$dupfd(r5, 0x80c, 0xffffffffffffffff) ioctl$TCSETAF(r12, 0x5408, &(0x7f0000000880)={0x8, 0xc83, 0x101, 0x52f, 0x13, 0x4d, 0x0, 0x3f, 0x46}) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000940)={0x21, 0x8, &(0x7f00000008c0)="0f8ea62c4cddbf1e265755a736c812767ffb4cded32616af5f1e924ba0e151ec9692553ac196b5878c4114b0a05ad7ae475157b00a1ede19ecae664fffac32547170ea747d99f1e508634a2c0b566b0c6edcc56659fe", {0x1, 0x2, 0x50313459, 0x0, 0x4, 0x5, 0x3, 0xffffff17}}) r13 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r13, 0x8004562e, &(0x7f00000009c0)) r14 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/packet\x00') ioctl$PPPIOCDISCONN(r14, 0x7439) 11:19:43 executing program 1: r0 = socket(0x6, 0x80000, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$netrom(r1, &(0x7f00000000c0)={{0x3, @null}, [@rose, @bcast, @remote, @default, @remote, @bcast, @rose]}, &(0x7f0000000140)=0x48) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x6, 0x70, 0x20, 0xff, 0x0, 0xb9, 0x0, 0xfea5, 0x4010, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x8, 0x401}, 0x0, 0x80000000, 0x5f, 0x2, 0x5, 0xf7, 0x8000}, 0xffffffffffffffff, 0xb, r1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000200)={0x3, 0x1000, "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"}) syz_mount_image$bfs(&(0x7f0000001240)='bfs\x00', &(0x7f0000001280)='./file0\x00', 0x7, 0x6, &(0x7f0000002580)=[{&(0x7f00000012c0)="f15abbe14ebd7324fed897559b557c897582a10565d41e14cb9868482ae933e258f47c54719402784ff3af308490c9eeeddd71ddcaab01be2f02f0472f9a7e1bdf7f734556334ba425ac62", 0x4b, 0x2}, {&(0x7f0000001340)="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", 0xfc, 0x7}, {&(0x7f0000001440)="e3b5a17f6c02b6e2cd0f9d9136f0efa3153acda72b986bb227c2da872dd9738409d81c12760ce205f0", 0x29, 0x6}, {&(0x7f0000001480)="2d17d07de8a4239172d265e8a8c431d5988cd4cab222acf750356fad6adf9f8f0d98b19504f8bf1c80a7b6f129270fbfa19051077c0c970e915e40aaa9c4e2cd403e902d3b7a77b614bd657276b812fb9fbea351ced9770e78a7ff0994104ec0ae0f808425b5fe", 0x67, 0xfffffffffffff7e0}, {&(0x7f0000001500)="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", 0x1000, 0x7fff}, {&(0x7f0000002500)="5da010fc4d7381be57b174da389b84c0d7659c39570602306629810f36ea089e26b486fc71c994f3b3e49874694d3745d7304b6121683e801cdcd9d087deb20a17db3b11eb4d7495c243a584b4377df0235712aa", 0x54, 0x6}], 0x4, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002640)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000002680)=0x4, 0x1) recvfrom$ax25(r3, &(0x7f00000026c0)=""/69, 0x45, 0x100, 0x0, 0x0) acct(&(0x7f0000002740)='./file0\x00') ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000002780)={0xfffffffa, 0x5, 0x2d2, 0x361, 0xff}) io_setup(0x800, &(0x7f00000027c0)) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) readv(r4, &(0x7f0000002bc0)=[{&(0x7f0000002800)=""/175, 0xaf}, {&(0x7f00000028c0)=""/165, 0xa5}, {&(0x7f0000002980)=""/128, 0x80}, {&(0x7f0000002a00)=""/41, 0x29}, {&(0x7f0000002a40)=""/65, 0x41}, {&(0x7f0000002ac0)=""/229, 0xe5}], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r5, &(0x7f0000002c40)={0x1f, 0x804b, {0x67, 0x6, 0x23, 0x4, 0x7f, 0x3}, 0x7, 0x2}, 0xe) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002c80)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r6, 0x8004550f, &(0x7f0000002cc0)=0x1) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/btrfs-control\x00', 0x80, 0x0) accept4$x25(r7, &(0x7f0000002d40)={0x9, @remote}, &(0x7f0000002d80)=0x12, 0x80800) socket$rxrpc(0x21, 0x2, 0xa) ioctl$UI_SET_MSCBIT(r7, 0x40045568, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000002dc0)={0x4, 0x5d6b, 0x5, 0x33f, 0x6, 0xfff, 0x3, 0x8e, 0x0}, &(0x7f0000002e00)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000002e40)={r8, 0x1f}, &(0x7f0000002e80)=0x8) syz_open_dev$evdev(&(0x7f0000002ec0)='/dev/input/event#\x00', 0x5, 0x1090c2) r9 = socket$nl_route(0x10, 0x3, 0x0) listen(r9, 0x3) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, &(0x7f0000002f00)={0x10}) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/audio\x00', 0x2000, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000002fc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r10, &(0x7f0000003080)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)={0x1c, r11, 0x200, 0x70bd29, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4002}, 0x20000050) 11:19:43 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000040)={0xffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1d}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x8000004) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000002c0)={0x517a4ebdbc6e9ba, @output={0x1000, 0x3, {0x8c, 0x3}, 0x1, 0x2}}) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0)=[@timestamp, @window={0x3, 0x3f, 0xcd9}, @timestamp], 0x3) r6 = getpgrp(0xffffffffffffffff) syz_open_procfs(r6, &(0x7f0000000400)='net/ip6_tables_matches\x00') r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0xbb04478efd531f55, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x0, 0x7f, 0x3, 0xffffffe9, 0xaf06}, &(0x7f00000004c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000500)={r8, 0xfffd}, 0x8) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000540)={0x1, 0xffffffffffffffff}) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000580)={r9, 0x0, 0x0, 0x4, 0x8e77}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000005c0)) r10 = syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x101, 0x200200) getsockopt$inet_tcp_buf(r10, 0x6, 0xd, &(0x7f0000000640)=""/180, &(0x7f0000000700)=0xb4) ioctl$VIDIOC_S_AUDIO(r7, 0x40345622, &(0x7f0000000740)={0x7, "c51bd27763bd265dd5aa6eb59bed22e6786fd34f1c6cc86d843b8a49e804e1b9", 0x0, 0x1}) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm_plock\x00', 0x20800, 0x0) ioctl$VFIO_CHECK_EXTENSION(r11, 0x3b65, 0x0) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r12, 0xc0106401, &(0x7f00000008c0)={0xc0, &(0x7f0000000800)=""/192}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000900)) r13 = open(&(0x7f0000000940)='./file0\x00', 0x4e2005, 0x10) setsockopt$inet6_tcp_int(r13, 0x6, 0x1c, &(0x7f0000000980)=0x6, 0x4) r14 = open(&(0x7f00000009c0)='./file0\x00', 0x40000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r14, 0x40086432, &(0x7f0000000a00)=0x11) 11:19:43 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x20, 0x40) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x163) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8300, 0x1e3) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0xf, "dd"}, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x59, &(0x7f0000000100)=""/87, &(0x7f0000000180)=0x57) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x1, @default, @rose={'rose', 0x0}, 0x3, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, 0x8, [@default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000400)=0x80) sendmsg$nl_route(r4, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x22000200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@dellink={0x50, 0x11, 0x10, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, 0x1000, 0x10}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0xfff}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}, @IFLA_PHYS_SWITCH_ID={0x1c, 0x24, "45f89ab410adbf7b55da31dd3947eeb931e942558f"}, @IFLA_IFALIASn={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) waitid(0x2, 0x0, &(0x7f0000000540), 0x2, &(0x7f00000005c0)) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='pids.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f00000006c0)={&(0x7f0000ffa000/0x4000)=nil, 0x7fff, 0x1, 0x3c, &(0x7f0000ffb000/0x4000)=nil, 0xffffff4d}) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) r7 = syz_open_dev$dmmidi(&(0x7f00000007c0)='/dev/dmmidi#\x00', 0x3386, 0x10000) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000800)={0xd11, 0x6, 0xfffb, 0x7}, 0x8) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000840), &(0x7f0000000880)=0x4) r8 = openat$dir(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x40000, 0x148) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000900)=0x0) fcntl$setown(r8, 0x8, r9) r10 = syz_open_dev$sndpcmp(&(0x7f0000000940)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) fstat(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r10, &(0x7f0000000ac0)={0x90, 0x74abab80ea02ff88, 0x7, {0x6, 0x2, 0xffffffffffff6b50, 0x5, 0x80, 0x1ff, {0x1, 0xa93, 0x8, 0x100, 0x1, 0x6, 0x7, 0x1, 0x4, 0x10001, 0x38, r11, r12, 0x5, 0x1}}}, 0x90) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r13, 0xc054561d, &(0x7f0000000bc0)={0x7f, "3ec5236c3199ec3695e8091faba0c85e6359286ecb949e212d112931cdd0cca1", 0x2, 0x2, 0xe97cd310, 0xfff, 0x10, 0x4, 0x68, 0x800}) getpeername(r10, &(0x7f0000002840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000028c0)=0x80) connect$inet(r14, &(0x7f0000002900)={0x2, 0x4e22, @loopback}, 0x10) [ 139.044010] audit: type=1400 audit(1572693583.355:37): avc: denied { map } for pid=6946 comm="syz-fuzzer" path="/root/syzkaller-shm077869899" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 139.109500] audit: type=1400 audit(1572693583.375:38): avc: denied { map } for pid=6963 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 139.481186] IPVS: ftp: loaded support on port[0] = 21 [ 140.357170] chnl_net:caif_netlink_parms(): no params data found [ 140.365234] IPVS: ftp: loaded support on port[0] = 21 [ 140.418177] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.424905] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.432501] device bridge_slave_0 entered promiscuous mode [ 140.441716] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.448107] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.455049] device bridge_slave_1 entered promiscuous mode [ 140.466670] IPVS: ftp: loaded support on port[0] = 21 [ 140.490607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.502996] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.526535] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.534769] team0: Port device team_slave_0 added [ 140.554398] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.561578] team0: Port device team_slave_1 added [ 140.581071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.592258] chnl_net:caif_netlink_parms(): no params data found [ 140.601132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.662047] device hsr_slave_0 entered promiscuous mode [ 140.710405] device hsr_slave_1 entered promiscuous mode [ 140.782518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.794059] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.822194] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.828937] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.836096] device bridge_slave_0 entered promiscuous mode [ 140.843484] IPVS: ftp: loaded support on port[0] = 21 [ 140.852336] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.858712] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.865687] device bridge_slave_1 entered promiscuous mode [ 140.877929] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.884486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.891556] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.897916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.925658] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.935586] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.989997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.998100] team0: Port device team_slave_0 added [ 141.006687] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.014044] team0: Port device team_slave_1 added [ 141.026636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.036352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.048410] chnl_net:caif_netlink_parms(): no params data found [ 141.122852] device hsr_slave_0 entered promiscuous mode [ 141.160382] device hsr_slave_1 entered promiscuous mode [ 141.212613] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.248458] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.255643] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.262707] device bridge_slave_0 entered promiscuous mode [ 141.269109] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.279960] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.288274] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.295317] device bridge_slave_1 entered promiscuous mode [ 141.313233] IPVS: ftp: loaded support on port[0] = 21 [ 141.330435] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 141.336541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.351810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.361802] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.372214] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.378675] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.385342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.391986] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.398802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.408996] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.416265] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.423522] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 141.432102] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.438691] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.469713] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.478394] team0: Port device team_slave_0 added [ 141.484013] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.492235] team0: Port device team_slave_1 added [ 141.506291] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.513498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.549953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.556969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.565999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.632474] device hsr_slave_0 entered promiscuous mode [ 141.670423] device hsr_slave_1 entered promiscuous mode [ 141.712665] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.723376] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.729544] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.743471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.750537] chnl_net:caif_netlink_parms(): no params data found [ 141.771169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.778093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.816225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.824960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.825384] IPVS: ftp: loaded support on port[0] = 21 [ 141.832713] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.844261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.853602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.863193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.873610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.883050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.891584] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.898030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.905529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.914374] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.923399] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.931131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.939771] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.946068] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.972801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.979681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.986828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.004543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.013066] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.019410] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.026862] device bridge_slave_0 entered promiscuous mode [ 142.034467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.046097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.054045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.061901] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.068246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.075477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.083683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.091898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.101571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.112429] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.118766] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.126265] device bridge_slave_1 entered promiscuous mode [ 142.139852] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.147967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.156136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.164027] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.170395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.181287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.202035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.210996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.218661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.226365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.238823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.250793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.261357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.269366] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.289705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.298111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.305779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.313383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.332612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.340159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.347780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.382606] chnl_net:caif_netlink_parms(): no params data found [ 142.401187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 142.416737] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.423847] team0: Port device team_slave_0 added [ 142.449995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.457788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.465964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.474298] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 142.480499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.487676] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.495213] team0: Port device team_slave_1 added [ 142.500790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.513324] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.519679] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.527256] device bridge_slave_0 entered promiscuous mode [ 142.534073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.541858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.551333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.570474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.585797] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.594029] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.601372] device bridge_slave_1 entered promiscuous mode [ 142.607555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.615342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.668626] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.676781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 142.705893] chnl_net:caif_netlink_parms(): no params data found [ 142.715128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.723190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.733584] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 142.739596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.749779] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.758802] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.792255] device hsr_slave_0 entered promiscuous mode [ 142.830370] device hsr_slave_1 entered promiscuous mode [ 142.885107] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.893937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.905554] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.924628] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.939783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.951186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.959415] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.974043] team0: Port device team_slave_0 added [ 142.981272] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.991533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.015286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.023151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.032167] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.039388] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.047189] team0: Port device team_slave_1 added [ 143.052979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.060343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.088514] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.097050] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.145908] audit: type=1400 audit(1572693587.455:39): avc: denied { create } for pid=7002 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 143.170996] audit: type=1400 audit(1572693587.455:40): avc: denied { write } for pid=7002 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:19:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xff}, 0x13) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0xffffffff}, 0x0, 0x0, r0, 0x1) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb7a0701fea5ed0899ffe4b595c9bfaf910369a5fb596f9d6b6ca7385ab767dd29a92a582975ee3799f06fea748cacf60d631fa710ee71457ce366f81cbb2d1bf810975db58341427566ce2cee5fe4df6e60acc4b7c5347de8a62acb8d54b7eceb10540abc0676c31f8dbd4d653f0573e4162d8df2b2b8fe8223870ccc3f57b92858d45df9bbca6dadc4f9921b20ec435dfce995317c9a9cbe643e2f02f37aff90711fcd9d44cfe71d486f16c934a9e12f5ea3f3f057eea9133a84bd132e13f736ecb58d0bac1461000000ef468f99e22d"], 0x7c, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x3, 0x0, 0x5, 0x4, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000540), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000440)=0x7, 0x4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') openat(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0x200080, 0x47909085caedfcb7) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r6, 0x770a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) [ 143.195584] audit: type=1400 audit(1572693587.455:41): avc: denied { read } for pid=7002 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 143.226097] device hsr_slave_0 entered promiscuous mode 11:19:47 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x400, 0x30, 0xb7, 0x2}, &(0x7f00000000c0)=0x18) r4 = socket(0x11, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={r3, 0x396d, 0x8, 0x8, 0x9, 0x7f, 0x0, 0x0, {r6, @in={{0x2, 0x4e22, @rand_addr=0x8000}}, 0x8, 0x5c9, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) [ 143.283843] device hsr_slave_1 entered promiscuous mode [ 143.340388] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.346753] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.355259] device bridge_slave_0 entered promiscuous mode [ 143.363877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.375948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.383192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.389852] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.396946] sctp: [Deprecated]: syz-executor.5 (pid 7011) Use of struct sctp_assoc_value in delayed_ack socket option. [ 143.396946] Use struct sctp_sack_info instead [ 143.401169] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.419663] device bridge_slave_1 entered promiscuous mode [ 143.427242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.435323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.443536] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.449920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.459081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.479250] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.491426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.498981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.503288] audit: type=1400 audit(1572693587.805:42): avc: denied { create } for pid=7016 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 143.518036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.538810] audit: type=1400 audit(1572693587.845:43): avc: denied { bind } for pid=7016 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 143.543858] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.563192] audit: type=1400 audit(1572693587.845:44): avc: denied { getattr } for pid=7016 