[info] Using makefile-style concurrent boot in runlevel 2. [ 47.640120][ T27] audit: type=1800 audit(1576531793.400:21): pid=7629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 47.667305][ T27] audit: type=1800 audit(1576531793.400:22): pid=7629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2019/12/16 21:30:05 fuzzer started 2019/12/16 21:30:07 dialing manager at 10.128.0.105:39725 2019/12/16 21:30:07 syscalls: 2686 2019/12/16 21:30:07 code coverage: enabled 2019/12/16 21:30:07 comparison tracing: enabled 2019/12/16 21:30:07 extra coverage: enabled 2019/12/16 21:30:07 setuid sandbox: enabled 2019/12/16 21:30:07 namespace sandbox: enabled 2019/12/16 21:30:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/16 21:30:07 fault injection: enabled 2019/12/16 21:30:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/16 21:30:07 net packet injection: enabled 2019/12/16 21:30:07 net device setup: enabled 2019/12/16 21:30:07 concurrency sanitizer: enabled 2019/12/16 21:30:07 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.882584][ T7801] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/16 21:30:18 adding functions to KCSAN blacklist: 'rcu_gp_fqs_loop' 'can_receive' 'do_syslog' 'blk_mq_run_hw_queue' 'ext4_mark_iloc_dirty' '__add_to_page_cache_locked' 'wbt_issue' '__hrtimer_run_queues' 'taskstats_exit' 'run_timer_softirq' 'mod_timer' 'ext4_mb_find_by_goal' 'lookup_fast' 'rcu_gp_fqs_check_wake' 'delete_from_page_cache_batch' 'find_alive_thread' 'sit_tunnel_xmit' 'ext4_has_free_clusters' 'add_timer_on' '__delete_from_page_cache' 'enqueue_timer' 'generic_write_end' 'tick_do_update_jiffies64' 'do_try_to_free_pages' 'generic_fillattr' 'ext4_free_inodes_count' 'balance_dirty_pages' 'tomoyo_supervisor' 'list_lru_count_one' 'blk_mq_get_request' 'sbitmap_queue_clear' 'commit_echoes' 'do_nanosleep' 'ext4_free_inode' 'ext4_nonda_switch' 'copy_process' 'padata_find_next' 'blk_mq_free_request' 'echo_char' 'ktime_get_real_seconds' '__wb_update_bandwidth' '__mark_inode_dirty' 'xas_find_marked' 'audit_log_start' 'tick_nohz_idle_stop_tick' 'timer_clear_idle' 'queue_access_lock' 'pcpu_alloc' 'blk_mq_dispatch_rq_list' '__writeback_single_inode' 'pid_update_inode' 'ext4_da_write_end' 'dd_has_work' 'blk_mq_sched_dispatch_requests' 'ep_poll' 'wbt_done' 'add_timer' 'lruvec_lru_size' 'poll_schedule_timeout' 'kcm_rfree' 'alloc_empty_file' 'find_get_pages_range_tag' 'kauditd_thread' 'iomap_dio_bio_actor' 'futex_wait_queue_me' 'bio_chain' 'vm_area_dup' 'generic_file_read_iter' 'ext4_mb_good_group' 'do_signal_stop' 'n_tty_receive_buf_common' 'ext4_writepages' '__ext4_new_inode' 'tick_sched_do_timer' 'xas_clear_mark' 'mm_update_next_owner' 'wbt_wait' 'find_next_bit' 'process_srcu' '__snd_rawmidi_transmit_ack' 'complete_signal' 'evict' 21:33:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) [ 283.442455][ T7804] IPVS: ftp: loaded support on port[0] = 21 21:33:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) fstatfs(r0, 0x0) [ 283.519348][ T7804] chnl_net:caif_netlink_parms(): no params data found [ 283.549000][ T7804] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.556107][ T7804] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.564149][ T7804] device bridge_slave_0 entered promiscuous mode [ 283.572441][ T7804] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.579891][ T7804] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.588784][ T7804] device bridge_slave_1 entered promiscuous mode [ 283.605607][ T7804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.616624][ T7804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.636775][ T7804] team0: Port device team_slave_0 added [ 283.643683][ T7804] team0: Port device team_slave_1 added [ 283.709133][ T7804] device hsr_slave_0 entered promiscuous mode [ 283.737595][ T7804] device hsr_slave_1 entered promiscuous mode 21:33:49 executing program 2: r0 = eventfd(0x0) ioctl$void(r0, 0x5451) [ 283.783027][ T7807] IPVS: ftp: loaded support on port[0] = 21 [ 283.833799][ T7804] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 283.869382][ T7804] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 283.942185][ T7804] netdevsim netdevsim0 netdevsim2: renamed from eth2 21:33:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) [ 283.984375][ T7809] IPVS: ftp: loaded support on port[0] = 21 [ 283.991415][ T7804] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 284.088787][ T7804] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.095878][ T7804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.103359][ T7804] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.110474][ T7804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.189575][ T7807] chnl_net:caif_netlink_parms(): no params data found [ 284.209300][ T7809] chnl_net:caif_netlink_parms(): no params data found [ 284.273524][ T7814] IPVS: ftp: loaded support on port[0] = 21 [ 284.290421][ T7807] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.301791][ T7807] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.309896][ T7807] device bridge_slave_0 entered promiscuous mode 21:33:50 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 284.321273][ T7804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.329145][ T7809] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.336992][ T7809] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.358044][ T7809] device bridge_slave_0 entered promiscuous mode [ 284.388977][ T7807] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.396041][ T7807] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.404100][ T7807] device bridge_slave_1 entered promiscuous mode [ 284.415960][ T7804] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.423753][ T7809] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.431313][ T7809] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.439187][ T7809] device bridge_slave_1 entered promiscuous mode [ 284.448831][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.457236][ T1067] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.465234][ T1067] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.473911][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 284.514316][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.523563][ T1067] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.530628][ T1067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.539440][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.547922][ T1067] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.554948][ T1067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.575294][ T7804] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 284.586210][ T7804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.599077][ T7807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.609731][ T7809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.623293][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.626461][ T7818] IPVS: ftp: loaded support on port[0] = 21 [ 284.632951][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.646001][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.655716][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.666507][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 21:33:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) [ 284.675882][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.685882][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.694854][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.705749][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.718245][ T7807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.731294][ T7809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.750778][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.758810][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.805500][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.813195][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.822173][ T7809] team0: Port device team_slave_0 added [ 284.829202][ T7809] team0: Port device team_slave_1 added [ 284.838320][ T7807] team0: Port device team_slave_0 added [ 284.853946][ T7804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.862783][ T7807] team0: Port device team_slave_1 added [ 284.879786][ T7820] IPVS: ftp: loaded support on port[0] = 21 [ 284.959323][ T7809] device hsr_slave_0 entered promiscuous mode [ 284.997625][ T7809] device hsr_slave_1 entered promiscuous mode [ 285.037355][ T7809] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.078964][ T7807] device hsr_slave_0 entered promiscuous mode [ 285.117584][ T7807] device hsr_slave_1 entered promiscuous mode [ 285.167538][ T7807] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.233309][ T7814] chnl_net:caif_netlink_parms(): no params data found [ 285.260043][ T7818] chnl_net:caif_netlink_parms(): no params data found [ 285.312243][ T7809] netdevsim netdevsim2 netdevsim0: renamed from eth0 21:33:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_virtio(&(0x7f0000000000)='syz\x00', 0x0, &(0x7f00000000c0)='9p\x00', 0x6de78be7b7db7e60, 0x0) [ 285.369615][ T7809] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 285.435536][ T7807] netdevsim netdevsim1 netdevsim0: renamed from eth0 21:33:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) [ 285.489320][ T7809] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 285.529396][ T7809] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 285.600263][ T7807] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 285.630896][ T7814] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.638776][ T7814] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.646517][ T7814] device bridge_slave_0 entered promiscuous mode [ 285.660636][ T7807] netdevsim netdevsim1 netdevsim2: renamed from eth2 21:33:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 285.712230][ T7807] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 285.779458][ T7814] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.786523][ T7814] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.798104][ T7814] device bridge_slave_1 entered promiscuous mode 21:33:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) [ 285.820510][ T7818] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.828152][ T7818] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.835986][ T7818] device bridge_slave_0 entered promiscuous mode [ 285.879037][ T7814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.898348][ T7818] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.905421][ T7818] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.913792][ T7818] device bridge_slave_1 entered promiscuous mode [ 285.930350][ T7814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.967099][ T7809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.981019][ T7820] chnl_net:caif_netlink_parms(): no params data found [ 285.994396][ T7818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.007974][ T7814] team0: Port device team_slave_0 added [ 286.029355][ T7818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.047906][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.056015][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.065910][ T7809] 8021q: adding VLAN 0 to HW filter on device team0 21:33:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) [ 286.077004][ T7814] team0: Port device team_slave_1 added [ 286.089172][ T7807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.124862][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.153877][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.162574][ T7813] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.169644][ T7813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.187098][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.195887][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.204552][ T7813] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.211617][ T7813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.227989][ T7807] 8021q: adding VLAN 0 to HW filter on device team0 21:33:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) [ 286.283248][ T7814] device hsr_slave_0 entered promiscuous mode [ 286.337965][ T7814] device hsr_slave_1 entered promiscuous mode [ 286.371380][ T7814] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.390189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.407942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.415676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.427897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.437103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.446824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.456782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.465953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.475934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 21:33:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) [ 286.488403][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.495522][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.506353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.515745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.526952][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.534171][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.567900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.576895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.600520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.610385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.621363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.632020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.649765][ T7818] team0: Port device team_slave_0 added [ 286.683439][ T7807] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.707611][ T7807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.725356][ T7820] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.736525][ T7820] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.745249][ T7820] device bridge_slave_0 entered promiscuous mode [ 286.756271][ T7809] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.770387][ T7809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.783727][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.792481][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.800776][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.809288][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.817952][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.826565][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.835170][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.843849][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.852236][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.860667][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.869061][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.877448][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.885988][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.895151][ T7818] team0: Port device team_slave_1 added [ 286.914742][ T7820] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.921837][ T7820] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.930857][ T7820] device bridge_slave_1 entered promiscuous mode [ 286.947732][ T7820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.957640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.965244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.973399][ T7814] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 287.024881][ T7814] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 287.069306][ T7814] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 287.121523][ T7814] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 287.180425][ T7820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.259592][ T7818] device hsr_slave_0 entered promiscuous mode [ 287.297746][ T7818] device hsr_slave_1 entered promiscuous mode [ 287.337384][ T7818] debugfs: Directory 'hsr0' with parent '/' already present! [ 287.354259][ T7809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.362583][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.371613][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.379402][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.386828][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.411605][ T7818] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 287.459323][ T7818] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 287.509682][ T7818] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 287.569598][ T7818] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 287.620942][ T7820] team0: Port device team_slave_0 added [ 287.641951][ T7807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.660211][ T7820] team0: Port device team_slave_1 added [ 287.701513][ T7820] device hsr_slave_0 entered promiscuous mode [ 287.757719][ T7820] device hsr_slave_1 entered promiscuous mode [ 287.797356][ T7820] debugfs: Directory 'hsr0' with parent '/' already present! [ 287.812517][ T7814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.826162][ T7814] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.835180][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.845546][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.931843][ T7820] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 287.979059][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.991027][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.010441][ T7817] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.017551][ T7817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.030910][ T7818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.040474][ T7820] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 288.079313][ T7820] netdevsim netdevsim5 netdevsim2: renamed from eth2 21:33:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 21:33:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) [ 288.129012][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.137005][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.192045][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.207643][ T7815] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.214714][ T7815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.256242][ T7820] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 288.291037][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.304138][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.313666][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.341163][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.363208][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.397683][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.406680][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.415372][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.426917][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.447694][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.458530][ T7814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.468437][ T7818] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.476369][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.484773][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.492816][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.515450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.524080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.532742][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.539889][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.548007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.555708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.574425][ T7814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.583706][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.591669][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.600511][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.608922][ T7817] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.616035][ T7817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.624150][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.632962][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.642658][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.651690][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.670052][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.678483][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.686943][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.695594][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.704004][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.720358][ T7818] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.731383][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.744044][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.753044][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.776968][ T7818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.793579][ T7820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.801527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.809634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.835982][ T7820] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.846645][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.862075][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.897414][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.906465][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.916200][ T2935] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.923299][ T2935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.931354][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.940081][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.951230][ T2935] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.958410][ T2935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.966806][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.978840][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:33:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) [ 288.990483][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.999781][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.017937][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.026691][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.039446][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.049715][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.072014][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.080489][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.098119][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.106566][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.120757][ T7820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.153838][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.164523][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.177172][ T7820] 8021q: adding VLAN 0 to HW filter on device batadv0 21:33:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000540)=[{0x80000006, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 21:33:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 21:33:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pselect6(0x26, 0x0, &(0x7f0000000000), &(0x7f00000002c0), 0xfffffffffffffffd, &(0x7f0000000340)={0x0, 0x25e}) 21:33:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) syncfs(r0) 21:33:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 21:33:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0xfffffffffffffeb8, 0x0}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:33:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x8, 0x0) 21:33:55 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 21:33:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 21:33:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) 21:33:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 21:33:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 21:33:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004a40)=[{{&(0x7f0000001880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 21:33:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x0, 0xffffffffffffffff, 0x0, 0x1000000, &(0x7f0000000100)) 21:33:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 21:33:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 21:33:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x0, &(0x7f0000000140)) 21:33:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3) 21:33:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 21:33:56 executing program 1: truncate(0x0, 0xffffffffffffff80) 21:33:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 21:33:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 21:33:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/87) 21:33:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 21:33:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 21:33:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 21:33:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 21:33:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), 0x0, 0xfffffffffffffffd) 21:33:57 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 21:33:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 21:33:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 21:33:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 21:33:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 21:33:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80800) 21:33:57 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) 21:33:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 21:33:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 21:33:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 21:33:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fsync(r0) 21:33:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:33:57 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 21:33:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 21:33:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setsig(r0, 0xa, 0x0) 21:33:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 21:33:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) 21:33:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, 0x0) 21:33:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 21:33:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 21:33:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(0x0, 0xc4800) 21:33:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 21:33:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffffff, 0x0, 0x181, 0x42) 21:33:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)='\x00') 21:33:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 21:33:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 