comm="syz-executor.0" path="socket:[25549]" dev="sockfs" ino=25549 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 143.569222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.605560] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.616651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.625473] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:19:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="324a48f40005000000000000611004000062f1a4c56706df01c875f5ba0000000700fdff6aeed0d7f67faa33cc646a4da458834d0b8f65bf89d821299c4fb70fa0ab6dfa7401000000b79d4c000000000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/193, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xfffffffffffffe2e}, 0x70) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pivot_root(0x0, 0x0) 11:19:48 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000100)=0x9) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) accept4(r5, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x7ffff000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) [ 143.646613] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.654399] team0: Port device team_slave_0 added [ 143.659583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.679675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.712868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.726688] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.735097] team0: Port device team_slave_1 added [ 143.740993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.748242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.757910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.771306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.778863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.787050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.794754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.804104] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.812099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.835810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.845240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.854725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 11:19:48 executing program 0: getpid() r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = getpgid(r0) sched_setattr(r1, 0x0, 0x4983081dd83e1a02) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00\x00\x00\x00\x00\xff\x01\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 11:19:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0xc, &(0x7f0000000340)=@fragment={0xd, 0x0, 0xf0, 0x0, 0x0, 0x15, 0x67}, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0xffffffffffffffea, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x8}, {&(0x7f0000000500)=""/4096, 0x10ac}, {&(0x7f0000001580)=""/220, 0xdc}], 0x4}}], 0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005bc0)=[{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000000000)="394cbcb91bcf3962ea5c00ad2efbf6fb2f166aa139518df7135af06c35fa", 0x1e}], 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) vmsplice(r5, &(0x7f0000001500)=[{&(0x7f0000000040)="8b62382539bd", 0x6}, {&(0x7f0000000240)="3d621ea17e4e68a2ab9a202e3de964795422df1307de10da58a974f8c250fb196c27e19e217766d7af795e9a76e3e2fe2ba3b4547671236bad58cbb71e80fb5d5c4d321727dc3fdcc2b511d9f3de1d4da09fa1187163b2867df58a2dc7e46f6c6139af9fe3583e9986a09838074e9847f44fb0c8d709dcb3a83f9bc9e549e720dfc12c928b16be1e954fab7862bff82ba1a7cd5e6f89643f0f3435e57ad252f682ec36abf9d751f724167a1d406d2cf1a50e1b86d49edbf1d211cbc14bb53e6709ca3c1189314d3e9029935857dcf4d6a0c778c40b398c6b48e922feab3ba1fc0492200909490aeacaee5698", 0xec}, {&(0x7f0000000080)="c3ede2538f", 0x5}, {&(0x7f0000000100)="515382c5f6d8e53fca40603f023a69f04bb83219ace506234a777c24ad0a85d3ac555651e437578d638f3ad91dcd01bd402956e8d4d4dc35939d39ad275efaa62797e1f586396c816a52f1bc3adb6fa181e107b07dbf510b678e5c6a402dbdcbda11b1aabe8d03342a640abe10229525b97b118ba3e5c5b4df", 0x79}, {&(0x7f0000000440)="665e71ccc2de0fa8eec38ce94828ef6ee6060842ce93d6f2f177b7dd1943628574889e2973874ea27016e1e50cb0d2086e8608ab6cfa1af854c8b530f5094432305654e4440448985485a2c2185d650390b5d7e229acad9e24ada23eaa3f61fe9822e0cbcf6ffdbfbe663281ad6e43", 0x6f}, {&(0x7f00000016c0)="5cbe4551eb862914cbfad1ebc87c82b2500542ba5d13fefea1496c2ec3438381b454b2f0e116d84441f281b8c96eb81009cc1a012d382b4923a9139f272059a130cb03c1ab8ec1c67f70d73f85d0fd6ddf84373b08174171b8914e37ac39b9c231b0a0715dd229d8f74d81aa90024ae1e2fb03ba06406e70693e49caadfde98e9560767531e0e8a7f27d894c431dc6ef33707e63f0094df3e1df21065d1a91ddc4497c3b3ca91fd2a58b14ebdc44e4572974ef275f8d107173153a6676", 0xbd}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000003480)="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", 0x1000}], 0x8, 0x6) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 143.872740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.881225] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.891660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.902245] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.945091] device hsr_slave_0 entered promiscuous mode [ 144.000644] device hsr_slave_1 entered promiscuous mode [ 144.037239] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 144.053194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.061136] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.067581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.078720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.086468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.094108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.102825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.109696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.126611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.136972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.151112] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.157182] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.167795] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.175502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.196128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 11:19:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000010003b0e0000000000000000000000005d1f1cb315a193cf202d20a0960819e98a9efa8eadcd39d4f757493017c322c5ea898c56c66e0892fe655a7accf64bd5ecf9e4ac3c6484bb89da66332c4df3861a50fa3dafe299ca308e3f3d6947471be03f5098884bc533cae6b349653d6cf677957db818", @ANYRES32=0x0, @ANYBLOB="000000000000000008000d00000000001000120008000100767469001e010200"], 0x38}}, 0x0) [ 144.206852] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.229793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.237808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.246739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.254737] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.261121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.271018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.278716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.293493] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 11:19:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 144.303252] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.310266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.317292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.338787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.348859] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.355267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.384742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.391814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.400431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.409011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.422069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.431289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.438631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.446810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.454883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.462933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.470739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.478380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.486306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.495954] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.503620] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.516047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.523401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.531010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.547185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.557497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.568369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.576650] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.583652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.592036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.600820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.608069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.615829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.624144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.632429] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.638799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.652076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.659682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.676006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 11:19:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000009000000000000000000000002000100000000000005000500000000000a00000000000000fe8000"/65], 0x48}}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1264c) [ 144.694080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.703419] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.709519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.718828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.731832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.754575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.766255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.773244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.781734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.781988] hrtimer: interrupt took 31291 ns [ 144.789382] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.809643] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.819213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.833078] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.842556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.852518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.859239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.866644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.874706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.883190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.896259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.904240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.904271] audit: type=1400 audit(1572693589.205:45): avc: denied { set_context_mgr } for pid=7066 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 144.917995] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.946065] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.958708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.974413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.985787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.995318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.003994] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.010401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.018986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.027513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.038108] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.045449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.054706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.064701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.072423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.084580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.093885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.101798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.109401] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.115782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.124393] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.137048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.145670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.157178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.165092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.174883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.183879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.193013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.202500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.214081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.222835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.229808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.237724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.247448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.254826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.262719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.276920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.284955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.292802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.301915] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.309349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.325664] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.336658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.551838] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=5af10000) [ 145.593769] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=5af10000) 11:19:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000009000000000000000000000002000100000000000005000500000000000a00000000000000fe8000"/65], 0x48}}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1264c) 11:19:50 executing program 4: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xfffffffffffffdb1, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x74}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 11:19:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x3ff, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) 11:19:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) 11:19:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000009000000000000000000000002000100000000000005000500000000000a00000000000000fe8000"/65], 0x48}}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1264c) 11:19:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000009000000000000000000000002000100000000000005000500000000000a00000000000000fe8000"/65], 0x48}}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1264c) 11:19:50 executing program 3: socket$inet6(0xa, 0x2, 0x0) [ 146.478132] binder: BINDER_SET_CONTEXT_MGR already set [ 146.492289] binder: 7125:7125 ioctl 40046207 0 returned -16 11:19:50 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x7fffcef2e1b2edca) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009374, &(0x7f0000000000)="0100000000000000180100000500000001000000000000002f") ioctl$RTC_WIE_ON(r1, 0x700f) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x190}, {&(0x7f00000003c0)}, {&(0x7f0000000200)}, {&(0x7f0000000480)="5f1331f3e31866ec7b5cdde54cb63e2e40325603bafe0dac62a3d09f970f300a60c449deab45e066ad3c8f5858342097aeed219cce0225bd", 0x38}, {&(0x7f0000000500)}], 0x5, 0x0, 0x0, 0x4048000}, 0x44001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x31100000000000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r7, 0x28007d) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000240), &(0x7f0000000300)=0x4) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendfile(r7, r7, 0x0, 0x2008000fffffffe) creat(0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$selinux_user(r9, &(0x7f0000000200)={'system_u:object_r:auditd_var_run_t:s0', 0x20, 'unconfined_u\x00'}, 0x33) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 11:19:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000009000000000000000000000002000100000000000005000500000000000a00000000000000fe8000"/65], 0x48}}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1264c) [ 146.597898] devpts: called with bogus options 11:19:50 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000007df30000d4460000000700"/26, @ANYRES32=0x0, @ANYPTR=&(0x7f0000003300)=ANY=[@ANYRES16=r0, @ANYRES32=r3, @ANYRESHEX, @ANYBLOB="0f2acbc191a08aba7073eabdf293d49a62b74a2c45c7b1df8779540e719955d3cc6766a01aee5ff2d35d5044cc24879ba81f913a5b0f6e71ad772c18a623a80af29604630de75b9e63b4af8b3232316a08b802000000896d71dc6e024d", @ANYRES16=r1, @ANYRESOCT=r2, @ANYBLOB="39f6183375b626c85bfb1249c579e23a299b6eb9720a6616dcf46dcdcd06dd316f8a7e5ad5bb6eb94c4128e48ad69e510ee99126202aa6ac022d8ae12e1686a9491fd76ba28267436f8c784330ca6bebc4bd4e33cc36c7aa49bee25bbca48fbb4ad7d7c1", @ANYRESDEC=r0, @ANYBLOB="924612b515fcece51abd015ed28d7b6f433b2fdbce4fc273c67110db31ac9942d84e0e5271e8f8706894360a8af5bfb6bfa3d459a4c3c168f738bbb58b19e557077bc88de310c44e6ca6630b47518eb8e3c85003ff753795444557c53ab5d40345f98db9e3e2a42d5bf588296e65e0577d9891d74ab2f9a99aa33461441d22d07598194245bd20ac210c6ee8a97b83240d5d543a87aea193f216d65a246848963ee45af157921e0780e8ede7cc138045bb6282545ac33e356511c177946a116722"]], 0x3}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBLED(r4, 0x4b64, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c65f2"]) process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/130, 0x82}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/88, 0x58}, {&(0x7f0000000640)=""/212, 0xd4}], 0x4, &(0x7f0000000740)=[{&(0x7f00000019c0)=""/248, 0xf8}, {&(0x7f0000001ac0)=""/238, 0xee}, {&(0x7f0000001bc0)=""/132, 0x84}, {&(0x7f0000001c80)=""/181, 0xb5}, {&(0x7f0000000580)=""/94, 0x5e}], 0x5, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='map_files\x00') syz_open_dev$midi(&(0x7f00000032c0)='/dev/midi#\x00', 0x3, 0x101000) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000003180)=[{&(0x7f0000000400)=""/47, 0x2f}, {&(0x7f0000001d40)=""/185, 0xb9}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/10, 0xa}, {&(0x7f0000002e40)=""/152, 0x98}, {&(0x7f0000002f00)=""/41, 0x29}, {&(0x7f0000002f40)=""/241, 0xf1}, {&(0x7f0000003040)=""/47, 0x2f}, {&(0x7f0000003080)=""/58, 0x3a}, {&(0x7f00000030c0)=""/149, 0x95}], 0xa, 0x148) setxattr(&(0x7f0000000600)='./file0\x00', &(0x7f00000004c0)=@known='system.advise\x00', 0x0, 0xffffffffffffffcd, 0x2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r6, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r6, 0x0) ioctl$FIONREAD(r6, 0x541b, &(0x7f0000000000)) splice(r4, &(0x7f0000003240)=0x8001, r6, &(0x7f0000003280)=0x3f, 0x5, 0x2) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r7, &(0x7f0000000180)='.//ile0\x00', r7, &(0x7f00000007c0)='./file0/f.le.\x00') 11:19:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}]}}}]}, 0x4c}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r1, &(0x7f00000000c0)=""/132, 0x84, 0x10000, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x4, 0x2, 0x2, {0xa, 0x4e21, 0x47b, @mcast1, 0x8}}}, 0x80) [ 146.797591] audit: type=1800 audit(1572693591.105:46): pid=7152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16553 res=0 11:19:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}]}}}]}, 0x4c}}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r1, &(0x7f00000000c0)=""/132, 0x84, 0x10000, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x4, 0x2, 0x2, {0xa, 0x4e21, 0x47b, @mcast1, 0x8}}}, 0x80) 11:19:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000003c0)={0x9, 0x6, 0x2, 0x5, 0x3, 0x0, 0x3, 0x0, 0x5, 0x6, 0xc1}, 0xb) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000a80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)=@getchain={0x38, 0x66, 0x0, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x6, 0xa}, {0xfff2, 0x3}, {0xffe0, 0x8}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xb7}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x48f2556e217f2128) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r6, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="00042dbd7000fedbdf25040000002000020004000400080002003f0000000400040008000100000000000400040020000600080001004d0800000400020008000100f40100000800010008000000d400010044000400200001000a004e2000000007ff02000000000000000000000000000140deff00200002000a004e2100000004fe8000000000000000000000000000bb00000000080003000400000008000300710900001000010069623a7465716c300000000038000400200001000a004e2200000008fe8000000000000000000000000000bb0900000014000200020000000000000000000000000000002c0004001400010002000000ac14141700000000000000001400020002004e20000000030000000000000000080003000400000034000200040004000800020004000000080001000400000008000100bf4600000400040004000400080002006c00000004000400"], 0x3}, 0x1, 0x0, 0x0, 0x444}, 0x80) io_setup(0x4, &(0x7f0000000040)=0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r10 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x30, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) io_submit(r9, 0x2, &(0x7f0000000380)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8001, r1, &(0x7f0000000640)="553c5160e99567d0e7832aa8f8bdbcfd6cee4c415fcb742a61bef4580018d833afdfc4da565e9b2d3eb63f79a76b29f7703c802ffd8b5d6edbecb0a3e59d1f56809415c8a7c891e2b7faa4b4328724d17a0c383158777bf7fd5d18ad1be52401c802d9340b6cfd7b4f762e10117864c5977e772c13fb5630a593d2ac86d87c18ecd8b7b8b9016339db50b9e2ef59b1693a1a4dc30d20f54fdf0dbc513f9bd6f6dd688d9f346583ce340701d52924ce13be5c89d9f00a452472334b78c70da09cd555c02b84cea8bc37e08ea75a0c289c258179e72171a4762c19", 0xda, 0xffff}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x7f, r10, &(0x7f0000000240)="c47a0c6d6d55c1c5e7527781e066be3b3ffd04e90c471c4a3e8a2d60e40329dd154f0a46e8fdcab212d004e22821effab22356d2d495e3ac43edafa62b4193ff41be3b0ec87ae55b613621107fd1b990a6b075853adcb465032e28b668c20bdd7e822489bad283b0ef387e6f1ec9cd392f0fa6096c98a53fb208ce8ac5728f74c333ab563b69e0754aa6b8acec485e9c2342da74824376efea99daad2caddc066fd368ef3baa4901acddf4a609a246402df5cc3a2a45dff69cbea8ee8ab8", 0xbe, 0x200}]) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ptrace(0x10, 0x0) 11:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000040)=0xffffff81) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000380)=@broute={'b\x84hu^\xba\x15\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000040000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000002300000000000000000000000000000000002000000000000000000000ffff0000000000000000000e00000000000000000000000000000000000000006b07a02cf9e0900e0000000000000000000000000000ff7221ff00000000bba1a4e85ffb2829e3564500d51e47ca39dca35b1690186d78fad8e032e8c0b845f54622a8cfb91536161e4e64428042cb9b98bd20c9d8bba7fa9a258e7f2572784d8b46667728f56cb1a7abcbff6b05f2810d96b7d1b8779c2c147f00fcea1547"]}, 0x171) 11:19:51 executing program 5: lstat(0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) ftruncate(r0, 0x800) lseek(r0, 0x1ff, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 147.311082] devpts: called with bogus options [ 147.357165] IPVS: ftp: loaded support on port[0] = 21 [ 147.379832] audit: type=1800 audit(1572693591.685:47): pid=7173 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16553 res=0 [ 147.531220] audit: type=1400 audit(1572693591.845:48): avc: denied { map } for pid=7158 comm="syz-executor.3" path="socket:[26940]" dev="sockfs" ino=26940 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 11:19:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x2020, 0x4, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip_vs\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)={0x0, @adiantum}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r1, 0x8936, &(0x7f0000000280)={'veth1\x00', @ifru_mtu=0x8}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0x0, 0x84c6, 0xb706}) accept4$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="21eb00000000000073c43f554d85a4043093445a185309c14277286a4c7ba3fd010123f38f04512f485d8d93e4a0b06818a386cc047d0cc00414f81d3fa4e1df06f5a6341aeb183f9981d9be08cecf080e88fd1cbf7ec1fb22c32ac61763a308e0f110bb732c62c11442779464b940a6db39e65d0b073f5c4f1e2b60343f989a4b6a96011ac81c37a201a971ee1ee3430e36d5b7cdaeec9c488957caf8b46aac233fe297f910f4491e3859044f7107"], 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x8, 0x3042}) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xcac3, 0x0) fallocate(r4, 0x6, 0x8, 0x0) 11:19:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/135, 0x87}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x18d, 0x6c00) 11:19:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000009000000000000000000000002000100000000000005000500000000000a00000000000000fe8000"/65], 0x48}}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1264c) 11:19:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="73686f72746e616d653d77696e39352c696f636861727365743d6d6163637972696c6c69632c696f636861727365743d63703836352c00d55b4dcec1b102f272caaa505f63b4b11247067410b0819102e716c2797ffa7747db0f023d4efa6781eb1dc42891cd004c47ec2def54728c252931387cbfb15dc5d5679e8bd3134d0ca14ae1ac5938cbdad042513eafe7e5a029aad263cd9a190f043f5a3810290a4d7f3f6de8c6080242315c1d00"/185]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:19:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) [ 147.778225] FAT-fs (loop4): bogus number of reserved sectors [ 147.787155] IPVS: ftp: loaded support on port[0] = 21 11:19:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000009000000000000000000000002000100000000000005000500000000000a00000000000000fe8000"/65], 0x48}}, 0x0) [ 147.835373] FAT-fs (loop4): Can't find a valid FAT filesystem 11:19:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) readahead(r1, 0x6, 0xc970) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x30004081) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) sendto$inet(r3, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) [ 147.912691] FAT-fs (loop4): bogus number of reserved sectors [ 147.938125] FAT-fs (loop4): Can't find a valid FAT filesystem 11:19:52 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x200}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 11:19:52 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000002c0), 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x2, 0x10000, 0x3, 0x80000000, 0xfffffffffffffffb}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:19:52 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='\x01\x00\x00\x00\x00\x00\x00U\x05\x00\x00\x00\x00\x00$\x00M\x00\x00\a\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)) 11:19:52 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x20a0c1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffc, 0x200}}, r0, 0xffffffffffffffff, r1, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/193, 0xc1}, {}], 0x2, 0x0, 0x0, 0x4881}, 0x40) sendmsg$rds(r2, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="5800000000000000140100000900"/24, @ANYPTR=&(0x7f00000005c0)=ANY=[], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048000000000000001401000001000000000000000000000000000000000000000800000000000000", @ANYPTR=&(0x7f0000000d40)=ANY=[@ANYPTR=&(0x7f0000000700)=ANY=[], @ANYBLOB="000010"], @ANYBLOB="0100"/24], 0xa0}, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000fc0)={0x67446698, 0x0, 0x0, 0x4, 0x1, "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"}, 0x1010) 11:19:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) getpgrp(r3) 11:19:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'rr\x00', 0x0, 0x51}, 0x2c) r0 = socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='W\n8'}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74da4822e386b8c2de40fdd1c63bc6d5ff51295b74207f92525aa8a8f013c8b6b34e759c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f30153b8f5765e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72ef8547d2a50ffff00002545a0bee704ed1da53d5d3ff50efc038962494df0b1398b2ef71461"], 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r7, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r7, 0x0) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000000)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000002c0)={0x0, @dev, @local}, &(0x7f0000000300)=0xc) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MAP={0x53, 0xe, {0x401, 0x100000001, 0x3ff, 0x94bf, 0x8, 0x35}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_newroute={0x2c, 0x18, 0xae2070906cdef9f9, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r6}, @RTA_PREFSRC={0x8, 0x7, @local}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x26}, 0x38, r6}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:19:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 11:19:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000009000000000000000000000002000100000000000005000500000000000a00000000000000fe8000"/65], 0x48}}, 0x0) 11:19:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x4) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES64=r4, @ANYRESOCT], 0x1f) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r7, 0x770a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x20, &(0x7f0000000140), &(0x7f00000001c0)=0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') [ 148.948532] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 11:19:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) 11:19:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) 11:19:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 11:19:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000009000000000000000000000002000100000000000005000500000000000a00000000000000fe8000"/65], 0x48}}, 0x0) 11:19:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r4 = getpid() write$cgroup_pid(r3, &(0x7f00000036c0)=r4, 0x12) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x15f) r6 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x588302) r7 = socket(0x11, 0x2, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="8f11d9ef7e01000008", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000100)={r9, @in6={{0xa, 0x4e20, 0xfffffffc, @mcast2, 0xe0}}, [0x36c, 0x0, 0xff, 0x3, 0x5, 0xfffffffffffffad0, 0x10000, 0x1, 0x100, 0xefa, 0x7, 0x6, 0x5, 0xff]}, &(0x7f0000000040)=0x100) ftruncate(r5, 0x200006) sendfile(r2, r5, 0x0, 0x8000fffffffe) 11:19:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000009000000000000000000000002000100000000000005000500000000000a00000000000000fe8000"/65], 0x48}}, 0x0) 11:19:53 executing program 4: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xa8, "8094a4c138348f3328cbcdc44f9e2d2b456b6e82c6c8a74ba5929d79456e4c34adc44f82b391f06b9f15c112245e63b7a62cb04166fccc1982e62b5ef6cfcb02c6c6ae866d2575204fe9374b55428c2ea1a86b908b98c9627267030b9cd9475396e3775c9581a2035179400a81504ed80a66953b344fdfa87fac4b3ca5c563d407096128df628de78a876d7fc7b1d173620373b0b2f7ba8da08dd2e03e72954f27225030f5037281"}, &(0x7f0000000200)=0xb0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0x2, 0x4e23, @multicast1}}, 0x1, 0x6a1}, &(0x7f0000000300)=0x21) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) [ 149.554816] binder: BINDER_SET_CONTEXT_MGR already set [ 149.561660] binder: 7293:7305 ioctl 40046207 0 returned -16 11:19:54 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @timestamp], 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x4af) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r5, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r5, 0x0) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000000)) splice(r4, &(0x7f00000001c0)=0x8, r5, &(0x7f0000000240)=0x81, 0x100, 0x2) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) dup(0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f0000000100)) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 149.776792] sctp: [Deprecated]: syz-executor.4 (pid 7333) Use of struct sctp_assoc_value in delayed_ack socket option. [ 149.776792] Use struct sctp_sack_info instead 11:19:54 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1ff, 0x28b002) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c000000381b5ecc59794a8042c517ac7c214e34780aba269de47d5d6384320228422bebba4c1f58c36458a100eb103cb230b55ccd059a4397b08e6b71c8a1b52eda1df5e7ad413d2ea66a42d27afe2ebc5cfcf984646e0aba15448b7eda24df17eb4aef533d1efea743c5ee9c7f382b37aa94278ce7f45d3b76e83ea567b6", @ANYRES16=r2, @ANYBLOB="21000000000000000000010000000000000002410000001000137564703a73797a3100000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x20, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x80000}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r5, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r5, 0x0) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000000)) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0xf0ffffff, &(0x7f0000000000)={&(0x7f0000000080)={0x30, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5a}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x54, r7, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x14, 0x4, [0xfffffffd, 0x10001, 0x1000, 0x4]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x8, 0x6]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x80000}, 0x4000000) bind$inet6(r4, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet6(r3, &(0x7f0000000100)="b4", 0xffffffc5, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) 11:19:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 11:19:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) [ 150.233778] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:19:54 executing program 5: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xa4, 0x15a) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 150.391042] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 150.434347] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 150.503421] sctp: [Deprecated]: syz-executor.4 (pid 7361) Use of struct sctp_assoc_value in delayed_ack socket option. [ 150.503421] Use struct sctp_sack_info instead [ 150.513007] binder: BINDER_SET_CONTEXT_MGR already set [ 150.559433] binder: 7344:7350 ioctl 40046207 0 returned -16 11:19:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) 11:19:55 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:19:55 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x733, 0x0, 0x0, 0x0, 0x0, 0x61c], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000], 0x0, 0x220100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x141, 0x0}, 0x80800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f00000005c0), 0x4}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 11:19:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) tkill(0xffffffffffffffff, 0x3d) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x7f) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) 11:19:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 11:19:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) [ 151.246777] audit: type=1800 audit(1572693595.555:49): pid=7377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=3 res=0 11:19:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[]]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000440)=@pppol2tpv3, 0x80, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2}, 0x0) 11:19:55 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:19:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000611350000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43030000000000950000000000000005000000000000009500"/176], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 151.405211] audit: type=1804 audit(1572693595.555:50): pid=7377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/10/file0/file0" dev="loop2" ino=3 res=1 [ 151.452546] binder: BINDER_SET_CONTEXT_MGR already set [ 151.464124] binder: 7373:7399 ioctl 40046207 0 returned -16 11:19:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000140)={0x1000, 0x6000, 0x10001, 0x0, 0xffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000040)={0xa20000, 0x8, 0x7, [], &(0x7f0000000000)={0x9b0906, 0xfffff001, [], @value=0x4}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 151.583433] audit: type=1800 audit(1572693595.555:51): pid=7377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=3 res=0 11:19:56 executing program 5: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000080)={0x8001, 0xff, 0xb83, 0x6, 0x5}) sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) [ 151.705567] audit: type=1400 audit(1572693595.565:52): avc: denied { map } for pid=7371 comm="syz-executor.2" path="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/10/file0/cpuacct.usage_percpu_sys" dev="loop2" ino=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 [ 151.904781] audit: type=1800 audit(1572693595.895:53): pid=7406 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=5 res=0 [ 151.988807] audit: type=1804 audit(1572693595.895:54): pid=7406 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/11/file0/file0" dev="loop2" ino=5 res=1 [ 152.025446] audit: type=1800 audit(1572693595.895:55): pid=7406 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=5 res=0 11:19:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:19:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) unshare(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:56 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:19:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000340)='syz0\x00', 0x1ff) close(r0) socket$kcm(0x2, 0x3, 0x2) r2 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000000)) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x12400, 0x0) 11:19:56 executing program 3: fchdir(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) creat(&(0x7f0000000280)='./bus\x00', 0x81) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r3 = perf_event_open(0x0, 0x0, 0xd, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r5, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r5, 0x0) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000000)) fcntl$setstatus(r5, 0x4, 0x3400) fcntl$setstatus(r3, 0x4, 0x6400) io_setup(0x2346, &(0x7f0000000100)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r6, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r6, 0x0) ioctl$FIONREAD(r6, 0x541b, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000200)=0x240e, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) syz_open_procfs$namespace(r9, &(0x7f0000000140)='ns/pid\x00') r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r10, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r10, 0x0) ioctl$FIONREAD(r10, 0x541b, &(0x7f0000000000)) dup2(r10, r8) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x10000, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r15 = fcntl$dupfd(r14, 0x0, r14) syz_kvm_setup_cpu$x86(r15, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) 11:19:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 152.364978] audit: type=1800 audit(1572693596.675:56): pid=7439 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=7 res=0 11:19:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:56 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 152.540665] audit: type=1804 audit(1572693596.685:57): pid=7439 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/12/file0/file0" dev="loop2" ino=7 res=1 11:19:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 152.616913] device nr0 entered promiscuous mode 11:19:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) semget(0x2, 0x7, 0x419d63f9b8b0e6a9) mkdir(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 152.731132] audit: type=1800 audit(1572693596.685:58): pid=7439 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=7 res=0 11:19:57 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0925000900f00007ab08000800000003000000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x2}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a61c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 153.124338] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 153.175837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.5 [ 153.194715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.5 [ 153.208180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.5 [ 153.221016] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.5 [ 153.233551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.5 [ 153.246837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.5 [ 153.259839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.5 [ 153.272519] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.5 [ 153.286001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.5 [ 153.299435] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.5 11:19:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:57 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() sendfile(r2, r3, 0x0, 0x7fffffa7) 11:19:57 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x1, 0x80000) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000003c0)={r3, 0x7ff}, 0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1258e062b128cfb30"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000300)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3, 0x0, 0x20, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000240), 0x2}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x80, 0xc0}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 11:19:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:57 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 153.535716] sctp: [Deprecated]: syz-executor.3 (pid 7511) Use of struct sctp_assoc_value in delayed_ack socket option. [ 153.535716] Use struct sctp_sack_info instead 11:19:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:19:58 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:19:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) [ 154.307234] sctp: [Deprecated]: syz-executor.3 (pid 7520) Use of struct sctp_assoc_value in delayed_ack socket option. [ 154.307234] Use struct sctp_sack_info instead 11:19:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:19:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) 11:19:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:58 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:19:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:59 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:19:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:19:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:00 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:20:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) 11:20:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:00 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 156.366212] kauditd_printk_skb: 18 callbacks suppressed [ 156.366220] audit: type=1800 audit(1572693600.675:77): pid=7624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=17 res=0 11:20:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 156.559622] audit: type=1804 audit(1572693600.675:78): pid=7624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/19/file0/file0" dev="loop2" ino=17 res=1 [ 156.849565] audit: type=1800 audit(1572693600.675:79): pid=7624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=17 res=0 [ 156.925125] audit: type=1800 audit(1572693600.935:80): pid=7652 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16623 res=0 [ 156.954304] audit: type=1804 audit(1572693600.935:81): pid=7652 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/20/file0" dev="sda1" ino=16623 res=1 [ 156.987277] audit: type=1800 audit(1572693600.935:82): pid=7652 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16623 res=0 11:20:02 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:02 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:02 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:02 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)}, 0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:20:02 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) 11:20:02 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 158.180964] audit: type=1800 audit(1572693602.495:83): pid=7678 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=19 res=0 11:20:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:02 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:20:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 158.335953] audit: type=1804 audit(1572693602.495:84): pid=7678 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/21/file0/file0" dev="loop2" ino=19 res=1 [ 158.452913] audit: type=1800 audit(1572693602.495:85): pid=7678 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=19 res=0 [ 158.572847] audit: type=1800 audit(1572693602.885:86): pid=7706 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=21 res=0 11:20:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:03 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:20:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:04 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:20:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:05 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:20:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:05 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 11:20:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:06 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 162.259443] kauditd_printk_skb: 14 callbacks suppressed [ 162.259451] audit: type=1800 audit(1572693606.565:101): pid=7825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=29 res=0 [ 162.297895] audit: type=1804 audit(1572693606.565:102): pid=7825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/27/file0/file0" dev="loop2" ino=29 res=1 [ 162.334652] audit: type=1800 audit(1572693606.565:103): pid=7825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=29 res=0 11:20:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:06 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x7fffffa7) 11:20:06 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, 0xffffffffffffffff, 0x0) 11:20:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 162.555368] audit: type=1800 audit(1572693606.865:104): pid=7846 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=30 res=0 11:20:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) 11:20:08 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x7fffffa7) 11:20:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 164.152075] audit: type=1800 audit(1572693608.465:105): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=31 res=0 11:20:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, 0xffffffffffffffff, 0x0) 11:20:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:08 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x7fffffa7) 11:20:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 164.402595] audit: type=1800 audit(1572693608.715:106): pid=7907 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=32 res=0 11:20:10 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) 11:20:10 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffa7) 11:20:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, 0xffffffffffffffff, 0x0) 11:20:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:10 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffa7) 11:20:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) 11:20:11 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev, 0x0}, &(0x7f0000000280)=0xc) connect(r0, &(0x7f0000000300)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffa7) 11:20:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:13 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@dev, @dev}, &(0x7f0000000280)=0xc) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 169.331507] audit: type=1800 audit(1572693613.645:107): pid=8009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=33 res=0 11:20:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:13 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 169.532660] audit: type=1804 audit(1572693613.685:108): pid=8009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/34/file0/file0" dev="loop2" ino=33 res=1 [ 169.587693] audit: type=1800 audit(1572693613.685:109): pid=8009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=33 res=0 [ 169.635844] audit: type=1800 audit(1572693613.925:110): pid=8033 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=34 res=0 [ 169.728949] audit: type=1804 audit(1572693613.935:111): pid=8033 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/35/file0/file0" dev="loop2" ino=34 res=1 [ 169.758713] audit: type=1800 audit(1572693613.935:112): pid=8033 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=34 res=0 11:20:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:16 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 11:20:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:16 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 11:20:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:16 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 11:20:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:19 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 11:20:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:19 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 11:20:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:19 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 11:20:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:20 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 11:20:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, 0xffffffffffffffff, 0x0) 11:20:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:20 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 11:20:20 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 176.291546] audit: type=1800 audit(1572693620.605:113): pid=8170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=35 res=0 [ 176.338985] audit: type=1804 audit(1572693620.605:114): pid=8170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/42/file0/file0" dev="loop2" ino=35 res=1 [ 176.385676] audit: type=1800 audit(1572693620.605:115): pid=8170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=35 res=0 11:20:20 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 176.426221] audit: type=1800 audit(1572693620.735:116): pid=8176 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16744 res=0 11:20:20 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 176.501666] audit: type=1804 audit(1572693620.735:117): pid=8176 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/43/file0" dev="sda1" ino=16744 res=1 [ 176.530405] audit: type=1800 audit(1572693620.735:118): pid=8176 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16744 res=0 [ 176.557276] audit: type=1800 audit(1572693620.775:119): pid=8178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16744 res=0 [ 176.587656] audit: type=1804 audit(1572693620.775:120): pid=8178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/44/file0" dev="sda1" ino=16744 res=1 [ 176.619859] audit: type=1800 audit(1572693620.775:121): pid=8178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16744 res=0 [ 176.659557] audit: type=1800 audit(1572693620.965:122): pid=8181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16744 res=0 11:20:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:21 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x2000) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 11:20:21 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, 0xffffffffffffffff, 0x0) 11:20:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:24 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:24 executing program 1 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:24 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 180.504387] FAULT_INJECTION: forcing a failure. [ 180.504387] name failslab, interval 1, probability 0, space 0, times 1 [ 180.524757] CPU: 0 PID: 8239 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 180.531725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.541093] Call Trace: [ 180.541116] dump_stack+0x138/0x197 [ 180.541143] should_fail.cold+0x10f/0x159 [ 180.541168] should_failslab+0xdb/0x130 [ 180.547467] kmem_cache_alloc_node+0x287/0x780 [ 180.547491] ? perf_trace_run_bpf_submit+0x10a/0x170 [ 180.565267] copy_process.part.0+0x17d5/0x6a00 [ 180.569856] ? perf_trace_lock+0x30d/0x500 [ 180.574095] ? perf_trace_run_bpf_submit+0x113/0x170 [ 180.579204] ? save_trace+0x290/0x290 [ 180.583009] ? SOFTIRQ_verbose+0x10/0x10 [ 180.587068] ? perf_trace_lock+0x30d/0x500 [ 180.591304] ? __f_unlock_pos+0x19/0x20 [ 180.595540] ? find_held_lock+0x35/0x130 [ 180.599620] ? __cleanup_sighand+0x50/0x50 [ 180.603864] ? lock_downgrade+0x740/0x740 [ 180.608027] _do_fork+0x19e/0xce0 [ 180.611492] ? fork_idle+0x280/0x280 [ 180.615214] ? fput+0xd4/0x150 [ 180.618410] ? SyS_write+0x15e/0x230 [ 180.623089] SyS_clone+0x37/0x50 [ 180.627583] ? sys_vfork+0x30/0x30 [ 180.631128] do_syscall_64+0x1e8/0x640 [ 180.635018] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 180.639875] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 180.645061] RIP: 0033:0x459f49 [ 180.648249] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 180.655959] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 180.663257] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 180.670521] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 180.677791] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 180.685063] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:25 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:25 executing program 1 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 180.988040] FAULT_INJECTION: forcing a failure. [ 180.988040] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 181.035560] CPU: 0 PID: 8258 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 181.042542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.051916] Call Trace: [ 181.054522] dump_stack+0x138/0x197 [ 181.058178] should_fail.cold+0x10f/0x159 [ 181.062349] ? __might_sleep+0x93/0xb0 [ 181.066260] __alloc_pages_nodemask+0x1d6/0x7a0 [ 181.070949] ? __alloc_pages_slowpath+0x2930/0x2930 [ 181.075987] ? rcu_read_lock_sched_held+0x110/0x130 [ 181.081037] copy_process.part.0+0x26a/0x6a00 [ 181.085550] ? perf_trace_lock+0x30d/0x500 [ 181.089821] ? perf_trace_run_bpf_submit+0x113/0x170 [ 181.094934] ? save_trace+0x290/0x290 [ 181.098742] ? SOFTIRQ_verbose+0x10/0x10 [ 181.102820] ? perf_trace_lock+0x30d/0x500 [ 181.107252] ? __f_unlock_pos+0x19/0x20 [ 181.111252] ? find_held_lock+0x35/0x130 [ 181.115527] ? __cleanup_sighand+0x50/0x50 [ 181.119958] ? lock_downgrade+0x740/0x740 [ 181.124135] _do_fork+0x19e/0xce0 [ 181.127610] ? fork_idle+0x280/0x280 [ 181.131338] ? fput+0xd4/0x150 [ 181.134542] ? SyS_write+0x15e/0x230 [ 181.138280] SyS_clone+0x37/0x50 [ 181.141681] ? sys_vfork+0x30/0x30 [ 181.145282] do_syscall_64+0x1e8/0x640 [ 181.149266] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 181.154146] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 181.159366] RIP: 0033:0x459f49 [ 181.162574] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 181.170297] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 181.177577] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 11:20:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 181.184896] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 181.192388] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 181.199673] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:25 executing program 1 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 181.318796] kauditd_printk_skb: 20 callbacks suppressed [ 181.318804] audit: type=1800 audit(1572693625.625:143): pid=8265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16764 res=0 [ 181.411434] FAULT_INJECTION: forcing a failure. [ 181.411434] name failslab, interval 1, probability 0, space 0, times 0 [ 181.428285] audit: type=1804 audit(1572693625.735:144): pid=8265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/52/file0" dev="sda1" ino=16764 res=1 [ 181.467613] CPU: 0 PID: 8268 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 181.474623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.483989] Call Trace: [ 181.486598] dump_stack+0x138/0x197 [ 181.490257] should_fail.cold+0x10f/0x159 [ 181.494426] should_failslab+0xdb/0x130 [ 181.498417] kmem_cache_alloc+0x2d7/0x780 [ 181.502679] ? creds_are_invalid+0x48/0x110 [ 181.507023] ? __validate_process_creds+0x14c/0x200 [ 181.512060] prepare_creds+0x3e/0x380 [ 181.516067] copy_creds+0x7b/0x4f0 [ 181.519642] ? lockdep_init_map+0x9/0x10 [ 181.523760] copy_process.part.0+0x868/0x6a00 [ 181.528276] ? debug_smp_processor_id+0x1c/0x20 [ 181.532953] ? perf_trace_lock+0x109/0x500 [ 181.537195] ? check_preemption_disabled+0x3c/0x250 [ 181.542222] ? save_trace+0x290/0x290 [ 181.546035] ? SOFTIRQ_verbose+0x10/0x10 [ 181.550097] ? debug_smp_processor_id+0x1c/0x20 [ 181.554780] ? __f_unlock_pos+0x19/0x20 [ 181.558804] ? __cleanup_sighand+0x50/0x50 [ 181.563130] ? lock_downgrade+0x740/0x740 [ 181.567315] _do_fork+0x19e/0xce0 [ 181.570946] ? fork_idle+0x280/0x280 [ 181.574663] ? fput+0xd4/0x150 [ 181.577854] ? SyS_write+0x15e/0x230 [ 181.581572] SyS_clone+0x37/0x50 [ 181.584943] ? sys_vfork+0x30/0x30 [ 181.588501] do_syscall_64+0x1e8/0x640 [ 181.592385] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 181.597238] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 181.602422] RIP: 0033:0x459f49 [ 181.605607] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 181.613312] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 181.620585] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 181.627857] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 181.635121] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 181.642487] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 181.700901] audit: type=1800 audit(1572693625.735:145): pid=8265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16764 res=0 11:20:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:27 executing program 1 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, 0xffffffffffffffff, 0x0) [ 183.488931] FAULT_INJECTION: forcing a failure. [ 183.488931] name failslab, interval 1, probability 0, space 0, times 0 [ 183.531604] audit: type=1800 audit(1572693627.845:146): pid=8292 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16777 res=0 [ 183.534864] CPU: 1 PID: 8286 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 183.562152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.562250] audit: type=1804 audit(1572693627.875:147): pid=8292 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/53/file0" dev="sda1" ino=16777 res=1 [ 183.571689] Call Trace: [ 183.571710] dump_stack+0x138/0x197 [ 183.571730] should_fail.cold+0x10f/0x159 [ 183.571745] should_failslab+0xdb/0x130 [ 183.571758] __kmalloc_track_caller+0x2ec/0x790 [ 183.571770] ? check_preemption_disabled+0x3c/0x250 [ 183.571784] ? prepare_creds+0x3e/0x380 [ 183.571794] ? selinux_cred_prepare+0x49/0xb0 [ 183.571808] kmemdup+0x27/0x60 [ 183.571818] selinux_cred_prepare+0x49/0xb0 [ 183.571836] security_prepare_creds+0x7d/0xb0 [ 183.571848] prepare_creds+0x2cf/0x380 [ 183.649270] copy_creds+0x7b/0x4f0 [ 183.652820] ? lockdep_init_map+0x9/0x10 [ 183.652844] copy_process.part.0+0x868/0x6a00 [ 183.652868] ? debug_smp_processor_id+0x1c/0x20 [ 183.666295] ? perf_trace_lock+0x109/0x500 [ 183.666312] ? check_preemption_disabled+0x3c/0x250 [ 183.666322] ? save_trace+0x290/0x290 [ 183.666333] ? SOFTIRQ_verbose+0x10/0x10 [ 183.666343] ? debug_smp_processor_id+0x1c/0x20 [ 183.666355] ? __f_unlock_pos+0x19/0x20 [ 183.666377] ? __cleanup_sighand+0x50/0x50 [ 183.679594] ? lock_downgrade+0x740/0x740 [ 183.679617] _do_fork+0x19e/0xce0 [ 183.679642] ? fork_idle+0x280/0x280 [ 183.688538] ? fput+0xd4/0x150 [ 183.688550] ? SyS_write+0x15e/0x230 [ 183.688570] SyS_clone+0x37/0x50 [ 183.688580] ? sys_vfork+0x30/0x30 [ 183.688596] do_syscall_64+0x1e8/0x640 [ 183.688608] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 183.716484] audit: type=1800 audit(1572693627.875:148): pid=8292 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16777 res=0 [ 183.718547] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 183.718560] RIP: 0033:0x459f49 [ 183.762422] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 183.770152] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 11:20:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 183.777430] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 183.784708] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 183.792074] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 183.799631] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:28 executing program 1 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 183.918590] audit: type=1800 audit(1572693628.225:149): pid=8300 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16777 res=0 [ 183.967483] audit: type=1804 audit(1572693628.225:150): pid=8300 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/54/file0" dev="sda1" ino=16777 res=1 11:20:28 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 184.002759] audit: type=1800 audit(1572693628.225:151): pid=8300 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16777 res=0 [ 184.036850] FAULT_INJECTION: forcing a failure. [ 184.036850] name failslab, interval 1, probability 0, space 0, times 0 [ 184.062380] FAT-fs (loop2): bogus number of reserved sectors [ 184.077811] FAT-fs (loop2): Can't find a valid FAT filesystem [ 184.085408] CPU: 0 PID: 8302 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 184.092481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.098617] FAULT_INJECTION: forcing a failure. [ 184.098617] name failslab, interval 1, probability 0, space 0, times 0 [ 184.102290] Call Trace: [ 184.102321] dump_stack+0x138/0x197 [ 184.102346] should_fail.cold+0x10f/0x159 [ 184.102378] should_failslab+0xdb/0x130 [ 184.128691] kmem_cache_alloc+0x2d7/0x780 [ 184.132905] ? creds_are_invalid+0x48/0x110 [ 184.137618] ? selinux_is_enabled+0x9/0x50 [ 184.141891] ? creds_are_invalid+0x48/0x110 [ 184.146380] __delayacct_tsk_init+0x20/0x80 [ 184.150733] copy_process.part.0+0x1a6c/0x6a00 [ 184.155351] ? perf_trace_lock+0x30d/0x500 [ 184.160495] ? perf_trace_run_bpf_submit+0x113/0x170 [ 184.165926] ? save_trace+0x290/0x290 [ 184.169984] ? SOFTIRQ_verbose+0x10/0x10 [ 184.174062] ? perf_trace_lock+0x30d/0x500 [ 184.178669] ? __f_unlock_pos+0x19/0x20 [ 184.182949] ? __cleanup_sighand+0x50/0x50 [ 184.187212] ? lock_downgrade+0x740/0x740 [ 184.194576] _do_fork+0x19e/0xce0 [ 184.198149] ? fork_idle+0x280/0x280 [ 184.201892] ? fput+0xd4/0x150 [ 184.205108] ? SyS_write+0x15e/0x230 [ 184.208858] SyS_clone+0x37/0x50 [ 184.212353] ? sys_vfork+0x30/0x30 [ 184.215928] do_syscall_64+0x1e8/0x640 [ 184.220264] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 184.225142] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 184.230357] RIP: 0033:0x459f49 [ 184.233644] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 184.241921] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 184.249420] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 184.256766] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 184.264213] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 184.271654] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 184.279253] CPU: 1 PID: 8311 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 184.286305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.296000] Call Trace: [ 184.298614] dump_stack+0x138/0x197 [ 184.302374] should_fail.cold+0x10f/0x159 [ 184.306745] should_failslab+0xdb/0x130 [ 184.310766] kmem_cache_alloc_node+0x287/0x780 [ 184.315698] ? get_pid_task+0x98/0x140 [ 184.319717] copy_process.part.0+0x17d5/0x6a00 [ 184.324650] ? debug_smp_processor_id+0x1c/0x20 [ 184.329608] ? perf_trace_lock+0x109/0x500 [ 184.334546] ? check_preemption_disabled+0x3c/0x250 [ 184.340058] ? save_trace+0x290/0x290 [ 184.344125] ? SOFTIRQ_verbose+0x10/0x10 [ 184.348686] ? debug_smp_processor_id+0x1c/0x20 [ 184.353548] ? __f_unlock_pos+0x19/0x20 [ 184.357795] ? find_held_lock+0x35/0x130 [ 184.361879] ? __cleanup_sighand+0x50/0x50 [ 184.366472] ? lock_downgrade+0x740/0x740 [ 184.370642] _do_fork+0x19e/0xce0 [ 184.374120] ? fork_idle+0x280/0x280 11:20:28 executing program 1 (fault-call:2 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 184.377850] ? fput+0xd4/0x150 [ 184.381205] ? SyS_write+0x15e/0x230 [ 184.385083] SyS_clone+0x37/0x50 [ 184.388467] ? sys_vfork+0x30/0x30 [ 184.392034] do_syscall_64+0x1e8/0x640 [ 184.396402] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 184.402018] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 184.408066] RIP: 0033:0x459f49 [ 184.411261] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 184.411273] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 184.411279] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 184.411285] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 184.411290] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 184.411295] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 184.432435] FAULT_INJECTION: forcing a failure. [ 184.432435] name failslab, interval 1, probability 0, space 0, times 0 [ 184.470120] CPU: 1 PID: 8317 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 184.477153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.486723] Call Trace: [ 184.489327] dump_stack+0x138/0x197 [ 184.493412] should_fail.cold+0x10f/0x159 [ 184.497585] should_failslab+0xdb/0x130 [ 184.501759] kmem_cache_alloc_trace+0x2e9/0x790 [ 184.506440] ? mark_held_locks+0xb1/0x100 [ 184.510774] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 184.516146] alloc_perf_context+0x49/0xf0 [ 184.520423] perf_event_init_task+0x443/0x780 [ 184.525327] copy_process.part.0+0x15ca/0x6a00 [ 184.530029] ? debug_smp_processor_id+0x1c/0x20 [ 184.534697] ? perf_trace_lock+0x109/0x500 [ 184.539827] ? check_preemption_disabled+0x3c/0x250 [ 184.545012] ? save_trace+0x290/0x290 [ 184.549933] ? SOFTIRQ_verbose+0x10/0x10 [ 184.554102] ? debug_smp_processor_id+0x1c/0x20 [ 184.559088] ? __cleanup_sighand+0x50/0x50 [ 184.564759] ? lock_downgrade+0x740/0x740 [ 184.569297] _do_fork+0x19e/0xce0 [ 184.572850] ? fork_idle+0x280/0x280 [ 184.576678] ? fput+0xd4/0x150 [ 184.579982] ? SyS_write+0x15e/0x230 [ 184.583977] SyS_clone+0x37/0x50 [ 184.587476] ? sys_vfork+0x30/0x30 [ 184.591020] do_syscall_64+0x1e8/0x640 [ 184.595842] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 184.600790] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 184.606304] RIP: 0033:0x459f49 [ 184.609625] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 184.617605] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 184.625112] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 184.632649] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 184.640322] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 184.647694] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:29 executing program 1 (fault-call:2 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:29 executing program 4 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 184.788059] FAT-fs (loop2): bogus number of reserved sectors [ 184.803092] audit: type=1800 audit(1572693629.115:152): pid=8327 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16781 res=0 [ 184.830758] FAT-fs (loop2): Can't find a valid FAT filesystem [ 184.840638] FAULT_INJECTION: forcing a failure. [ 184.840638] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 184.854548] FAULT_INJECTION: forcing a failure. [ 184.854548] name failslab, interval 1, probability 0, space 0, times 0 [ 184.859542] CPU: 1 PID: 8329 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 184.873071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.882760] Call Trace: [ 184.885555] dump_stack+0x138/0x197 [ 184.889559] should_fail.cold+0x10f/0x159 [ 184.893720] ? __might_sleep+0x93/0xb0 [ 184.897642] __alloc_pages_nodemask+0x1d6/0x7a0 [ 184.902466] ? __alloc_pages_slowpath+0x2930/0x2930 [ 184.907905] ? rcu_read_lock_sched_held+0x110/0x130 [ 184.913954] copy_process.part.0+0x26a/0x6a00 [ 184.919093] ? debug_smp_processor_id+0x1c/0x20 [ 184.923880] ? perf_trace_lock+0x109/0x500 [ 184.928144] ? check_preemption_disabled+0x3c/0x250 [ 184.933184] ? save_trace+0x290/0x290 [ 184.937006] ? SOFTIRQ_verbose+0x10/0x10 [ 184.941176] ? debug_smp_processor_id+0x1c/0x20 [ 184.946066] ? __f_unlock_pos+0x19/0x20 [ 184.950067] ? find_held_lock+0x35/0x130 [ 184.954442] ? __cleanup_sighand+0x50/0x50 [ 184.958899] ? lock_downgrade+0x740/0x740 [ 184.963145] _do_fork+0x19e/0xce0 [ 184.966634] ? fork_idle+0x280/0x280 [ 184.970371] ? fput+0xd4/0x150 [ 184.974172] ? SyS_write+0x15e/0x230 [ 184.977928] SyS_clone+0x37/0x50 [ 184.981339] ? sys_vfork+0x30/0x30 [ 184.985077] do_syscall_64+0x1e8/0x640 [ 184.988978] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 184.993856] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 184.999568] RIP: 0033:0x459f49 [ 185.002763] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 185.010747] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 185.020206] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 185.027650] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 185.035073] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 185.042369] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 185.051536] CPU: 0 PID: 8330 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 185.058591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.069334] Call Trace: [ 185.071935] dump_stack+0x138/0x197 [ 185.075569] should_fail.cold+0x10f/0x159 [ 185.079727] should_failslab+0xdb/0x130 [ 185.083735] kmem_cache_alloc_trace+0x2e9/0x790 [ 185.088415] perf_event_alloc.part.0+0x5f/0x25b0 [ 185.093348] ? __lockdep_init_map+0x10c/0x570 [ 185.097852] inherit_event.isra.0+0x13e/0x6c0 [ 185.102669] inherit_group.isra.0+0x2f/0x110 [ 185.107614] perf_event_init_task+0x362/0x780 [ 185.112652] copy_process.part.0+0x15ca/0x6a00 [ 185.117330] ? perf_trace_lock+0x30d/0x500 [ 185.121701] ? perf_trace_run_bpf_submit+0x113/0x170 [ 185.127073] ? save_trace+0x290/0x290 [ 185.130942] ? SOFTIRQ_verbose+0x10/0x10 [ 185.135107] ? perf_trace_lock+0x30d/0x500 [ 185.139392] ? __cleanup_sighand+0x50/0x50 [ 185.144011] ? lock_downgrade+0x740/0x740 [ 185.148523] _do_fork+0x19e/0xce0 [ 185.152048] ? fork_idle+0x280/0x280 [ 185.155825] ? fput+0xd4/0x150 [ 185.159077] ? SyS_write+0x15e/0x230 [ 185.162812] SyS_clone+0x37/0x50 [ 185.166217] ? sys_vfork+0x30/0x30 [ 185.169805] do_syscall_64+0x1e8/0x640 [ 185.173705] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 185.178662] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 185.184056] RIP: 0033:0x459f49 11:20:29 executing program 1 (fault-call:2 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 185.187461] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 185.195274] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 185.202691] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 185.210186] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 185.217624] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 185.224923] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 185.282122] FAULT_INJECTION: forcing a failure. [ 185.282122] name failslab, interval 1, probability 0, space 0, times 0 [ 185.295015] CPU: 0 PID: 8333 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 185.302413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.313761] Call Trace: [ 185.316376] dump_stack+0x138/0x197 [ 185.316406] should_fail.cold+0x10f/0x159 [ 185.316433] should_failslab+0xdb/0x130 [ 185.316450] kmem_cache_alloc+0x2d7/0x780 [ 185.324724] ? trace_hardirqs_on_caller+0x400/0x590 [ 185.324750] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 185.324773] dup_fd+0x85/0xa40 [ 185.324812] copy_process.part.0+0x1b5a/0x6a00 [ 185.351983] ? perf_trace_lock+0x30d/0x500 [ 185.356749] ? perf_trace_run_bpf_submit+0x113/0x170 [ 185.362942] ? save_trace+0x290/0x290 [ 185.367815] ? SOFTIRQ_verbose+0x10/0x10 [ 185.372115] ? perf_trace_lock+0x30d/0x500 [ 185.372155] ? __cleanup_sighand+0x50/0x50 [ 185.372175] ? lock_downgrade+0x740/0x740 [ 185.372206] _do_fork+0x19e/0xce0 [ 185.381834] ? fork_idle+0x280/0x280 [ 185.381862] ? fput+0xd4/0x150 [ 185.381876] ? SyS_write+0x15e/0x230 [ 185.381902] SyS_clone+0x37/0x50 [ 185.381913] ? sys_vfork+0x30/0x30 [ 185.381931] do_syscall_64+0x1e8/0x640 [ 185.414018] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 185.419994] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 185.425366] RIP: 0033:0x459f49 [ 185.429235] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 185.437865] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 185.445885] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 185.453452] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 185.462178] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 185.469882] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:29 executing program 4 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:29 executing program 1 (fault-call:2 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 185.575921] FAULT_INJECTION: forcing a failure. [ 185.575921] name failslab, interval 1, probability 0, space 0, times 0 [ 185.598565] FAT-fs (loop2): bogus number of reserved sectors [ 185.607309] FAT-fs (loop2): Can't find a valid FAT filesystem [ 185.607502] FAULT_INJECTION: forcing a failure. [ 185.607502] name failslab, interval 1, probability 0, space 0, times 0 [ 185.621447] CPU: 0 PID: 8343 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 185.635829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.645965] Call Trace: [ 185.648617] dump_stack+0x138/0x197 [ 185.652840] should_fail.cold+0x10f/0x159 [ 185.657468] should_failslab+0xdb/0x130 [ 185.661709] kmem_cache_alloc+0x2d7/0x780 [ 185.665992] ? creds_are_invalid+0x48/0x110 [ 185.670339] ? __validate_process_creds+0x14c/0x200 [ 185.675396] prepare_creds+0x3e/0x380 [ 185.679341] copy_creds+0x7b/0x4f0 [ 185.682904] ? lockdep_init_map+0x9/0x10 [ 185.687466] copy_process.part.0+0x868/0x6a00 [ 185.692479] ? perf_trace_lock+0x30d/0x500 [ 185.696854] ? perf_trace_run_bpf_submit+0x113/0x170 [ 185.702459] ? save_trace+0x290/0x290 [ 185.706371] ? SOFTIRQ_verbose+0x10/0x10 [ 185.710635] ? perf_trace_lock+0x30d/0x500 [ 185.715376] ? __f_unlock_pos+0x19/0x20 [ 185.719568] ? __cleanup_sighand+0x50/0x50 [ 185.724921] ? lock_downgrade+0x740/0x740 [ 185.730073] ? preempt_schedule_common+0x4f/0xe0 [ 185.735050] _do_fork+0x19e/0xce0 [ 185.739103] ? fork_idle+0x280/0x280 [ 185.743216] ? fput+0xd4/0x150 [ 185.746849] ? SyS_write+0x15e/0x230 [ 185.751946] SyS_clone+0x37/0x50 [ 185.756100] ? sys_vfork+0x30/0x30 [ 185.759854] do_syscall_64+0x1e8/0x640 [ 185.764079] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 185.768994] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 185.775837] RIP: 0033:0x459f49 [ 185.779264] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 185.787654] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 185.795302] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 185.803199] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 185.811066] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 185.818776] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 185.836076] CPU: 1 PID: 8353 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 185.843389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.853283] Call Trace: [ 185.856508] dump_stack+0x138/0x197 [ 185.860315] should_fail.cold+0x10f/0x159 [ 185.864690] should_failslab+0xdb/0x130 [ 185.869466] kmem_cache_alloc_trace+0x2e9/0x790 [ 185.874365] ? lock_downgrade+0x740/0x740 [ 185.878768] alloc_fdtable+0x7f/0x280 [ 185.882771] dup_fd+0x693/0xa40 [ 185.886482] copy_process.part.0+0x1b5a/0x6a00 [ 185.886500] ? debug_smp_processor_id+0x1c/0x20 [ 185.886511] ? perf_trace_lock+0x109/0x500 [ 185.886523] ? check_preemption_disabled+0x3c/0x250 [ 185.901651] ? save_trace+0x290/0x290 [ 185.901664] ? SOFTIRQ_verbose+0x10/0x10 [ 185.901676] ? debug_smp_processor_id+0x1c/0x20 [ 185.901696] ? __cleanup_sighand+0x50/0x50 [ 185.901705] ? lock_downgrade+0x740/0x740 [ 185.901721] _do_fork+0x19e/0xce0 [ 185.901736] ? fork_idle+0x280/0x280 [ 185.901753] ? fput+0xd4/0x150 [ 185.901764] ? SyS_write+0x15e/0x230 [ 185.901778] SyS_clone+0x37/0x50 [ 185.901791] ? sys_vfork+0x30/0x30 [ 185.911076] do_syscall_64+0x1e8/0x640 [ 185.911087] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 185.911105] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 185.911112] RIP: 0033:0x459f49 [ 185.911117] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 11:20:30 executing program 4 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 185.911128] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 185.911134] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 185.911140] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 185.911146] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 185.911152] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:30 executing program 1 (fault-call:2 fault-nth:9): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 186.101885] FAULT_INJECTION: forcing a failure. [ 186.101885] name failslab, interval 1, probability 0, space 0, times 0 [ 186.122220] FAULT_INJECTION: forcing a failure. [ 186.122220] name failslab, interval 1, probability 0, space 0, times 0 [ 186.131016] CPU: 1 PID: 8361 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 186.135963] FAT-fs (loop2): bogus number of reserved sectors [ 186.140509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.140515] Call Trace: [ 186.140534] dump_stack+0x138/0x197 [ 186.140554] should_fail.cold+0x10f/0x159 [ 186.140569] should_failslab+0xdb/0x130 [ 186.140582] __kmalloc_track_caller+0x2ec/0x790 [ 186.140595] ? check_preemption_disabled+0x3c/0x250 [ 186.157269] FAT-fs (loop2): Can't find a valid FAT filesystem [ 186.158570] ? prepare_creds+0x3e/0x380 [ 186.158585] ? selinux_cred_prepare+0x49/0xb0 [ 186.158599] kmemdup+0x27/0x60 [ 186.199245] selinux_cred_prepare+0x49/0xb0 [ 186.203575] security_prepare_creds+0x7d/0xb0 [ 186.208077] prepare_creds+0x2cf/0x380 [ 186.211970] copy_creds+0x7b/0x4f0 [ 186.215516] ? lockdep_init_map+0x9/0x10 [ 186.219673] copy_process.part.0+0x868/0x6a00 [ 186.224670] ? debug_smp_processor_id+0x1c/0x20 [ 186.229342] ? perf_trace_lock+0x109/0x500 [ 186.233582] ? check_preemption_disabled+0x3c/0x250 [ 186.238604] ? save_trace+0x290/0x290 [ 186.242413] ? SOFTIRQ_verbose+0x10/0x10 [ 186.246624] ? debug_smp_processor_id+0x1c/0x20 [ 186.251324] ? __f_unlock_pos+0x19/0x20 [ 186.255400] ? __cleanup_sighand+0x50/0x50 [ 186.259637] ? lock_downgrade+0x740/0x740 [ 186.263877] _do_fork+0x19e/0xce0 [ 186.267337] ? fork_idle+0x280/0x280 [ 186.271172] ? fput+0xd4/0x150 [ 186.274521] ? SyS_write+0x15e/0x230 [ 186.278241] SyS_clone+0x37/0x50 [ 186.281611] ? sys_vfork+0x30/0x30 [ 186.285157] do_syscall_64+0x1e8/0x640 [ 186.289048] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.293930] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 186.299132] RIP: 0033:0x459f49 [ 186.302327] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 186.310124] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 186.317484] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 186.324904] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 186.332249] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 186.339938] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 186.380417] CPU: 0 PID: 8364 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 186.387404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.396920] Call Trace: [ 186.399540] dump_stack+0x138/0x197 [ 186.403205] should_fail.cold+0x10f/0x159 [ 186.407525] should_failslab+0xdb/0x130 [ 186.411532] kmem_cache_alloc_node_trace+0x280/0x770 [ 186.416655] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 186.422230] __kmalloc_node+0x3d/0x80 [ 186.426064] kvmalloc_node+0x4e/0xe0 [ 186.429791] alloc_fdtable+0xcf/0x280 [ 186.433606] dup_fd+0x693/0xa40 [ 186.436916] copy_process.part.0+0x1b5a/0x6a00 [ 186.441527] ? perf_trace_lock+0x30d/0x500 [ 186.445862] ? perf_trace_run_bpf_submit+0x113/0x170 [ 186.450984] ? save_trace+0x290/0x290 [ 186.454895] ? SOFTIRQ_verbose+0x10/0x10 [ 186.459021] ? perf_trace_lock+0x30d/0x500 [ 186.463383] ? __cleanup_sighand+0x50/0x50 [ 186.467631] ? lock_downgrade+0x740/0x740 [ 186.471802] _do_fork+0x19e/0xce0 [ 186.475275] ? fork_idle+0x280/0x280 [ 186.479019] ? fput+0xd4/0x150 [ 186.482226] ? SyS_write+0x15e/0x230 [ 186.485960] SyS_clone+0x37/0x50 [ 186.489333] ? sys_vfork+0x30/0x30 [ 186.492893] do_syscall_64+0x1e8/0x640 [ 186.496877] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.501751] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 186.506950] RIP: 0033:0x459f49 [ 186.510149] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 186.517871] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 11:20:30 executing program 4 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 186.525156] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 186.532584] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 186.539951] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 186.547320] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 186.600906] FAULT_INJECTION: forcing a failure. [ 186.600906] name failslab, interval 1, probability 0, space 0, times 0 [ 186.615123] CPU: 0 PID: 8374 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 186.622189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.631583] Call Trace: [ 186.634375] dump_stack+0x138/0x197 [ 186.638039] should_fail.cold+0x10f/0x159 [ 186.642225] should_failslab+0xdb/0x130 [ 186.646223] kmem_cache_alloc+0x2d7/0x780 [ 186.650392] ? creds_are_invalid+0x48/0x110 [ 186.654738] ? selinux_is_enabled+0x9/0x50 [ 186.658994] ? creds_are_invalid+0x48/0x110 [ 186.663350] __delayacct_tsk_init+0x20/0x80 [ 186.667716] copy_process.part.0+0x1a6c/0x6a00 [ 186.669557] kauditd_printk_skb: 2 callbacks suppressed [ 186.669565] audit: type=1800 audit(1572693630.925:155): pid=8377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16782 res=0 [ 186.672320] ? debug_smp_processor_id+0x1c/0x20 [ 186.672335] ? perf_trace_lock+0x109/0x500 [ 186.672349] ? check_preemption_disabled+0x3c/0x250 [ 186.714875] ? save_trace+0x290/0x290 [ 186.718821] ? SOFTIRQ_verbose+0x10/0x10 [ 186.722885] ? debug_smp_processor_id+0x1c/0x20 [ 186.727565] ? __f_unlock_pos+0x19/0x20 [ 186.731566] ? __cleanup_sighand+0x50/0x50 [ 186.735812] ? lock_downgrade+0x740/0x740 [ 186.740060] _do_fork+0x19e/0xce0 [ 186.743521] ? fork_idle+0x280/0x280 [ 186.747242] ? fput+0xd4/0x150 [ 186.750641] ? SyS_write+0x15e/0x230 [ 186.754459] SyS_clone+0x37/0x50 [ 186.757823] ? sys_vfork+0x30/0x30 [ 186.761371] do_syscall_64+0x1e8/0x640 [ 186.765255] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.770107] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 186.775299] RIP: 0033:0x459f49 [ 186.778613] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 186.786373] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 186.793640] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 11:20:31 executing program 1 (fault-call:2 fault-nth:10): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 186.801153] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 186.809552] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 186.816995] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 186.827654] audit: type=1804 audit(1572693631.145:156): pid=8378 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/59/file0" dev="sda1" ino=16782 res=1 [ 186.867105] FAT-fs (loop2): bogus number of reserved sectors [ 186.872183] audit: type=1800 audit(1572693631.145:157): pid=8378 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16782 res=0 [ 186.880652] FAT-fs (loop2): Can't find a valid FAT filesystem [ 186.908964] FAULT_INJECTION: forcing a failure. [ 186.908964] name failslab, interval 1, probability 0, space 0, times 0 [ 186.922064] CPU: 0 PID: 8383 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 186.929176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.938844] Call Trace: [ 186.942119] dump_stack+0x138/0x197 [ 186.945892] should_fail.cold+0x10f/0x159 [ 186.950072] should_failslab+0xdb/0x130 [ 186.950091] kmem_cache_alloc_node_trace+0x280/0x770 [ 186.950108] ? kasan_unpoison_shadow+0x35/0x50 [ 186.950135] __kmalloc_node+0x3d/0x80 [ 186.950152] kvmalloc_node+0x4e/0xe0 [ 186.950169] alloc_fdtable+0x13b/0x280 [ 186.950186] dup_fd+0x693/0xa40 [ 186.950217] copy_process.part.0+0x1b5a/0x6a00 [ 186.959591] ? perf_trace_lock+0x30d/0x500 [ 186.959611] ? perf_trace_run_bpf_submit+0x113/0x170 [ 186.959627] ? save_trace+0x290/0x290 [ 186.988223] ? SOFTIRQ_verbose+0x10/0x10 [ 186.988235] ? perf_trace_lock+0x30d/0x500 [ 186.988279] ? __cleanup_sighand+0x50/0x50 [ 186.997536] ? lock_downgrade+0x740/0x740 [ 186.997565] _do_fork+0x19e/0xce0 [ 187.006630] ? fork_idle+0x280/0x280 [ 187.006653] ? fput+0xd4/0x150 [ 187.015249] ? SyS_write+0x15e/0x230 [ 187.015276] SyS_clone+0x37/0x50 [ 187.033792] ? sys_vfork+0x30/0x30 [ 187.037598] do_syscall_64+0x1e8/0x640 [ 187.041871] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.046822] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 187.052061] RIP: 0033:0x459f49 [ 187.055266] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 187.062983] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 187.070563] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 187.077956] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 187.085319] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 187.092587] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:31 executing program 4 (fault-call:2 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:31 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:31 executing program 1 (fault-call:2 fault-nth:11): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) [ 187.244916] FAULT_INJECTION: forcing a failure. [ 187.244916] name failslab, interval 1, probability 0, space 0, times 0 [ 187.265866] FAULT_INJECTION: forcing a failure. [ 187.265866] name failslab, interval 1, probability 0, space 0, times 0 [ 187.274893] CPU: 1 PID: 8397 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 187.284594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.284600] Call Trace: [ 187.284620] dump_stack+0x138/0x197 [ 187.284645] should_fail.cold+0x10f/0x159 [ 187.304761] should_failslab+0xdb/0x130 [ 187.305611] FAT-fs (loop2): bogus number of reserved sectors [ 187.308996] kmem_cache_alloc_trace+0x2e9/0x790 [ 187.309011] ? mark_held_locks+0xb1/0x100 [ 187.309026] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 187.309042] alloc_perf_context+0x49/0xf0 [ 187.309057] perf_event_init_task+0x443/0x780 [ 187.333475] FAT-fs (loop2): Can't find a valid FAT filesystem [ 187.333920] copy_process.part.0+0x15ca/0x6a00 [ 187.349658] ? debug_smp_processor_id+0x1c/0x20 [ 187.354441] ? perf_trace_lock+0x109/0x500 [ 187.359103] ? check_preemption_disabled+0x3c/0x250 [ 187.364153] ? save_trace+0x290/0x290 [ 187.368162] ? SOFTIRQ_verbose+0x10/0x10 [ 187.372323] ? debug_smp_processor_id+0x1c/0x20 [ 187.377196] ? __cleanup_sighand+0x50/0x50 [ 187.381448] ? lock_downgrade+0x740/0x740 [ 187.385688] _do_fork+0x19e/0xce0 [ 187.389327] ? fork_idle+0x280/0x280 [ 187.393232] ? fput+0xd4/0x150 [ 187.396864] ? SyS_write+0x15e/0x230 [ 187.400694] SyS_clone+0x37/0x50 [ 187.404780] ? sys_vfork+0x30/0x30 [ 187.409104] do_syscall_64+0x1e8/0x640 [ 187.413184] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.418267] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 187.423991] RIP: 0033:0x459f49 [ 187.427273] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 187.435320] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 187.443721] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 187.452795] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 187.461689] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 187.471460] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 187.481534] CPU: 0 PID: 8402 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 187.489193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.500189] Call Trace: [ 187.502889] dump_stack+0x138/0x197 [ 187.507415] should_fail.cold+0x10f/0x159 [ 187.511670] should_failslab+0xdb/0x130 [ 187.515752] kmem_cache_alloc+0x2d7/0x780 [ 187.520052] ? dup_fd+0x533/0xa40 [ 187.523641] copy_fs_struct+0x43/0x2d0 [ 187.527619] copy_process.part.0+0x3924/0x6a00 [ 187.532251] ? perf_trace_lock+0x30d/0x500 [ 187.536706] ? perf_trace_run_bpf_submit+0x113/0x170 [ 187.542009] ? save_trace+0x290/0x290 [ 187.546050] ? SOFTIRQ_verbose+0x10/0x10 [ 187.550426] ? perf_trace_lock+0x30d/0x500 [ 187.554702] ? __cleanup_sighand+0x50/0x50 [ 187.558956] ? lock_downgrade+0x740/0x740 [ 187.563234] _do_fork+0x19e/0xce0 [ 187.567393] ? fork_idle+0x280/0x280 [ 187.571153] ? fput+0xd4/0x150 [ 187.574512] ? SyS_write+0x15e/0x230 [ 187.578283] SyS_clone+0x37/0x50 [ 187.581679] ? sys_vfork+0x30/0x30 [ 187.585239] do_syscall_64+0x1e8/0x640 [ 187.590629] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.595721] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 187.601359] RIP: 0033:0x459f49 [ 187.604565] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 187.612292] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 187.619839] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 187.632245] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 187.639706] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 187.647161] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:32 executing program 1 (fault-call:2 fault-nth:12): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:32 executing program 4 (fault-call:2 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 187.840519] FAT-fs (loop2): bogus number of reserved sectors [ 187.864180] FAT-fs (loop2): Can't find a valid FAT filesystem 11:20:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 187.865032] audit: type=1800 audit(1572693632.175:158): pid=8416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16770 res=0 [ 187.937690] audit: type=1804 audit(1572693632.175:159): pid=8416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/61/file0/file0" dev="sda1" ino=16770 res=1 [ 187.972075] FAULT_INJECTION: forcing a failure. [ 187.972075] name failslab, interval 1, probability 0, space 0, times 0 [ 187.973241] audit: type=1800 audit(1572693632.175:160): pid=8416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16770 res=0 [ 187.985575] FAULT_INJECTION: forcing a failure. [ 187.985575] name failslab, interval 1, probability 0, space 0, times 0 [ 188.023704] CPU: 0 PID: 8420 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 188.030682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.040541] Call Trace: [ 188.043515] dump_stack+0x138/0x197 [ 188.047181] should_fail.cold+0x10f/0x159 [ 188.051553] should_failslab+0xdb/0x130 [ 188.056750] kmem_cache_alloc_trace+0x2e9/0x790 [ 188.056771] perf_event_alloc.part.0+0x5f/0x25b0 [ 188.066613] ? __lockdep_init_map+0x10c/0x570 [ 188.071133] inherit_event.isra.0+0x13e/0x6c0 [ 188.075776] inherit_group.isra.0+0x2f/0x110 [ 188.080212] perf_event_init_task+0x362/0x780 [ 188.084825] copy_process.part.0+0x15ca/0x6a00 [ 188.089430] ? debug_smp_processor_id+0x1c/0x20 [ 188.094127] ? perf_trace_lock+0x109/0x500 [ 188.098381] ? check_preemption_disabled+0x3c/0x250 [ 188.103416] ? save_trace+0x290/0x290 [ 188.103427] ? SOFTIRQ_verbose+0x10/0x10 [ 188.111483] ? debug_smp_processor_id+0x1c/0x20 [ 188.111507] ? __cleanup_sighand+0x50/0x50 [ 188.111518] ? lock_downgrade+0x740/0x740 [ 188.111534] _do_fork+0x19e/0xce0 [ 188.120897] ? fork_idle+0x280/0x280 [ 188.120914] ? fput+0xd4/0x150 [ 188.120929] ? SyS_write+0x15e/0x230 [ 188.120944] SyS_clone+0x37/0x50 [ 188.128620] ? sys_vfork+0x30/0x30 [ 188.128636] do_syscall_64+0x1e8/0x640 [ 188.128646] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 188.139482] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 188.139493] RIP: 0033:0x459f49 [ 188.164576] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 188.173574] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 188.181023] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 188.188297] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 188.195811] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 188.203270] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:32 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) [ 188.243242] FAT-fs (loop2): bogus number of reserved sectors [ 188.271391] CPU: 0 PID: 8422 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 188.278395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.288112] Call Trace: [ 188.290744] dump_stack+0x138/0x197 [ 188.294422] should_fail.cold+0x10f/0x159 [ 188.298727] should_failslab+0xdb/0x130 [ 188.302748] kmem_cache_alloc+0x2d7/0x780 [ 188.307025] ? _raw_spin_unlock+0x2d/0x50 [ 188.311215] copy_process.part.0+0x3987/0x6a00 [ 188.315838] ? perf_trace_lock+0x30d/0x500 [ 188.320105] ? perf_trace_run_bpf_submit+0x113/0x170 [ 188.325335] ? save_trace+0x290/0x290 [ 188.329198] ? SOFTIRQ_verbose+0x10/0x10 [ 188.333843] ? perf_trace_lock+0x30d/0x500 [ 188.338388] ? __cleanup_sighand+0x50/0x50 [ 188.342669] ? lock_downgrade+0x740/0x740 [ 188.346862] _do_fork+0x19e/0xce0 [ 188.350358] ? fork_idle+0x280/0x280 [ 188.354274] ? fput+0xd4/0x150 [ 188.357542] ? SyS_write+0x15e/0x230 [ 188.361284] SyS_clone+0x37/0x50 [ 188.364662] ? sys_vfork+0x30/0x30 [ 188.368218] do_syscall_64+0x1e8/0x640 [ 188.372209] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 188.377136] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 188.382339] RIP: 0033:0x459f49 [ 188.385536] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 188.393605] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 188.401148] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 188.412271] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 188.419663] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 188.427032] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:32 executing program 4 (fault-call:2 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:32 executing program 1 (fault-call:2 fault-nth:13): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 188.450307] FAT-fs (loop2): Can't find a valid FAT filesystem [ 188.457700] audit: type=1800 audit(1572693632.765:161): pid=8433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16752 res=0 11:20:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 188.576349] FAULT_INJECTION: forcing a failure. [ 188.576349] name failslab, interval 1, probability 0, space 0, times 0 [ 188.600640] FAULT_INJECTION: forcing a failure. [ 188.600640] name failslab, interval 1, probability 0, space 0, times 0 [ 188.628779] FAT-fs (loop2): bogus number of reserved sectors [ 188.630255] audit: type=1804 audit(1572693632.765:162): pid=8433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/62/file0/file0" dev="sda1" ino=16752 res=1 [ 188.652323] FAT-fs (loop2): Can't find a valid FAT filesystem [ 188.672330] CPU: 0 PID: 8444 Comm: syz-executor.1 Not tainted 4.14.151 #0 [ 188.679377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.679385] Call Trace: [ 188.679406] dump_stack+0x138/0x197 [ 188.679437] should_fail.cold+0x10f/0x159 [ 188.679460] should_failslab+0xdb/0x130 [ 188.705168] kmem_cache_alloc+0x2d7/0x780 [ 188.709543] ? _raw_spin_unlock_irq+0x28/0x90 [ 188.714081] ? trace_hardirqs_on_caller+0x400/0x590 [ 188.719488] copy_process.part.0+0x1cd5/0x6a00 [ 188.724217] ? perf_trace_lock+0x30d/0x500 [ 188.728490] ? perf_trace_run_bpf_submit+0x113/0x170 [ 188.733829] ? save_trace+0x290/0x290 [ 188.737888] ? SOFTIRQ_verbose+0x10/0x10 [ 188.740278] audit: type=1800 audit(1572693632.765:163): pid=8433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16752 res=0 [ 188.741962] ? perf_trace_lock+0x30d/0x500 [ 188.742007] ? __cleanup_sighand+0x50/0x50 [ 188.765393] audit: type=1800 audit(1572693632.955:164): pid=8449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16786 res=0 [ 188.769676] ? lock_downgrade+0x740/0x740 [ 188.769708] _do_fork+0x19e/0xce0 [ 188.769732] ? fork_idle+0x280/0x280 [ 188.797743] ? fput+0xd4/0x150 [ 188.797759] ? SyS_write+0x15e/0x230 [ 188.797786] SyS_clone+0x37/0x50 [ 188.797797] ? sys_vfork+0x30/0x30 [ 188.797816] do_syscall_64+0x1e8/0x640 [ 188.797831] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 188.805458] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 188.805470] RIP: 0033:0x459f49 [ 188.805478] RSP: 002b:00007f3d489b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 188.848141] RAX: ffffffffffffffda RBX: 00007f3d489b3c90 RCX: 0000000000459f49 [ 188.855411] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 188.862692] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 188.869962] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d489b46d4 [ 188.877265] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 188.893287] CPU: 0 PID: 8447 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 188.900718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.910375] Call Trace: [ 188.912983] dump_stack+0x138/0x197 [ 188.917065] should_fail.cold+0x10f/0x159 [ 188.921721] should_failslab+0xdb/0x130 [ 188.925706] kmem_cache_alloc_trace+0x2e9/0x790 [ 188.930492] perf_event_alloc.part.0+0x5f/0x25b0 [ 188.935354] ? __lockdep_init_map+0x10c/0x570 [ 188.939950] inherit_event.isra.0+0x13e/0x6c0 [ 188.944566] inherit_group.isra.0+0x2f/0x110 [ 188.949262] perf_event_init_task+0x362/0x780 [ 188.953946] copy_process.part.0+0x15ca/0x6a00 [ 188.958804] ? perf_trace_lock+0x30d/0x500 [ 188.963256] ? perf_trace_run_bpf_submit+0x113/0x170 [ 188.968515] ? save_trace+0x290/0x290 [ 188.972509] ? SOFTIRQ_verbose+0x10/0x10 [ 188.976578] ? perf_trace_lock+0x30d/0x500 [ 188.980846] ? __cleanup_sighand+0x50/0x50 [ 188.985097] ? lock_downgrade+0x740/0x740 [ 188.989605] _do_fork+0x19e/0xce0 [ 188.993119] ? fork_idle+0x280/0x280 [ 188.996845] ? fput+0xd4/0x150 [ 189.000292] ? SyS_write+0x15e/0x230 [ 189.004032] SyS_clone+0x37/0x50 [ 189.007404] ? sys_vfork+0x30/0x30 [ 189.011278] do_syscall_64+0x1e8/0x640 [ 189.015497] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 189.020615] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 189.025968] RIP: 0033:0x459f49 11:20:33 executing program 4 (fault-call:2 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 189.029181] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 189.036910] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 189.044186] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 189.051615] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 189.059158] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 189.066435] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 189.285267] FAULT_INJECTION: forcing a failure. [ 189.285267] name failslab, interval 1, probability 0, space 0, times 0 [ 189.315784] CPU: 1 PID: 8457 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 189.316171] FAT-fs (loop2): bogus number of reserved sectors [ 189.323126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.323133] Call Trace: [ 189.323156] dump_stack+0x138/0x197 [ 189.323178] should_fail.cold+0x10f/0x159 [ 189.323196] should_failslab+0xdb/0x130 [ 189.323210] kmem_cache_alloc_trace+0x2e9/0x790 [ 189.323224] ? lock_downgrade+0x740/0x740 [ 189.323239] alloc_fdtable+0x7f/0x280 [ 189.323251] dup_fd+0x693/0xa40 [ 189.323274] copy_process.part.0+0x1b5a/0x6a00 [ 189.323289] ? debug_smp_processor_id+0x1c/0x20 [ 189.323298] ? perf_trace_lock+0x109/0x500 [ 189.323309] ? check_preemption_disabled+0x3c/0x250 [ 189.323319] ? save_trace+0x290/0x290 [ 189.323331] ? SOFTIRQ_verbose+0x10/0x10 [ 189.323346] ? debug_smp_processor_id+0x1c/0x20 [ 189.362880] FAT-fs (loop2): Can't find a valid FAT filesystem [ 189.364942] ? __cleanup_sighand+0x50/0x50 [ 189.364960] ? lock_downgrade+0x740/0x740 [ 189.364978] _do_fork+0x19e/0xce0 [ 189.364997] ? fork_idle+0x280/0x280 [ 189.430441] ? fput+0xd4/0x150 [ 189.433667] ? SyS_write+0x15e/0x230 [ 189.437609] SyS_clone+0x37/0x50 [ 189.441019] ? sys_vfork+0x30/0x30 [ 189.444722] do_syscall_64+0x1e8/0x640 [ 189.449140] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 189.454397] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 189.459860] RIP: 0033:0x459f49 [ 189.463073] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 189.470814] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 189.478265] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 189.485804] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 189.493099] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 189.503001] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:33 executing program 4 (fault-call:2 fault-nth:9): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000000)={{0x2, @addr=0x5}, 0x8, 0x1, 0x10000}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 189.643455] FAULT_INJECTION: forcing a failure. [ 189.643455] name failslab, interval 1, probability 0, space 0, times 0 [ 189.666841] FAT-fs (loop2): bogus number of reserved sectors [ 189.693603] FAT-fs (loop2): Can't find a valid FAT filesystem [ 189.708981] CPU: 1 PID: 8467 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 189.716261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.725810] Call Trace: [ 189.728436] dump_stack+0x138/0x197 [ 189.732098] should_fail.cold+0x10f/0x159 [ 189.736510] should_failslab+0xdb/0x130 11:20:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100031) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x382) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x1, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000600)={&(0x7f0000000200)={0x3f4, 0x4, 0x4, 0x20, 0x70bd2c, 0x25dfdbff, {0xb, 0x0, 0x6}, [@generic="5fdc2389e09d4a2e359180ae287b2559b5200889a935a2e13e77bb6a77193e2f8dceb6557d177ac643d44316f6434dbd0dafca3928313daa587a791fb4e02a6eb487fc100e8767a19efe69bea470c598a6b5cc0348803b76066c71c6a58d2003b84f8e3bf870f2206148476dec82c108a58df3692475317c707683febe3ee1db5e41fc78e9c3b15ed6309c3d9dd92766872383e1334df311a9e217635fb0b141862fba433826764948d6d571918ce841a11cb353ad2ceba8a154739cdb755a6cd49ae2052432f74f676eb3bb8c00406e2120ca9d752947f41d67abe61693f642a10c62faf94d4b82", @generic="7bd93826e93f955d7947d2a9de93f3ec7834bff7bd877c77232287c27f8dc5c068ed274450957ae539b5f42ba7cde26f72d725707a9a29a7d7a2a21875b870076d11ad8b5a8ca0efd0a1f2bc0800949ae3ab6845b37ccf210a00003b", @nested={0x29c, 0x74, [@generic="cfc1d2793fe40131938418ecce766174424fe79f25a0874418d016bd5016f109f0645db0ed1260cc3ead60e131712d97c38c69f8d309932cc8d4a7ab06867ecab0a3ba801c9dfefa6de6c6b2905a57fbe8effc1e1451bb502d13f718d085b0effc0a2727bd3fe0dff04d78af0f1a66d7a00ff437a3de28540600f252d08452bcc521b4461e542b228dd229004814d3093b0ec4d5988073825d086508539267283b8b2363625ceb8bec8dc305dbcb", @typed={0x4, 0x1f}, @generic="d2802273e6f660f97dd349d64352145ac886a4300854d66af19a16272be959d4f596521350385f4fd229de5d4f666a4ecc4638d2896a8bbcdb9dfd6557e5b556319a1a55572bd0126b7175cd6982c3590d7f1319f9fdf663f9ed0d7d57ec3a38f4571f9616248d5e5a8f17a183475ee574a6930883b6a832f40409a41afcba0fab6b995ed46de5e372f3bd745736882ea8179506325141b8e9db416fc0068d7b7f93a2d8365ef56990dbf7497031cc46a60c7e20e11c6c706f2b2c63a0f8f205a3793fdc081d7f6bbaa1", @generic="e25f344f486e166d23f8e5e25bf20449f3594d842a4721fd4cb7a6edfcdf24349e8e95c396cb8d9f84d3f938d3ee78742e2ee0b92e", @typed={0x8, 0x63, @ipv4=@multicast2}, @typed={0x8, 0x24, @fd=r2}, @typed={0x4, 0x72}, @generic="44c9ac4d02168338a5ffab458e0a7b68fd7ea954d1bd5d156c32cd54bca117d6b895d2d35f9d11b9183e3f46340744a1cad9d36cc532edd18763dfcbf9c2af8cddfe65c8a0c52cded4fed4444886c58cb73dcdd7af71e9cd798a31b66b9a9ad2a12dfb1dd757d9d4207e6124c664c704cb809dea0cd5f3d8f35bf1e107e5271dfd1b0917200f1a87ee1c5d97166e853fcd5982cff76b1001d92377d0100269711653744ecd643bdd8d65bbce131eb927a41482e15660eb10a6eaa8dc252f11f96accf8a94c0d372bb65f1b7386c897c6ac9139"]}]}, 0x3f4}, 0x1, 0x0, 0x0, 0x4040040}, 0x8000) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x410001, 0x0) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x20, 0x46, 0x20, 0x6}]}) [ 189.740536] kmem_cache_alloc_node_trace+0x280/0x770 [ 189.745870] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 189.745892] __kmalloc_node+0x3d/0x80 [ 189.745907] kvmalloc_node+0x4e/0xe0 [ 189.759387] alloc_fdtable+0xcf/0x280 [ 189.763226] dup_fd+0x693/0xa40 [ 189.766549] copy_process.part.0+0x1b5a/0x6a00 [ 189.771151] ? debug_smp_processor_id+0x1c/0x20 [ 189.771166] ? perf_trace_lock+0x109/0x500 [ 189.771186] ? check_preemption_disabled+0x3c/0x250 [ 189.771198] ? save_trace+0x290/0x290 [ 189.771210] ? SOFTIRQ_verbose+0x10/0x10 [ 189.771218] ? debug_smp_processor_id+0x1c/0x20 [ 189.771241] ? __cleanup_sighand+0x50/0x50 [ 189.771252] ? lock_downgrade+0x740/0x740 [ 189.771271] _do_fork+0x19e/0xce0 [ 189.771286] ? fork_idle+0x280/0x280 [ 189.771301] ? fput+0xd4/0x150 [ 189.817356] ? SyS_write+0x15e/0x230 [ 189.821336] SyS_clone+0x37/0x50 [ 189.824936] ? sys_vfork+0x30/0x30 [ 189.828615] do_syscall_64+0x1e8/0x640 [ 189.832526] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 189.837399] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 189.842609] RIP: 0033:0x459f49 [ 189.845957] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 189.853686] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 189.861087] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 189.868764] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 189.876266] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 189.883568] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:34 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:34 executing program 4 (fault-call:2 fault-nth:10): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:34 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) 11:20:34 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10220, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x7, 0x1, 0xa4, &(0x7f0000ffc000/0x4000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x1f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x1, 0xb, 0x4, 0x2000000, {r1, r2/1000+10000}, {0x2, 0x0, 0x20, 0x81, 0x0, 0x0, "51d44670"}, 0x0, 0xf9b4d79899db597, @planes=&(0x7f0000000180)={0x0, 0x8000, @userptr=0x5, 0x62}, 0x4}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_unlink(&(0x7f0000000080)='vmnet1*\x00') [ 190.036238] FAULT_INJECTION: forcing a failure. [ 190.036238] name failslab, interval 1, probability 0, space 0, times 0 [ 190.053695] FAT-fs (loop2): bogus number of reserved sectors [ 190.068742] FAT-fs (loop2): Can't find a valid FAT filesystem [ 190.096204] CPU: 0 PID: 8496 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 190.103194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.112575] Call Trace: [ 190.115196] dump_stack+0x138/0x197 [ 190.119020] should_fail.cold+0x10f/0x159 [ 190.123513] should_failslab+0xdb/0x130 [ 190.127632] kmem_cache_alloc_node_trace+0x280/0x770 [ 190.132856] ? kasan_unpoison_shadow+0x35/0x50 [ 190.137472] __kmalloc_node+0x3d/0x80 [ 190.141287] kvmalloc_node+0x4e/0xe0 [ 190.145010] alloc_fdtable+0x13b/0x280 [ 190.148902] dup_fd+0x693/0xa40 [ 190.152293] copy_process.part.0+0x1b5a/0x6a00 [ 190.157198] ? debug_smp_processor_id+0x1c/0x20 [ 190.161887] ? perf_trace_lock+0x109/0x500 [ 190.166203] ? check_preemption_disabled+0x3c/0x250 [ 190.171573] ? save_trace+0x290/0x290 [ 190.175514] ? SOFTIRQ_verbose+0x10/0x10 [ 190.179585] ? debug_smp_processor_id+0x1c/0x20 [ 190.184457] ? __cleanup_sighand+0x50/0x50 [ 190.189537] ? lock_downgrade+0x740/0x740 [ 190.193840] _do_fork+0x19e/0xce0 [ 190.197316] ? fork_idle+0x280/0x280 [ 190.201250] ? fput+0xd4/0x150 [ 190.204456] ? SyS_write+0x15e/0x230 [ 190.208446] SyS_clone+0x37/0x50 [ 190.211864] ? sys_vfork+0x30/0x30 [ 190.215458] do_syscall_64+0x1e8/0x640 [ 190.219551] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 190.224413] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 190.229622] RIP: 0033:0x459f49 [ 190.233174] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 11:20:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:34 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 190.241043] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 190.248816] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 190.256141] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 190.263748] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 190.271327] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:34 executing program 4 (fault-call:2 fault-nth:11): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x9, 0x8, 0x0, 0x2, 0x0, 0x7, 0x2, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9cb, 0x4}, 0x100, 0x6, 0x2c, 0x9, 0xfffffffffffffc01, 0x37d}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x92f3afaa28119a93, 0x4000010, r0, 0xc5e0b000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 190.389571] FAULT_INJECTION: forcing a failure. [ 190.389571] name failslab, interval 1, probability 0, space 0, times 0 [ 190.415211] FAT-fs (loop2): bogus number of reserved sectors [ 190.424600] FAT-fs (loop2): Can't find a valid FAT filesystem [ 190.463186] CPU: 0 PID: 8517 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 190.470190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.479745] Call Trace: [ 190.482362] dump_stack+0x138/0x197 [ 190.486061] should_fail.cold+0x10f/0x159 [ 190.490406] should_failslab+0xdb/0x130 [ 190.494602] kmem_cache_alloc_node_trace+0x280/0x770 [ 190.499742] ? kasan_unpoison_shadow+0x35/0x50 [ 190.504355] __kmalloc_node+0x3d/0x80 [ 190.504376] kvmalloc_node+0x4e/0xe0 [ 190.504394] alloc_fdtable+0x13b/0x280 [ 190.504412] dup_fd+0x693/0xa40 [ 190.504446] copy_process.part.0+0x1b5a/0x6a00 [ 190.519313] ? perf_trace_lock+0x30d/0x500 [ 190.519331] ? perf_trace_run_bpf_submit+0x113/0x170 [ 190.519354] ? save_trace+0x290/0x290 [ 190.537484] ? SOFTIRQ_verbose+0x10/0x10 [ 190.541823] ? perf_trace_lock+0x30d/0x500 [ 190.546133] ? __cleanup_sighand+0x50/0x50 [ 190.550723] ? lock_downgrade+0x740/0x740 [ 190.554930] _do_fork+0x19e/0xce0 [ 190.558609] ? fork_idle+0x280/0x280 [ 190.562601] ? fput+0xd4/0x150 [ 190.565836] ? SyS_write+0x15e/0x230 [ 190.569907] SyS_clone+0x37/0x50 [ 190.573573] ? sys_vfork+0x30/0x30 [ 190.577326] do_syscall_64+0x1e8/0x640 [ 190.581272] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 190.587121] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 190.592437] RIP: 0033:0x459f49 [ 190.596005] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 190.604847] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 11:20:34 executing program 4 (fault-call:2 fault-nth:12): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 190.612158] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 190.621620] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 190.633115] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 190.642134] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 190.747063] FAULT_INJECTION: forcing a failure. [ 190.747063] name failslab, interval 1, probability 0, space 0, times 0 [ 190.773063] CPU: 1 PID: 8537 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 190.780192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.780198] Call Trace: [ 190.780216] dump_stack+0x138/0x197 [ 190.780236] should_fail.cold+0x10f/0x159 [ 190.780254] should_failslab+0xdb/0x130 [ 190.780271] kmem_cache_alloc+0x2d7/0x780 [ 190.780285] ? _raw_spin_unlock+0x2d/0x50 [ 190.780303] copy_process.part.0+0x3987/0x6a00 [ 190.780319] ? debug_smp_processor_id+0x1c/0x20 [ 190.780330] ? perf_trace_lock+0x109/0x500 [ 190.780341] ? check_preemption_disabled+0x3c/0x250 [ 190.780351] ? save_trace+0x290/0x290 [ 190.780362] ? SOFTIRQ_verbose+0x10/0x10 [ 190.780372] ? debug_smp_processor_id+0x1c/0x20 [ 190.780395] ? __cleanup_sighand+0x50/0x50 [ 190.780406] ? lock_downgrade+0x740/0x740 [ 190.780425] _do_fork+0x19e/0xce0 [ 190.780440] ? fork_idle+0x280/0x280 [ 190.780455] ? fput+0xd4/0x150 [ 190.780466] ? SyS_write+0x15e/0x230 [ 190.780483] SyS_clone+0x37/0x50 [ 190.780493] ? sys_vfork+0x30/0x30 [ 190.780507] do_syscall_64+0x1e8/0x640 [ 190.780517] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 190.780535] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 190.780544] RIP: 0033:0x459f49 [ 190.780550] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 190.780563] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 190.780569] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 190.780576] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 190.780582] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 190.780589] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) 11:20:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0xc0500, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x13, r0, 0x73a45000) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20200, 0x28) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}) 11:20:35 executing program 4 (fault-call:2 fault-nth:13): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) [ 191.076285] FAULT_INJECTION: forcing a failure. [ 191.076285] name failslab, interval 1, probability 0, space 0, times 0 [ 191.095546] FAT-fs (loop2): bogus number of reserved sectors [ 191.098651] CPU: 1 PID: 8556 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 191.110245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.120349] FAT-fs (loop2): Can't find a valid FAT filesystem [ 191.120485] Call Trace: [ 191.129274] dump_stack+0x138/0x197 [ 191.132925] should_fail.cold+0x10f/0x159 [ 191.137094] should_failslab+0xdb/0x130 [ 191.141972] kmem_cache_alloc+0x2d7/0x780 [ 191.146226] ? _raw_spin_unlock_irq+0x28/0x90 [ 191.151429] ? trace_hardirqs_on_caller+0x400/0x590 [ 191.151448] copy_process.part.0+0x1cd5/0x6a00 [ 191.151469] ? debug_smp_processor_id+0x1c/0x20 [ 191.151477] ? perf_trace_lock+0x109/0x500 [ 191.151485] ? check_preemption_disabled+0x3c/0x250 [ 191.151494] ? save_trace+0x290/0x290 [ 191.151506] ? SOFTIRQ_verbose+0x10/0x10 [ 191.151515] ? debug_smp_processor_id+0x1c/0x20 [ 191.151537] ? __cleanup_sighand+0x50/0x50 [ 191.151548] ? lock_downgrade+0x740/0x740 [ 191.151566] _do_fork+0x19e/0xce0 [ 191.151582] ? fork_idle+0x280/0x280 [ 191.151598] ? fput+0xd4/0x150 [ 191.151609] ? SyS_write+0x15e/0x230 [ 191.151625] SyS_clone+0x37/0x50 [ 191.151634] ? sys_vfork+0x30/0x30 [ 191.151648] do_syscall_64+0x1e8/0x640 [ 191.151657] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.151676] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 191.151683] RIP: 0033:0x459f49 [ 191.151692] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 [ 191.161694] ORIG_RAX: 0000000000000038 [ 191.161702] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 191.161707] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 191.161712] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 11:20:35 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x3) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:35 executing program 4 (fault-call:2 fault-nth:14): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 191.161717] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 191.161721] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) [ 191.423251] FAT-fs (loop2): bogus number of reserved sectors [ 191.445444] FAT-fs (loop2): Can't find a valid FAT filesystem [ 191.447665] FAULT_INJECTION: forcing a failure. [ 191.447665] name failslab, interval 1, probability 0, space 0, times 0 [ 191.464219] CPU: 0 PID: 8580 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 191.472024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.481534] Call Trace: [ 191.484176] dump_stack+0x138/0x197 [ 191.487817] should_fail.cold+0x10f/0x159 [ 191.492067] should_failslab+0xdb/0x130 [ 191.496184] kmem_cache_alloc+0x2d7/0x780 [ 191.500433] ? selinux_capable+0x36/0x40 [ 191.504629] create_new_namespaces+0x34/0x720 [ 191.509359] ? ns_capable_common+0x12c/0x160 [ 191.513780] copy_namespaces+0x284/0x310 [ 191.517943] copy_process.part.0+0x2603/0x6a00 [ 191.522777] ? perf_trace_lock+0x30d/0x500 [ 191.527686] ? perf_trace_run_bpf_submit+0x113/0x170 [ 191.533005] ? perf_trace_lock+0x30d/0x500 [ 191.537949] ? __cleanup_sighand+0x50/0x50 [ 191.542424] ? lock_downgrade+0x740/0x740 [ 191.546683] _do_fork+0x19e/0xce0 [ 191.550374] ? fork_idle+0x280/0x280 [ 191.554711] ? fput+0xd4/0x150 [ 191.557955] ? SyS_write+0x15e/0x230 [ 191.562013] SyS_clone+0x37/0x50 [ 191.565378] ? sys_vfork+0x30/0x30 [ 191.568934] do_syscall_64+0x1e8/0x640 [ 191.572825] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.577690] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 191.583579] RIP: 0033:0x459f49 [ 191.586764] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 191.594578] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 191.603282] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 191.610905] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 191.618348] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 191.626954] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 191.642158] kauditd_printk_skb: 12 callbacks suppressed [ 191.642166] audit: type=1800 audit(1572693635.955:177): pid=8576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16795 res=0 11:20:36 executing program 4 (fault-call:2 fault-nth:15): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 191.772498] audit: type=1804 audit(1572693635.985:178): pid=8576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/69/file0/file0" dev="sda1" ino=16795 res=1 [ 191.806126] FAT-fs (loop2): bogus number of reserved sectors [ 191.817493] FAULT_INJECTION: forcing a failure. [ 191.817493] name failslab, interval 1, probability 0, space 0, times 0 [ 191.836220] FAT-fs (loop2): Can't find a valid FAT filesystem [ 191.860211] CPU: 0 PID: 8593 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 191.867927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.877318] Call Trace: [ 191.880016] dump_stack+0x138/0x197 [ 191.884090] should_fail.cold+0x10f/0x159 [ 191.888282] should_failslab+0xdb/0x130 [ 191.892470] kmem_cache_alloc+0x2d7/0x780 [ 191.898168] ? retire_userns_sysctls+0x90/0x90 [ 191.903886] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 191.910625] copy_pid_ns+0x1ae/0xa40 [ 191.914378] ? refcount_inc+0x1f/0x40 [ 191.918845] create_new_namespaces+0x267/0x720 [ 191.925573] copy_namespaces+0x284/0x310 [ 191.930126] copy_process.part.0+0x2603/0x6a00 [ 191.935620] ? perf_trace_lock+0x30d/0x500 [ 191.940783] ? perf_trace_run_bpf_submit+0x113/0x170 [ 191.946109] ? perf_trace_lock+0x30d/0x500 [ 191.950402] ? __cleanup_sighand+0x50/0x50 [ 191.955731] ? lock_downgrade+0x740/0x740 [ 191.960026] _do_fork+0x19e/0xce0 [ 191.963697] ? fork_idle+0x280/0x280 [ 191.967454] ? fput+0xd4/0x150 [ 191.970674] ? SyS_write+0x15e/0x230 [ 191.974684] SyS_clone+0x37/0x50 [ 191.978244] ? sys_vfork+0x30/0x30 [ 191.981824] do_syscall_64+0x1e8/0x640 [ 191.985745] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.990729] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 191.996101] RIP: 0033:0x459f49 [ 191.999311] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 192.007928] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 192.007936] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 192.007943] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 192.007949] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 192.007955] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 192.026749] audit: type=1800 audit(1572693635.985:179): pid=8576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16795 res=0 [ 192.136275] audit: type=1800 audit(1572693636.115:180): pid=8594 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16795 res=0 [ 192.206143] audit: type=1804 audit(1572693636.125:181): pid=8594 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/70/file0/file0" dev="sda1" ino=16795 res=1 11:20:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:36 executing program 4 (fault-call:2 fault-nth:16): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:36 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) [ 192.240605] audit: type=1800 audit(1572693636.125:182): pid=8594 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16795 res=0 [ 192.323804] FAULT_INJECTION: forcing a failure. [ 192.323804] name failslab, interval 1, probability 0, space 0, times 0 [ 192.357864] CPU: 0 PID: 8605 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 192.365542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.365551] Call Trace: [ 192.365574] dump_stack+0x138/0x197 [ 192.365605] should_fail.cold+0x10f/0x159 [ 192.365629] should_failslab+0xdb/0x130 [ 192.365648] kmem_cache_alloc_trace+0x2e9/0x790 [ 192.365659] ? kmem_cache_alloc+0x611/0x780 [ 192.365675] ? retire_userns_sysctls+0x90/0x90 [ 192.387556] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 192.387582] copy_pid_ns+0x1f4/0xa40 [ 192.387596] ? refcount_inc+0x1f/0x40 [ 192.387623] create_new_namespaces+0x267/0x720 [ 192.398640] FAT-fs (loop2): bogus number of reserved sectors [ 192.402817] copy_namespaces+0x284/0x310 [ 192.402838] copy_process.part.0+0x2603/0x6a00 [ 192.402860] ? debug_smp_processor_id+0x1c/0x20 [ 192.402872] ? perf_trace_lock+0x109/0x500 [ 192.402886] ? check_preemption_disabled+0x3c/0x250 [ 192.420259] FAT-fs (loop2): Can't find a valid FAT filesystem [ 192.420563] ? debug_smp_processor_id+0x1c/0x20 [ 192.466825] ? __cleanup_sighand+0x50/0x50 [ 192.471361] ? lock_downgrade+0x740/0x740 [ 192.475898] _do_fork+0x19e/0xce0 [ 192.479650] ? fork_idle+0x280/0x280 [ 192.483563] ? fput+0xd4/0x150 [ 192.486796] ? SyS_write+0x15e/0x230 [ 192.490631] SyS_clone+0x37/0x50 [ 192.494097] ? sys_vfork+0x30/0x30 [ 192.497767] do_syscall_64+0x1e8/0x640 [ 192.501680] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.506545] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.511743] RIP: 0033:0x459f49 [ 192.514962] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 192.522793] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 192.530293] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 192.537829] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 192.545541] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 192.552815] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 192.567474] audit: type=1800 audit(1572693636.875:183): pid=8616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16794 res=0 11:20:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 192.661931] audit: type=1804 audit(1572693636.875:184): pid=8616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir140028414/syzkaller.zH7Qpx/71/file0/file0" dev="sda1" ino=16794 res=1 [ 192.740942] audit: type=1800 audit(1572693636.875:185): pid=8616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16794 res=0 11:20:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) [ 192.783492] FAT-fs (loop2): bogus number of reserved sectors [ 192.792897] FAT-fs (loop2): Can't find a valid FAT filesystem [ 192.807371] audit: type=1800 audit(1572693637.115:186): pid=8622 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16802 res=0 [ 192.913817] FAT-fs (loop2): invalid media value (0x00) [ 192.934536] FAT-fs (loop2): Can't find a valid FAT filesystem 11:20:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:37 executing program 4 (fault-call:2 fault-nth:17): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 193.115077] FAT-fs (loop2): invalid media value (0x00) [ 193.121508] FAT-fs (loop2): Can't find a valid FAT filesystem 11:20:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 193.197666] FAULT_INJECTION: forcing a failure. [ 193.197666] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 193.209808] CPU: 1 PID: 8644 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 193.217439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.227852] Call Trace: [ 193.230459] dump_stack+0x138/0x197 [ 193.234378] should_fail.cold+0x10f/0x159 [ 193.238554] __alloc_pages_nodemask+0x1d6/0x7a0 [ 193.243239] ? fs_reclaim_acquire+0x20/0x20 [ 193.247666] ? __alloc_pages_slowpath+0x2930/0x2930 [ 193.253069] cache_grow_begin+0x80/0x400 [ 193.257152] kmem_cache_alloc_trace+0x6b2/0x790 [ 193.261857] ? kmem_cache_alloc+0x611/0x780 [ 193.261873] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 193.261891] copy_pid_ns+0x1f4/0xa40 [ 193.261900] ? refcount_inc+0x1f/0x40 [ 193.261915] create_new_namespaces+0x267/0x720 [ 193.261930] copy_namespaces+0x284/0x310 [ 193.261944] copy_process.part.0+0x2603/0x6a00 [ 193.261958] ? debug_smp_processor_id+0x1c/0x20 11:20:37 executing program 4 (fault-call:2 fault-nth:18): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 193.261968] ? perf_trace_lock+0x109/0x500 [ 193.261979] ? check_preemption_disabled+0x3c/0x250 [ 193.261993] ? debug_smp_processor_id+0x1c/0x20 [ 193.262016] ? __cleanup_sighand+0x50/0x50 [ 193.262026] ? lock_downgrade+0x740/0x740 [ 193.262044] _do_fork+0x19e/0xce0 [ 193.262058] ? fork_idle+0x280/0x280 [ 193.262072] ? fput+0xd4/0x150 [ 193.271850] ? SyS_write+0x15e/0x230 [ 193.271870] SyS_clone+0x37/0x50 [ 193.271879] ? sys_vfork+0x30/0x30 [ 193.271894] do_syscall_64+0x1e8/0x640 [ 193.271903] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.271918] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.271927] RIP: 0033:0x459f49 [ 193.271932] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 193.271943] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 193.271948] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 193.271954] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 193.271960] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 193.271965] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 193.323786] FAT-fs (loop2): invalid media value (0x00) [ 193.337796] FAT-fs (loop2): Can't find a valid FAT filesystem [ 193.446076] FAULT_INJECTION: forcing a failure. [ 193.446076] name failslab, interval 1, probability 0, space 0, times 0 [ 193.458064] CPU: 0 PID: 8653 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 193.465142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.474697] Call Trace: [ 193.477326] dump_stack+0x138/0x197 [ 193.480996] should_fail.cold+0x10f/0x159 [ 193.485304] should_failslab+0xdb/0x130 [ 193.489518] kmem_cache_alloc+0x2d7/0x780 [ 193.493706] ? check_preemption_disabled+0x3c/0x250 [ 193.499162] alloc_vfsmnt+0x28/0x7d0 [ 193.502912] vfs_kern_mount.part.0+0x2a/0x3d0 [ 193.507443] ? rcu_read_lock_sched_held+0x110/0x130 [ 193.512506] kern_mount_data+0x56/0xc0 [ 193.516516] pid_ns_prepare_proc+0x1e/0x90 [ 193.520989] alloc_pid+0x9ef/0xc70 [ 193.524665] copy_process.part.0+0x272f/0x6a00 [ 193.529280] ? perf_trace_lock+0x30d/0x500 [ 193.533748] ? perf_trace_run_bpf_submit+0x113/0x170 [ 193.538877] ? perf_trace_lock+0x30d/0x500 [ 193.543154] ? __cleanup_sighand+0x50/0x50 [ 193.547409] ? lock_downgrade+0x740/0x740 [ 193.551768] _do_fork+0x19e/0xce0 [ 193.555339] ? fork_idle+0x280/0x280 [ 193.559441] ? fput+0xd4/0x150 [ 193.562756] ? SyS_write+0x15e/0x230 [ 193.566522] SyS_clone+0x37/0x50 [ 193.569905] ? sys_vfork+0x30/0x30 [ 193.573473] do_syscall_64+0x1e8/0x640 [ 193.577382] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.583125] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.588333] RIP: 0033:0x459f49 [ 193.591551] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 193.599279] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 193.606958] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 193.614375] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 193.621663] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 193.628977] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) 11:20:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:38 executing program 4 (fault-call:2 fault-nth:19): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x80140) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) name_to_handle_at(r1, 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) r5 = getpgid(r2) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='c\a\x00\x00\x00') preadv(r6, 0x0, 0x0, 0x6c00000000000000) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000001dc0)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000040)={r7, 0x4}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000040)={r7}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 194.115863] FAULT_INJECTION: forcing a failure. [ 194.115863] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 194.132264] CPU: 1 PID: 8665 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 194.139575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.150778] Call Trace: [ 194.153420] dump_stack+0x138/0x197 [ 194.157078] should_fail.cold+0x10f/0x159 [ 194.161250] ? __might_sleep+0x93/0xb0 [ 194.165171] __alloc_pages_nodemask+0x1d6/0x7a0 [ 194.170729] ? __alloc_pages_slowpath+0x2930/0x2930 [ 194.175766] alloc_pages_current+0xec/0x1e0 [ 194.180450] __get_free_pages+0xf/0x40 [ 194.184456] get_zeroed_page+0x11/0x20 [ 194.188348] mount_fs+0x1cc/0x2a1 [ 194.191815] vfs_kern_mount.part.0+0x5e/0x3d0 [ 194.196320] ? rcu_read_lock_sched_held+0x110/0x130 [ 194.201354] kern_mount_data+0x56/0xc0 [ 194.201367] pid_ns_prepare_proc+0x1e/0x90 [ 194.209826] alloc_pid+0x9ef/0xc70 [ 194.209853] copy_process.part.0+0x272f/0x6a00 [ 194.209869] ? debug_smp_processor_id+0x1c/0x20 [ 194.209888] ? perf_trace_lock+0x109/0x500 [ 194.222963] ? check_preemption_disabled+0x3c/0x250 [ 194.222977] ? debug_smp_processor_id+0x1c/0x20 [ 194.223001] ? __cleanup_sighand+0x50/0x50 [ 194.223012] ? lock_downgrade+0x740/0x740 [ 194.223029] _do_fork+0x19e/0xce0 [ 194.223045] ? fork_idle+0x280/0x280 [ 194.223060] ? fput+0xd4/0x150 [ 194.223070] ? SyS_write+0x15e/0x230 [ 194.223087] SyS_clone+0x37/0x50 [ 194.223096] ? sys_vfork+0x30/0x30 [ 194.223110] do_syscall_64+0x1e8/0x640 [ 194.223120] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.223139] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.282139] RIP: 0033:0x459f49 [ 194.285348] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 194.293080] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 194.300438] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 194.300445] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 11:20:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x180040, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_newroute={0x2c, 0x18, 0xae2070906cdef9f9, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_PREFSRC={0x8, 0x7, @local}]}, 0x2c}}, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in=@empty, 0x4e24, 0x5, 0x4e21, 0x9, 0xa, 0x40, 0x20, 0x3a, r4, r5}, {0x0, 0x4, 0x1, 0xc70a, 0x8, 0x996a, 0x8, 0x7}, {0x2, 0xd8, 0x200, 0x9da}, 0x4, 0x6e6bbe, 0x3, 0x1, 0x1}, {{@in=@multicast1, 0x4d4, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x1, 0x1, 0x3d, 0x800, 0xffffffff, 0x63c}}, 0xe8) 11:20:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 194.300452] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 194.300459] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 194.331712] FAT-fs (loop2): invalid media value (0x00) [ 194.337022] FAT-fs (loop2): Can't find a valid FAT filesystem [ 194.449399] FAT-fs (loop2): invalid media value (0x00) [ 194.455334] FAT-fs (loop2): Can't find a valid FAT filesystem 11:20:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:38 executing program 4 (fault-call:2 fault-nth:20): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) [ 194.704355] FAT-fs (loop2): invalid media value (0x00) [ 194.705549] FAULT_INJECTION: forcing a failure. [ 194.705549] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 194.718498] FAT-fs (loop2): Can't find a valid FAT filesystem [ 194.745983] CPU: 1 PID: 8705 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 194.752978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.762333] Call Trace: [ 194.764939] dump_stack+0x138/0x197 [ 194.768567] should_fail.cold+0x10f/0x159 [ 194.772717] ? __might_sleep+0x93/0xb0 [ 194.776608] __alloc_pages_nodemask+0x1d6/0x7a0 [ 194.781273] ? check_preemption_disabled+0x3c/0x250 [ 194.786290] ? __alloc_pages_slowpath+0x2930/0x2930 [ 194.791319] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 194.796765] ? __alloc_pages_nodemask+0x639/0x7a0 [ 194.801611] alloc_pages_current+0xec/0x1e0 [ 194.805940] __get_free_pages+0xf/0x40 [ 194.809843] get_zeroed_page+0x11/0x20 [ 194.813729] selinux_sb_copy_data+0x2a/0x390 [ 194.818153] security_sb_copy_data+0x75/0xb0 [ 194.822559] mount_fs+0x1ec/0x2a1 [ 194.826016] vfs_kern_mount.part.0+0x5e/0x3d0 [ 194.830504] ? rcu_read_lock_sched_held+0x110/0x130 [ 194.835520] kern_mount_data+0x56/0xc0 [ 194.839491] pid_ns_prepare_proc+0x1e/0x90 [ 194.843725] alloc_pid+0x9ef/0xc70 [ 194.847274] copy_process.part.0+0x272f/0x6a00 [ 194.851859] ? debug_smp_processor_id+0x1c/0x20 [ 194.856611] ? perf_trace_lock+0x109/0x500 [ 194.860841] ? check_preemption_disabled+0x3c/0x250 [ 194.865863] ? debug_smp_processor_id+0x1c/0x20 [ 194.870580] ? __cleanup_sighand+0x50/0x50 [ 194.874814] ? lock_downgrade+0x740/0x740 [ 194.878964] _do_fork+0x19e/0xce0 [ 194.882427] ? fork_idle+0x280/0x280 [ 194.886140] ? fput+0xd4/0x150 [ 194.889326] ? SyS_write+0x15e/0x230 [ 194.893037] SyS_clone+0x37/0x50 [ 194.896395] ? sys_vfork+0x30/0x30 [ 194.899932] do_syscall_64+0x1e8/0x640 [ 194.903814] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.908661] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.913846] RIP: 0033:0x459f49 [ 194.917032] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 194.924735] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 194.931997] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 194.939264] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 11:20:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000000)) 11:20:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000180)=0x3ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 194.946528] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 194.953790] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:39 executing program 4 (fault-call:2 fault-nth:21): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x0, 0x2d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000280)={0x0, {0xffffff80, 0x5}}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000200)=r2) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x5, &(0x7f0000000000)={0xaa, 0xe8}, &(0x7f0000000040)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x5, &(0x7f00000000c0)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000001300)=""/223) [ 195.106240] FAT-fs (loop2): invalid media value (0x00) [ 195.112746] FAULT_INJECTION: forcing a failure. [ 195.112746] name failslab, interval 1, probability 0, space 0, times 0 [ 195.134166] FAT-fs (loop2): Can't find a valid FAT filesystem [ 195.144651] CPU: 0 PID: 8726 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 195.151619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.161000] Call Trace: [ 195.163607] dump_stack+0x138/0x197 [ 195.167289] should_fail.cold+0x10f/0x159 [ 195.171459] should_failslab+0xdb/0x130 [ 195.175454] kmem_cache_alloc_trace+0x2e9/0x790 [ 195.180137] ? lock_downgrade+0x740/0x740 [ 195.184300] ? trace_hardirqs_on_caller+0x400/0x590 [ 195.189334] sget_userns+0xfe/0xc30 [ 195.192965] ? set_anon_super+0x20/0x20 [ 195.196958] ? get_empty_filp.cold+0x3b/0x3b [ 195.201386] mount_ns+0x6d/0x190 [ 195.204848] ? proc_get_inode+0x620/0x620 [ 195.209008] proc_mount+0x6a/0xa0 [ 195.212474] mount_fs+0x97/0x2a1 [ 195.215858] vfs_kern_mount.part.0+0x5e/0x3d0 [ 195.220364] ? rcu_read_lock_sched_held+0x110/0x130 [ 195.225397] kern_mount_data+0x56/0xc0 [ 195.229296] pid_ns_prepare_proc+0x1e/0x90 [ 195.233544] alloc_pid+0x9ef/0xc70 [ 195.237110] copy_process.part.0+0x272f/0x6a00 [ 195.241704] ? perf_trace_lock+0x30d/0x500 [ 195.241721] ? perf_trace_run_bpf_submit+0x113/0x170 [ 195.241743] ? perf_trace_lock+0x30d/0x500 [ 195.241779] ? __cleanup_sighand+0x50/0x50 [ 195.251081] ? lock_downgrade+0x740/0x740 [ 195.251113] _do_fork+0x19e/0xce0 [ 195.251134] ? fork_idle+0x280/0x280 [ 195.251156] ? fput+0xd4/0x150 [ 195.251171] ? SyS_write+0x15e/0x230 [ 195.251190] SyS_clone+0x37/0x50 [ 195.281185] ? sys_vfork+0x30/0x30 [ 195.284748] do_syscall_64+0x1e8/0x640 [ 195.288648] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.293516] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.298718] RIP: 0033:0x459f49 11:20:39 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="00a04588004cfdd6000f020000000000", @ANYRES16=r0, @ANYBLOB="100025bd7000fbdbdf250e00000008000500070000005000030014000600039efbea04e85d3543f0ae87241050ac14000600fe8000000000000000000000000000210800080081000000140002000000000000000000000000000000000008000300040000000800050013be00000c00030008000800000000002400020008000500030000000800060000100000080002004e22000008000b00020000000800060000000100"], 0xac}, 0x1, 0x0, 0x0, 0x666bbec92c53e883}, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r9) r10 = getgid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r11) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r12, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r12, 0x0) ioctl$FIONREAD(r12, 0x541b, &(0x7f0000000000)) r13 = syz_open_dev$radio(&(0x7f0000000980)='/dev/radio#\x00', 0x2, 0x2) r14 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/mISDNtimer\x00', 0x80800, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r15, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r15, 0x0) ioctl$FIONREAD(r15, 0x541b, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000b00)=0xe8) r19 = getegid() sendmmsg$unix(r2, &(0x7f0000000c00)=[{&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000003c0)="19a08ef6d3e71285bf3e16f6bc2103ef1b207c6a151a3f98ee6bfb157eba7c9f973fe98e90dd4ee3a6b7e4c35d63745a14ec78b2cec072c0b12081e6a730e7e6fbc34d2dcb26604619ab6c305e0e2cb3627987bf90a16961cb27f814194b917d0f535bd57684aabcc10ef71c614c1740383c66c00e87b5a8f4fa27c35db5dee12c69564fd23832daaf05300de42a4daafa4910fe7f1dc6ed8be5a02f5a6db59775885a160b81ab62ad4327b380c2e0b45ba0483f10a5096e55f3bf616422dfe2be1df1cd032f9eca5c1ba99fd472008f41463969ad1bb93d9755c582f2f9939ba8d73e4c6dc006aa", 0xe8}, {&(0x7f00000004c0)="5aacf3635a489183aaa9f368201e49ab1790827646fac429a9ba545810a0e5d4bf1782a11b713dd036f29d232bf0b183026d60e944b89182853e1dd69a7214f4b11a78f2cae12e4024660693f4e528290b4d6078c530defb436dfe298394ab1229b3d4f2200e82862e44b6afaf045b2f171998c287be", 0x76}], 0x2, &(0x7f0000000580)=[@rights={{0x1c, 0x1, 0x1, [r3, r5, r7]}}], 0x20}, {&(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000640)="ed07bb3fab706fc06393a793334c32928e", 0x11}, {&(0x7f0000000680)="3cbcdc6d223161c420f48a61253d6ee233fb987336a53ee7fc495ddbb12660e63870d184233636e26d95256c68", 0x2d}, {&(0x7f00000006c0)="bf9a10cf99b881becc3781b0d3f549b282abb747cc656457392d71294c185ba01f535695ad132cd63b9a93d07735a3fd8c1d25f8a4efaf1e701bba8b3b908261cd615bf21d6841696379243e43fb80624e69e16e0ed3e08cce1654b2a800aea8e3d99ba6b0dc4273df696ca81e5afeef365c4a06868382280941644541dab6f6340e0f16c84063ca6fa28f1e9f0cda6c28a2f57fce735346a3408e", 0x9b}, {&(0x7f0000000780)="53350ea2f2292adbe947e39a49e8f64638ea6266863867a02db8449bce15e52d44bbaba8b919e912d3570233f1505f1917f9d0a2b5d4ec01c1c62cf8e503a841e23d66ace80943bf4f35c08d42f0d7bb345f266af80926507f4fb70653ed26caec018c6ad86b59e579e3ebd10b5c04cb0bf8d9e8286c2cff2dd0642a562c7eeaf355b8c40a4866b33103db5dbd224fbf480770493a7504fa", 0x98}, {&(0x7f0000000840)="28dc5300d55fd517ddabcb6963a92fc8c0208583dbaa61214695b93f5481bfbd30c5071b7855f257e0c36f2f360ab3e8cd028ab27f2ae0064c37715546676572a8be4219729dc2d3833f0f1ac8ed4a11c406dd0e7bc5b473480ad48adeeed3c501957dfd9399ee421d46612f34507ac7c2a3a7db6131c8e2fa171c49875a985f50", 0x81}], 0x5, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {r1, r9, r10}}}, @rights={{0x1c, 0x1, 0x1, [r11, r12, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r13, r14, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r15, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r17]}}, @cred={{0x1c, 0x1, 0x2, {r1, r18, r19}}}], 0xc0, 0x800}], 0x2, 0x80) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r23 = fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r23, 0x0, 0x485, 0x0, 0x0) r24 = accept$inet(r21, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r24, 0x6, 0x15, &(0x7f00000001c0)=0x5, 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x1d, 0x5, 0x20, 0x7, 0x80, 0x0, 0x4, 0x100, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000000), 0xf}, 0x100, 0x154f80, 0x3, 0xa, 0x7, 0x29, 0x1000}, r1, 0xf, r0, 0x8) ioctl$TIOCGPGRP(r23, 0x540f, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, r25, 0x8, 0xffffffffffffffff, 0x1) r26 = fcntl$getown(r21, 0x9) ptrace$setregs(0xf, r26, 0x4, &(0x7f0000000200)="eb13eeff8e0d4358213e72b962bfd2fa27196fb3d21d7a315c325b50894b54249724fa3ef473de55c482d461bb0e672f29b8371d17feb590ebe8ca6f0a447cb92ccd399ca71a58e5bd05cc158310ccc6b1bd25ae6633eea64e0b31b0e309b50708db781faefa7bee7a05a8a123e933e93393d71bec1c514cf95cb04eb5e1c3ae9ecb6d2e9ec8434fd9a24d6f18616ca719c8d54408bac4df9b18bc225c594f3a33667d099d9e71fbdcb18155ea9b8eaa3cb60329665f2f131ca715ead9644392adf8a0c070eb5dc9c9ea1e359c357b87af87d82266") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 195.301923] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 195.309738] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 195.317014] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 195.324287] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 195.331558] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 195.338837] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:39 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x2) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:39 executing program 4 (fault-call:2 fault-nth:22): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) 11:20:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000000)) [ 195.618517] FAULT_INJECTION: forcing a failure. [ 195.618517] name failslab, interval 1, probability 0, space 0, times 0 [ 195.646976] CPU: 1 PID: 8762 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 195.653952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.653958] Call Trace: 11:20:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', &(0x7f0000000200)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000480)="7a5762b7882cde5cf3accc96f493bb7ba7b8dd104b7895dcf7b4c6c870a954e4da88e7c51cdd8fd712752270c693b387000d8446517b42e4c1c23f15d5d455e3784ef541e8b9641e6542e38d207c70a7bb6cda1256c4f1e30880340ffd4c3efde22ca4144f7d2f3c8cd52cd0335c98455b49cc25abcc9e5c4081ca3d8666a319759c86bb8090f7b91caf9f5e7844a2979e7513d55b76c89580993b4b42b79565169cf027271c22eb7d9266792b953438b864fc14d1cab2924d8a4ea1788406cec4a6e1a96c77e5f1b43df0b2038d2c68e33a7c027a11c46bc269480beb8880b6a9443db4337eaa3e6c7a00424eeabbd981a08994063f0c9168a576a50dbe4d2e0564122ed15ba93c519ccccf2cea64ed7944ffa6bcc4a182d14aae8f1df43410a133e52949d50e6ef1ce19d97eeabc73bc3b06dff9a4eb9b3d82c49e2dc1132b3881a467dbc39fdef57d8e4c93b9da80ce3c05f7899a830578025d8e51b561b1bab1e16eb0c0261b97991a8783cb91cf33e493a41ade10c880161504e3daafc3c74d12dac9e4106f6f14c563e0a0752308861e0c3007c9d4d80a476199428636302ded52c589d67037072a06076b8873b8eb4661a033d00381a929a67714636f52a0bd91f03877bf799fa8720bc8da0f410b65b8dbfc37fd7a762d7c0e9687aa05d250390bdd4bf305ed1f724fa65a7d4a374a4be6221edd219ac797131193a2cf250bf061097534c91dce8a3d2f62367b431239a79007dd58205405b4e68a5f79116fc271316e6bdd4d7dcd5f67b9dd077166e6631fa1b1644d3963cfb3fef3d46bffb474727c5193d358da60d1bda17e0cfe256d239a6319330fed64f18a54d730f48d2367f676b2449851220c30086a98c22ce7459c1ed05d618a31d7af6b571ba9af82a9b5233ea386db979661b0d14c9363560bc8d132ae2a9b383583ed72fec807c595252e17bb9768dd0ae942a30b404316b66cdff16c16285346686aa05c0096dfd06f5dd8ad795d030f5abfb81fc5685e8f95b84044dd2fd8afe150abc8c7e648d3b554ac19d4a6c0b02d251f18a8acb0d473cc8d4139622ae50b701a3a5e7268090e9b6f8713f32c48494c07cc3addba139bc3bf17bf470f43fe27dc5ced7eb18d81bc1b49d35792e04f6e99f614ead4359c31d525586956df1e622244259a650d5e0d2b658f884e8b8d80935dff05f38003e4f70a796598ad00c306903ad0801660eb00e6033bd8c8de0399d7d7b152c5eac8c060d3b545561cd13c4fc10c02f5b48eece937e075ee4a6ca75dfba3536e44f2a50242b39caac2993276b36f27f6e9be4fc0fabd5512b5522a77f551a2499a9d30744ae91d3fbca4f48479f1043dd204780bf39af3e4159b4f33001b74f099f073eeb25c38b3d3220ccbfa8e4d6eff04cc06a8bdcf4ed2e9d6c9d5f7ed11a78d5ef37a6ee846e75d530d6b6e358644abd3b74841cdb359c35c619cffa5380c8f44992e8a088fb79cedc55d2b1532d215636789ca10ea5240324215c87be98afb3249c5e1ee198b5540ea2f1fc71f29a21ff498a80fb05d68996d900cbd83eb7fa8f3fca399e22e5ca69f4e610f69b5cd02c695b695fae37b0718cae26088f4b90c54ebb82262285815099a49e2c030c7163e2e331dff342443a236242ba3a619db264d079373e11fd7a6126f15d0c0d8c6fedca2855a4c40a5319b2193c25a03f25ead5faedf678d831e0418b998bf4de1c9c66cf54e48263db6b16136a15ba261da952472a2506cb7f9e383c42a13d794f9c949f39a63a56ea02f509a154031b3f6a2e0f2523b44e89fd19b8c1240bf49f65b5879d2898a6994518224a1663517eae09b87361df91f5cf77bcf1595e53dbef7319a624f6fbbb22dbbbaabea135940976279f13afd08f9285d9b303d361406ef86911b3fab6ee996e0f33becb7e45857c28e1a2078a3f8dff916cb1f5a07bbe629ece32f3628e17d0874ab2c74e5c10ea4f99321c0d8f4977b6fe2441003e0ac7e9972d0c24e29f36e7f7ef205ec6ea784133b615668693c9b328ab1d27e6bae9b9220f4757cd7ac05ef19b4b7e23f63744f851d52d1e0011b37f3ae5aeaf69a85278de300645bcf56dea36180aeb57e0cc212208575fec3b356eb2f488c99ba0a12bd0ff7cab29d37f1091cb9dad6ad66f4b533961b220f564684d48ff2aeb4f7f3a8a566bbddf073e427af703393df799835777d0fe28556bff7a6df400b85d3809cd26d2d20786b6b680509d3ef1b2fe46d845b3ab5417a2ab9afb61a02fd66b14cdb11c7ddf1156e43be9c298f75d8cd787993b9d957cb6738e6c06f2c992575e7de7cd93ff78431235b64f43546efb8a37f1cfb860c923b46c08fdb6e8c1e8e4cd35402edbd1265fadd7659c8c19a9824c711ac7e48ba8ea92011fa8517b73571a4fbc3f976fa1f1d0a59c57b0f487ec17d9b14ca38bb6ea4e6b77e77f6f96f3301246a9bc361a32cadbaafd5afbce84fe5f80afea4b1170e6b77bedce89b0bf7366327ab23ef56fd050b6ed9a04e7ef4dce69edc21b207b2e1e3b7b67933c040f6d9c7b643a218a087c7eda00d62d75b352884c0f6aa0ca3759139f900d5c7e15bb434c044bcf71b9908b9d630f776d009896711a43c967f409a039d390ec94813f3fb6905db906aeb63adbce2f0b9ed90c3b098787d28af02079385e8eeaa5603e2270a5b7c6dcd6dfdaa4fc8205b93e1fed9d0bbc79ac7089922eb67e05108133ace2842c63d25591acf72d10610c94adc4e2a4b5942a230f27d484f53b6d8d035fb425e3cf67a6005695147a5d255e948f3a3f28cc53e781115aca4fb2cadf7a67c91d3ac669b18cb788d1bf08d91f3da1902173244e73cb09a5c54482fb8113422fd6c2330091457e66661fcd76c4d9fcc6447567908cf84761d75336f736959bd4ae210ccbc6ac3231b2bc9b8de92c7bac8d27a96c6fb71bd872535f0bb5c99835416d44e6d242347b805c3e8e766d1b3f7749aa7276326a174e143b585c8d33b04489645b2391a70b0032dc4fdde2e150bc04c6064f9dd1161b4d6985e534ca1a10b5da5d71f359b73fe802322d313c5ad601a7313acae082f2248bd2d010e1f513c272fa0d1dc893e1b4b4ed6634eef10a36d80eddb741ccdd98252ecda11ba3f40ba9c013f5a82f2211ccc306c890e520dc674dc3ad0310377bd8db0d2c287eb2724af21a26c465c9b5d9eabc9f22d88240ef3272af43a05abaa3c60e6f5c8d6147c2d215e95795cf6ec6cf6cabeb26ab8fbcc511a0fddfe1d966d7c681198425e6674836195ff8566f3f4ed0f7e24f60650b5b274e83a19159bfcba02fd637d2a76a74481aa476c440e85d5b4669827062de3b9e4e300305410ba1f4a8e7dd6e6ca97ad32d20041c26037916b66af5cb750482796f1d1eae4c46dbad7a5e558aed8ede72ce67d1fc48c31ce86d80c984b17011a69592f9c48c5617ed607d4096958360d1b658539279819c6b66920c38ed2a7703ad479c24ce59361c95fb7f5ec33d76b518931ffbd9270e3b08aaa33bd68699f09d2e06ae0cc73cf1394936acf7b93e2d9e51ffa24d2516eaeac9343b2c2ecb8bac558ad3ced65b2e5981b704f62334d41f9670c0bbc73863d3420132f571f5d14dbdec8afadc43d2cc50011a7ae752d56846124a4efec56c45bb48bcf24a4ec957742a38192a1eb948b10f7a36debcd7eec755609a22def941bff7ab06e5de3f41c069bb573c6970ad663054b3637f811cb49622c2c7d08be17f2c42d60d26731a9f0757432d4a0ea29b1916d830db2eab90dfdb39ca20081916eb7d3459fe859e96ea355b4488d680a2d236c9a85253eb012355f31acc74f89ff48a4117f9a34bcd9677cdc1ee199f16e685ad485e08baa857def10e37290de6b78414c98d14963ebe5d556f0c330512cb690634089d5a445deeb04ee47e3d941f485428e4091e2154243e2ff537dcefdd06ae262bd94440373f98bc4c900d5a9beddd0500fc15dc6408f5da84d98f77460cdcc585eb897cd00e57bde31c63b180ed71b8ab0fd8888d8e2319fbf194c47dcaf7e464758dbd3dd011f3e6addc1143506969516c2b8f22100460313e55cf214f6dd90bc796d79fd88226a9155bd411c0018875107eec967f999a8e519575a512aa1e434fd312f5769681fe31f0f20b8e22236819b25d32299b057a5fee40e982d7a892193a156b2b1da8afcf301323350505369093ee066451950f755cd60e6133cbeb26d34fe9cc7b36e8948484d25b9a2fb1bd25d9569415dcbba17753719502f34c4b8c782af720625779c3ce978ce917da9e304408ea44c83c44fb7e3aa4dbb50aaa5161c3ddb5ca8b6bc9d918ca211539c910d0650588dec8d28b8cb95f2b43ba199f25c84d3ff4158d8432a32c9376b61309801aecc584bf1c55aa5e7896bfd64951d82acaa34a04e6bac8ffa9e9b37010cb08910cb66d22403f93164973ae3d60f2ac4fddd74cd40480570226b163ba597583628ab4d5f965655cee8ca7645ddd669136d56e5ef6c41cee22976cf8d79ac3fd5b0ea0a54b36f2f06c326cef0b46e117bddc4c6a0ebc1fe5fbf078b5e7e3e993d0b26787194d257067e698748643553a00c92c3210f0f48918e46e6a4f05c5daa72ce9c5459b3fadabba8c755e5d5df5a4905e45e4c4c862d0a5ff0178eae266bd864ba948d82c95f561253b7bc5af539a0bf5114d34e4e0087bccd5584667f7d9819f93e42a72a06eb6028f2de47168af6613cff7c6c94300ce28b85850484d832dac3c371aa04f9bb9509c140067576ecb2baa02eca064e2a2a17ab8e47ab60c58eaa871d1d697cfadc0159cb451024839b8f2fd2f9acb80e34e84aa534d66a545b86c26538bc663eeec374f33c65581ca3897e25d16e63a603552642655e41f59ef6a409b988aa92a8bc17e655801dd6d02875327583640d59bbe4b26d60327c23c7d98547b312559c9747d8ecb797c62d9009c65113730696f0d95052feba99a63ba83b666a9abc2f2b1aa1218bb513dbee7f7368d3b3bcdddf48f00aa901f3f95c8a5c315b1e5b85e912aa3005d91cb2efb7888eb4fcb0a665bdc0fa3b5c7fb910486aa0af3413c37a7fc3b8651c454b8783878bf54fc08e5b44c53bdc7fcc542cf617f2a3ae803c16503d4c87344b39ff3b5fae947cc84d13b3a44547031b39367fefe6aeb19ce57ac251a563e83b22376043bbaef51f0c2f9dead94b607d11881d588ac442aac3708ae398915a3d539cdf9aa863ef2f755a25a48b3e132575ef7b437f7655ed1101babc60e80bec293e4510b54882492ddfbd2397df90e83da24c782ba6e7fc473d92f3dc315e10f0f007228bb8d57d6bd73ddf3022df42138d26601c20fb3e7cdbcdafb9666b107f96a8e9094994108bbda4c7e0f63b9f1d2fa2eea36f96da8acd93b7028686c5ba99484b5a901a26e7e46750446d11ff95238489df95326538efcaf2139b48ef43db1f58b2313d7bf9686bdc2162d7eae1a0e1368265b0f887e3411aa4962585b1b279429d20ae0d7153a5ff64b75f9806cd8dbd280deb8e1b04cf0d997fe7c36c4d09cd3de6356d693bff28d023fb02356179086ec19a5548fe0ee5016342c2b910058aecbad1243649f58f6770c33401160e899fa21e8439369a2b1a022ac6df151d454acea18005bd900167c0ad9996b05c627932435f4b87ab0234bb622c786c744525e3b51be492e3c6ca4786b996b35640dff1f6c441e0cb7944893f83cc92b2f8ce80c7ff94a31e330efb5b0a07249f6172b4db3ccca3a3fa47fdcc0bc79361177108", 0x1000, 0x7}], 0x4, &(0x7f00000002c0)='@&vmnet1\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r5, 0x5}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x1c) [ 195.653976] dump_stack+0x138/0x197 [ 195.653996] should_fail.cold+0x10f/0x159 [ 195.673716] should_failslab+0xdb/0x130 [ 195.677703] kmem_cache_alloc_trace+0x2e9/0x790 [ 195.682380] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 195.687829] ? sget_userns+0xfe/0xc30 [ 195.687842] ? rcu_read_lock_sched_held+0x110/0x130 [ 195.687861] selinux_sb_alloc_security+0x46/0x220 [ 195.687874] security_sb_alloc+0x6d/0xa0 [ 195.703186] FAT-fs (loop2): invalid media value (0x00) [ 195.705551] sget_userns+0x196/0xc30 [ 195.705562] ? set_anon_super+0x20/0x20 [ 195.705574] ? get_empty_filp.cold+0x3b/0x3b [ 195.705585] mount_ns+0x6d/0x190 [ 195.721631] FAT-fs (loop2): Can't find a valid FAT filesystem [ 195.722937] ? proc_get_inode+0x620/0x620 [ 195.722953] proc_mount+0x6a/0xa0 [ 195.722966] mount_fs+0x97/0x2a1 [ 195.722981] vfs_kern_mount.part.0+0x5e/0x3d0 [ 195.747590] ? rcu_read_lock_sched_held+0x110/0x130 [ 195.752597] kern_mount_data+0x56/0xc0 [ 195.756912] pid_ns_prepare_proc+0x1e/0x90 [ 195.761162] alloc_pid+0x9ef/0xc70 [ 195.764704] copy_process.part.0+0x272f/0x6a00 [ 195.769273] ? debug_smp_processor_id+0x1c/0x20 [ 195.773937] ? perf_trace_lock+0x109/0x500 [ 195.778154] ? check_preemption_disabled+0x3c/0x250 [ 195.783159] ? debug_smp_processor_id+0x1c/0x20 [ 195.787833] ? __cleanup_sighand+0x50/0x50 [ 195.792051] ? lock_downgrade+0x740/0x740 [ 195.796189] _do_fork+0x19e/0xce0 [ 195.799630] ? fork_idle+0x280/0x280 [ 195.803332] ? fput+0xd4/0x150 [ 195.806514] ? SyS_write+0x15e/0x230 [ 195.810321] SyS_clone+0x37/0x50 [ 195.813681] ? sys_vfork+0x30/0x30 [ 195.817207] do_syscall_64+0x1e8/0x640 [ 195.821081] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 195.825913] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 195.831085] RIP: 0033:0x459f49 [ 195.834257] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 195.842049] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 195.849313] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 195.856567] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 195.863912] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 195.871163] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x90, 0x5, 0x0, 0x5, 0x0, 0x80000001, 0x88809, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0xe, @perf_config_ext={0x20}, 0x2404, 0xffff, 0x200, 0x1, 0x5, 0x1ff}) [ 196.019022] FAT-fs (loop2): invalid media value (0x00) [ 196.038254] FAT-fs (loop2): Can't find a valid FAT filesystem 11:20:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0xbce69d424a21f21c) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:40 executing program 4 (fault-call:2 fault-nth:23): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x410080, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000180)=0x6e, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) connect$rose(r1, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x1, @default}, 0x1c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 11:20:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 196.231620] FAULT_INJECTION: forcing a failure. [ 196.231620] name failslab, interval 1, probability 0, space 0, times 0 [ 196.248632] CPU: 1 PID: 8807 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 196.255611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.264980] Call Trace: [ 196.267578] dump_stack+0x138/0x197 [ 196.271218] should_fail.cold+0x10f/0x159 [ 196.275381] should_failslab+0xdb/0x130 [ 196.279538] kmem_cache_alloc_trace+0x2e9/0x790 [ 196.284208] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 196.284219] ? sget_userns+0xfe/0xc30 [ 196.284231] ? rcu_read_lock_sched_held+0x110/0x130 [ 196.293640] selinux_sb_alloc_security+0x46/0x220 [ 196.293654] security_sb_alloc+0x6d/0xa0 [ 196.293667] sget_userns+0x196/0xc30 [ 196.293676] ? set_anon_super+0x20/0x20 [ 196.293688] ? get_empty_filp.cold+0x3b/0x3b [ 196.319722] mount_ns+0x6d/0x190 [ 196.323099] ? proc_get_inode+0x620/0x620 [ 196.327284] proc_mount+0x6a/0xa0 11:20:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = gettid() ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r6}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) r11 = gettid() ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r11}) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r13, 0x0, 0x0) r14 = getpgrp(0x0) waitid(0x0, r14, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r14, 0x9, &(0x7f00000001c0)=""/68) r15 = getpgid(r14) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r16, 0x8904, &(0x7f0000000000)=0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r19 = openat$cgroup_ro(r18, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r20 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r21 = inotify_init1(0x0) r22 = gettid() fcntl$setown(r21, 0x8, r22) r23 = getpid() r24 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r24, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r24, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r25 = gettid() waitid(0x83b895581628fca4, r25, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r26 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mtu(r26, 0x29, 0x17, 0x0, 0x0) sendmsg$key(r24, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="610ebbb181255593412f4c3b1a317bb8407e7e8a3f6131a0c43deb926086bb83604858163ca9298578f27a42a55fbc78e1a6897c795a4929f2d75d718228d38156", @ANYRES32=r26, @ANYRESOCT, @ANYBLOB="9633810741b098087ded8211681d8428b1c9a3f6d74461c381214c293916de7724dd5566cb93edd32b6f57", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r15, @ANYBLOB="e927bb24ca8eb5f3b8de24c07c490008019c829723efb6e1ce7de88dec75ba73e4b4415747db27c39d39d08db5563b83b1b615edbfa45cb75b4231b93bfb4c38252d6f01587266a202c88cd178d37252a325f74b50859f63dfcf7c2d24fca664e512feaa0c09ba64b65e1bb01487d88225156ca6bea4f2f74e26bef4e57b238c96cdaecec02b68ea34888feceb3e39dd8bb6fa971d1fce24c71c033bc272ba60817febe37fea40410838e47e52c77541fbd6f1daa3287bb245c97a81a6080de1ed7fb159a85b2b4202ea6850b98a79c73819737d28d3a2c3e73f61c32eac182d29b82ee95b2b", @ANYBLOB="0f0a08da840c4787a032b0328256142f18935f21be6121df396f262a4dd56273d9c9854303ca7bca8c1f420f7c0be15c588c784d695688c1e56246a0e8749bf1f7f1b1adda39305600"/86], @ANYBLOB="c1f58918306ba110fd022f818375a59e14387c1acbecba85386f1bf9227edfd918b813c24991b2f04b43a53142c927228e6fca18a54fc5fce088ef42c5c08b2e1cd4fef5e471385780390b3f90bb0e5ba1278373b13a374246cd03a320ba5738434f9e225cfecc2bf1cf0374", @ANYRESHEX], 0x76d4447cb925a2dc}}, 0x20004850) r27 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r28 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r29 = dup2(r28, r27) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r29, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r29, 0xc08c5334, &(0x7f0000000200)) r30 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r30) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r30}, 0x0) kcmp(r30, r30, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r30, 0x0, 0x0) r31 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r30, r31, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r25, r29, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r32}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r32}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r32}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r23, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r32}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r32}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r22, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r20, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r19, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r17, r16, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r15, r13, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r32}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r32}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r11, r12, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r6, r7, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000040)='GPLvmnet0\\]GPL&systemeth1\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x9, &(0x7f0000000000)='vboxnet0\x00', r32}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x18, &(0x7f0000000000)='&,eth1selinuxvmnet0em1-\x00', r32}, 0x30) setpriority(0x0, r33, 0x401) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 196.330748] mount_fs+0x97/0x2a1 [ 196.334131] vfs_kern_mount.part.0+0x5e/0x3d0 [ 196.338633] ? rcu_read_lock_sched_held+0x110/0x130 [ 196.343658] kern_mount_data+0x56/0xc0 [ 196.347540] pid_ns_prepare_proc+0x1e/0x90 [ 196.351771] alloc_pid+0x9ef/0xc70 [ 196.355312] copy_process.part.0+0x272f/0x6a00 [ 196.359888] ? debug_smp_processor_id+0x1c/0x20 [ 196.364574] ? perf_trace_lock+0x109/0x500 [ 196.368809] ? check_preemption_disabled+0x3c/0x250 [ 196.373853] ? debug_smp_processor_id+0x1c/0x20 [ 196.378534] ? __cleanup_sighand+0x50/0x50 [ 196.382763] ? lock_downgrade+0x740/0x740 [ 196.386906] _do_fork+0x19e/0xce0 [ 196.390369] ? fork_idle+0x280/0x280 [ 196.394082] ? fput+0xd4/0x150 [ 196.397271] ? SyS_write+0x15e/0x230 [ 196.400983] SyS_clone+0x37/0x50 [ 196.404336] ? sys_vfork+0x30/0x30 [ 196.407872] do_syscall_64+0x1e8/0x640 [ 196.411786] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.416628] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.421805] RIP: 0033:0x459f49 [ 196.424987] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 196.432688] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 196.439945] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 196.447204] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 196.454463] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 196.461744] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 196.499687] bridge0: port 3(gretap0) entered blocking state [ 196.518774] bridge0: port 3(gretap0) entered disabled state [ 196.582304] device gretap0 entered promiscuous mode [ 196.599058] bridge0: port 3(gretap0) entered blocking state [ 196.605604] bridge0: port 3(gretap0) entered forwarding state 11:20:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) 11:20:41 executing program 4 (fault-call:2 fault-nth:24): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000000)) 11:20:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) [ 196.714700] FAULT_INJECTION: forcing a failure. [ 196.714700] name failslab, interval 1, probability 0, space 0, times 0 [ 196.726962] CPU: 1 PID: 8833 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 196.733901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.743269] Call Trace: [ 196.745880] dump_stack+0x138/0x197 [ 196.749514] should_fail.cold+0x10f/0x159 [ 196.753663] should_failslab+0xdb/0x130 [ 196.757635] __kmalloc+0x2f0/0x7a0 [ 196.761175] ? __list_lru_init+0x6b/0x660 [ 196.765327] __list_lru_init+0x6b/0x660 [ 196.769304] sget_userns+0x4e0/0xc30 [ 196.773015] ? set_anon_super+0x20/0x20 [ 196.776985] ? get_empty_filp.cold+0x3b/0x3b [ 196.781390] mount_ns+0x6d/0x190 [ 196.784752] ? proc_get_inode+0x620/0x620 [ 196.788894] proc_mount+0x6a/0xa0 [ 196.792345] mount_fs+0x97/0x2a1 [ 196.795708] vfs_kern_mount.part.0+0x5e/0x3d0 [ 196.800197] ? rcu_read_lock_sched_held+0x110/0x130 [ 196.805209] kern_mount_data+0x56/0xc0 [ 196.809095] pid_ns_prepare_proc+0x1e/0x90 [ 196.813334] alloc_pid+0x9ef/0xc70 [ 196.816880] copy_process.part.0+0x272f/0x6a00 [ 196.821579] ? debug_smp_processor_id+0x1c/0x20 [ 196.826242] ? perf_trace_lock+0x109/0x500 [ 196.830471] ? check_preemption_disabled+0x3c/0x250 [ 196.835494] ? debug_smp_processor_id+0x1c/0x20 [ 196.840170] ? __cleanup_sighand+0x50/0x50 [ 196.844487] ? lock_downgrade+0x740/0x740 [ 196.848634] _do_fork+0x19e/0xce0 [ 196.852109] ? fork_idle+0x280/0x280 [ 196.855818] ? fput+0xd4/0x150 [ 196.859003] ? SyS_write+0x15e/0x230 [ 196.862716] SyS_clone+0x37/0x50 [ 196.866078] ? sys_vfork+0x30/0x30 [ 196.869615] do_syscall_64+0x1e8/0x640 [ 196.873493] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 196.878342] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 196.883528] RIP: 0033:0x459f49 [ 196.886710] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 196.894419] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 196.901702] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 196.908985] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 196.916352] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 196.923637] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:41 executing program 4 (fault-call:2 fault-nth:25): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:20:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000200), 0x800) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 197.114646] FAULT_INJECTION: forcing a failure. [ 197.114646] name failslab, interval 1, probability 0, space 0, times 0 [ 197.155425] CPU: 1 PID: 8851 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 197.163281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.172663] Call Trace: [ 197.175266] dump_stack+0x138/0x197 [ 197.178914] should_fail.cold+0x10f/0x159 [ 197.183094] should_failslab+0xdb/0x130 [ 197.188665] kmem_cache_alloc_trace+0x2e9/0x790 [ 197.193387] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 197.198943] ? sget_userns+0xfe/0xc30 [ 197.202765] ? rcu_read_lock_sched_held+0x110/0x130 [ 197.207891] selinux_sb_alloc_security+0x46/0x220 [ 197.213008] security_sb_alloc+0x6d/0xa0 [ 197.217359] sget_userns+0x196/0xc30 [ 197.221090] ? set_anon_super+0x20/0x20 [ 197.225085] ? get_empty_filp.cold+0x3b/0x3b [ 197.229508] mount_ns+0x6d/0x190 [ 197.232893] ? proc_get_inode+0x620/0x620 [ 197.237315] proc_mount+0x6a/0xa0 [ 197.240876] mount_fs+0x97/0x2a1 [ 197.244267] vfs_kern_mount.part.0+0x5e/0x3d0 [ 197.248775] ? rcu_read_lock_sched_held+0x110/0x130 11:20:41 executing program 4 (fault-call:2 fault-nth:26): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 197.253799] kern_mount_data+0x56/0xc0 [ 197.253815] pid_ns_prepare_proc+0x1e/0x90 [ 197.253828] alloc_pid+0x9ef/0xc70 [ 197.253849] copy_process.part.0+0x272f/0x6a00 [ 197.261958] ? debug_smp_processor_id+0x1c/0x20 [ 197.261971] ? perf_trace_lock+0x109/0x500 [ 197.261980] ? check_preemption_disabled+0x3c/0x250 [ 197.261992] ? debug_smp_processor_id+0x1c/0x20 [ 197.262014] ? __cleanup_sighand+0x50/0x50 [ 197.262023] ? lock_downgrade+0x740/0x740 [ 197.262037] _do_fork+0x19e/0xce0 [ 197.262050] ? fork_idle+0x280/0x280 [ 197.262063] ? fput+0xd4/0x150 [ 197.262075] ? SyS_write+0x15e/0x230 [ 197.262090] SyS_clone+0x37/0x50 [ 197.262098] ? sys_vfork+0x30/0x30 [ 197.262111] do_syscall_64+0x1e8/0x640 [ 197.262120] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.262147] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.262156] RIP: 0033:0x459f49 [ 197.262161] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 197.262173] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 11:20:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/252}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 197.262186] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 197.262193] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 197.262199] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 197.262204] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 11:20:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) [ 197.428733] FAULT_INJECTION: forcing a failure. [ 197.428733] name failslab, interval 1, probability 0, space 0, times 0 [ 197.477484] CPU: 0 PID: 8863 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 197.484458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.493828] Call Trace: [ 197.496435] dump_stack+0x138/0x197 [ 197.500091] should_fail.cold+0x10f/0x159 [ 197.504258] should_failslab+0xdb/0x130 [ 197.508244] __kmalloc+0x2f0/0x7a0 [ 197.511798] ? lock_downgrade+0x740/0x740 [ 197.511811] ? register_shrinker+0xbd/0x220 [ 197.511829] register_shrinker+0xbd/0x220 [ 197.511843] sget_userns+0x9bf/0xc30 [ 197.511854] ? set_anon_super+0x20/0x20 [ 197.532128] ? get_empty_filp.cold+0x3b/0x3b [ 197.536551] mount_ns+0x6d/0x190 [ 197.539922] ? proc_get_inode+0x620/0x620 [ 197.544076] proc_mount+0x6a/0xa0 [ 197.547537] mount_fs+0x97/0x2a1 [ 197.550916] vfs_kern_mount.part.0+0x5e/0x3d0 [ 197.555410] ? rcu_read_lock_sched_held+0x110/0x130 [ 197.560434] kern_mount_data+0x56/0xc0 [ 197.564328] pid_ns_prepare_proc+0x1e/0x90 [ 197.568564] alloc_pid+0x9ef/0xc70 [ 197.572127] copy_process.part.0+0x272f/0x6a00 [ 197.576715] ? perf_trace_lock+0x30d/0x500 [ 197.580957] ? perf_trace_run_bpf_submit+0x113/0x170 [ 197.586072] ? perf_trace_lock+0x30d/0x500 [ 197.590333] ? __cleanup_sighand+0x50/0x50 [ 197.594658] ? lock_downgrade+0x740/0x740 [ 197.598822] _do_fork+0x19e/0xce0 [ 197.602288] ? fork_idle+0x280/0x280 [ 197.606012] ? fput+0xd4/0x150 [ 197.609206] ? SyS_write+0x15e/0x230 [ 197.612970] SyS_clone+0x37/0x50 [ 197.616421] ? sys_vfork+0x30/0x30 [ 197.619966] do_syscall_64+0x1e8/0x640 [ 197.623865] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.628723] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 197.633921] RIP: 0033:0x459f49 [ 197.637110] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 197.644823] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 197.652092] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 197.659795] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 197.667061] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 11:20:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000480)="9ac016d63d") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x16a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0xc9}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) [ 197.674330] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 197.694779] refcount_t: underflow; use-after-free. [ 197.701210] ------------[ cut here ]------------ [ 197.705998] WARNING: CPU: 0 PID: 8863 at lib/refcount.c:187 refcount_sub_and_test.cold+0x18/0x22 [ 197.714920] Kernel panic - not syncing: panic_on_warn set ... [ 197.714920] [ 197.714944] kobject: 'loop2' (ffff8880a496ce60): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 197.722278] CPU: 0 PID: 8863 Comm: syz-executor.4 Not tainted 4.14.151 #0 [ 197.722286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.722291] Call Trace: [ 197.722308] dump_stack+0x138/0x197 [ 197.722328] panic+0x1f9/0x42d [ 197.722342] ? add_taint.cold+0x16/0x16 [ 197.722359] ? refcount_sub_and_test.cold+0x18/0x22 [ 197.746252] kobject: 'loop3' (ffff8880a4a1f760): kobject_uevent_env [ 197.748137] ? __warn.cold+0x14/0x2f [ 197.748160] ? refcount_sub_and_test.cold+0x18/0x22 [ 197.748171] __warn.cold+0x2f/0x2f [ 197.753161] kobject: 'loop3' (ffff8880a4a1f760): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 197.754389] ? ist_end_non_atomic+0x10/0x10 [ 197.754407] ? refcount_sub_and_test.cold+0x18/0x22 [ 197.754422] report_bug+0x216/0x254 [ 197.795213] kobject: 'loop2' (ffff8880a496ce60): kobject_uevent_env [ 197.799109] do_error_trap+0x1bb/0x310 [ 197.799127] ? math_error+0x360/0x360 [ 197.805436] kobject: 'loop2' (ffff8880a496ce60): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 197.807894] ? vprintk_emit+0x21c/0x600 [ 197.807910] ? vprintk_emit+0x171/0x600 [ 197.840357] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.845228] do_invalid_op+0x1b/0x20 [ 197.848962] invalid_op+0x1b/0x40 [ 197.852430] RIP: 0010:refcount_sub_and_test.cold+0x18/0x22 [ 197.853309] kobject: 'kvm' (ffff888219fad6d0): kobject_uevent_env [ 197.858081] RSP: 0018:ffff888057f4faf8 EFLAGS: 00010286 [ 197.858095] RAX: 0000000000000026 RBX: 0000000000000000 RCX: 0000000000000000 [ 197.858102] RDX: 0000000000040000 RSI: ffffffff814b3f65 RDI: ffffed100afe9f55 [ 197.858111] RBP: ffff888057f4fb20 R08: 0000000000000026 R09: 0000000000000000 [ 197.858119] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88808d9e82c0 [ 197.858127] R13: 0000000000000001 R14: 00000000ffffffff R15: 0000000020002100 [ 197.858156] ? vprintk_func+0x65/0x159 [ 197.866212] kobject: 'kvm' (ffff888219fad6d0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 197.869744] ? refcount_sub_and_test.cold+0x18/0x22 [ 197.869765] refcount_dec_and_test+0x1b/0x20 [ 197.869778] put_pid_ns+0x55/0x110 [ 197.869796] free_nsproxy+0x103/0x200 [ 197.885933] kobject: 'kvm' (ffff888219fad6d0): kobject_uevent_env [ 197.891692] switch_task_namespaces+0x98/0xb0 [ 197.891707] exit_task_namespaces+0x18/0x20 [ 197.891721] copy_process.part.0+0x3b59/0x6a00 [ 197.891739] ? perf_trace_lock+0x30d/0x500 [ 197.927696] kobject: 'kvm' (ffff888219fad6d0): kobject_uevent_env [ 197.928662] ? perf_trace_run_bpf_submit+0x113/0x170 [ 197.928686] ? perf_trace_lock+0x30d/0x500 [ 197.928721] ? __cleanup_sighand+0x50/0x50 [ 197.932385] kobject: 'kvm' (ffff888219fad6d0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 197.936053] ? lock_downgrade+0x740/0x740 [ 197.936080] _do_fork+0x19e/0xce0 [ 197.936102] ? fork_idle+0x280/0x280 [ 197.942951] kobject: 'kvm' (ffff888219fad6d0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 197.946870] ? fput+0xd4/0x150 [ 197.946886] ? SyS_write+0x15e/0x230 [ 197.946908] SyS_clone+0x37/0x50 [ 198.019503] ? sys_vfork+0x30/0x30 [ 198.023049] do_syscall_64+0x1e8/0x640 [ 198.026942] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.031804] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.037076] RIP: 0033:0x459f49 [ 198.040260] RSP: 002b:00007f848c7ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 198.047988] RAX: ffffffffffffffda RBX: 00007f848c7ebc90 RCX: 0000000000459f49 [ 198.055253] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000020002100 [ 198.062531] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 198.069804] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f848c7ec6d4 [ 198.077081] R13: 00000000004c05df R14: 00000000004d2bf0 R15: 0000000000000005 [ 198.085931] Kernel Offset: disabled [ 198.089629] Rebooting in 86400 seconds..