21:33:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003280)=[{{&(0x7f00000025c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 21:33:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000000340)={0x0}) 21:33:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 21:33:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2160, 0x0, 0xfffffffffffffe4a) 21:33:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x34b3f11bb8375db0) 21:33:59 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x3, 0xa, 0x0, &(0x7f0000000180)) 21:33:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 21:33:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) 21:33:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 21:33:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:33:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f00000000c0)) 21:33:59 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 21:33:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 21:33:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) accept$inet6(r0, 0x0, 0x0) 21:33:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 21:33:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 21:33:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:33:59 executing program 4: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) epoll_create(0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) 21:33:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 21:34:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 21:34:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x400, &(0x7f0000000180)) 21:34:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 21:34:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x889d1727c71fa6c6, 0x0, 0x1d6) 21:34:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 21:34:00 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0x202040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x40000, 0xa1b2f85e18fa7389) 21:34:00 executing program 4: socketpair(0x1, 0x802, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RFLUSH(r1, 0x0, 0x0) 21:34:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 21:34:00 executing program 2: creat(&(0x7f00000004c0)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0xd41ef5a729a24a87) 21:34:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 21:34:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 21:34:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 21:34:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 294.871370][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 294.871388][ T27] audit: type=1804 audit(1576532040.630:31): pid=8199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir422235775/syzkaller.3Hwmyr/15/file0" dev="sda1" ino=16535 res=1 21:34:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 21:34:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 21:34:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 21:34:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 21:34:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 21:34:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 21:34:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:34:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x8}, &(0x7f00000001c0), 0x0) 21:34:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x800, &(0x7f0000000200)={'trans=fd,', {'rC\b\xc6{'}, 0x2c, {'wfdno'}}) 21:34:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) 21:34:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006c80)={0x0, 0x0, &(0x7f0000006c00)=[{&(0x7f0000000080)={0x284, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x144, 0x0, [@generic="18f5f2636d8cf4eb389b5e6c7ee43dcc3b27b6c90066b82fd5f241e88531f18cac1988d1140c60595a36953db372aa1d048fb761c2c0c7f891ee999eb95d803b16c338c0193344d29d370ab5e1269ff3d3ae5ea955701ad186355913d8713201", @generic="bcd07a4878b507c316ded8b2d6beb1d642f3108e58534456859d40bd1fdc23a29c38a00e8fd93c17413d5bd7fd4fdb2b0067ed0640648e21ad09be830ddb6c9fe5d8ac5923dc095acf06ca042dc512c534f46f279d02dda4002cfae15066dfab4ca1a5e02db29f904c694ae4ce60774669197e055d54d121b888d031958c25ce1db7010ce4de254738be21d3c890f0c5bfbb811376cad9f2765700f00bb05afd5c5aa65bb378959969cda238daf8e9c1fdb9b389e9e9bc7f6ea40bbfc874f9138b2fee0cdd00d20b93", @typed={0x14, 0x0, @ipv6=@empty}]}, @typed={0x8, 0x0, @pid}, @generic="74b37f21f4bce7ced6747194dc4da9bce13141a946444c18e531ce9c53cbac8de59b647f7c743ec3b0d591f93b7fd9d9b1bc4b91ce165908307653ba840d8610b813e45ed51eb0048b837ce866183b509969b9e922510c268906d3fa3d2f4792b27dc04abfe8fe4ac750e37693475ac37020a6ac2ae756ce70be8487e31e91878b2d26f737cb82372a01035a740659", @generic="4d5eb2a73d5d312d3ab0f4187a79b7e146a849a886b8ffec7db83d8996935a50432f45a3ac1659a8f914c30e01fee14333af58adb7530abd4440e41fc2f8737052d78046cac145e978dcf29f03f5ac0195fa6127b2e72e6a9ef0fa32706075d0dc181f4679a2351379676dc8cd8080cad397b8601ce6ec1e7a8340cdc2117061d182810db2da314401667f15e807", @typed={0x8, 0x0, @ipv4=@remote}]}, 0x284}, {&(0x7f0000000340)={0x10c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="46067a9059ddf6ff6acfdf77edccc464a1a68beef34b4105c90697ca2bef484e1ed94ff85883e9982d1164ce13df3662e80d296de41613ef24d362a212ea4d43715d57ed245b0283685e981b40", @typed={0xa4, 0x0, @binary="d798d6db1a93f063601b475c0bb5714b4d1821b2c6eba6ff0d3e15ffbf8d629fab63256e97bf5345ddba36a6e1bd102b5f687d3a467124ad35d2c690ed4c8105e56caad4d857b79834f1b0e1b0363f61f1958cde38a2bff6d7cac4a368ba1a4247c4d537b8635c7b3d04095d79f674d7ebf78a4f69d16875cc6cd547ea7b7f8e11d5a364ccfbc982440e963915778cb10f6ec0bffaa8419d6b6410b7d9"}]}, 0x10c}, {&(0x7f0000000480)={0x15dc, 0x0, 0x0, 0x0, 0x0, "", [@generic="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", @typed={0x8, 0x0, @pid}, @generic="e020d22e20112f211ca506dfdf9f523dd29bdea9c2", @nested={0x4a8, 0x0, [@typed={0x4}, @generic="e2c0f701ad193d165d08f966ae93841c89aa5498573b4b1aca34a487ef8ad29214786cd5dbfad7574dd5a5cfd6f6f834c455f755b1abca6a949966de4771f31a3cbce8c4b6d870be41a5fabcf2bcddc3e89b0b020e035c0a03e792cf105fddae69793402c806503d20af197c4b567dd35b8dba219415b07b627804227d337d63646b54d24999098b139a22447f1925b18f62fd681a5268f31ea7efb798e8a69951a62d010c7b08e1e927b0c409422057f7ed493249916eeeb1df", @generic="4d7cba5ba8349330ab30091ba25a263882bd088ab5825fea1060093b1834e81832f043a147f13d86d775627f74a6479bee7c879f4e7ec1ad32cc652755594c9a983438ef67aea5765c77ac66197b63a028404f9f3170558c7f2cced5437755fcb3627484cbfd7508be7b571bcd334ad068ca69ddb5ce6e7e4650340514ddfa9e404e35739730b918280197ed8d481dea61fff37a34c156a9b96b8225614232", @generic="32d04a42f859d19fc51c0eba95e81373f18a8cafe567648a204e1866d143ca046801dd80d6d9219119f1134f5510a91a95db62c9ff143a5b55df6afb069a047e32e9158a9c9d12ff0307c443beca4f4d508458f4a4a5a39c53aa7409aa2b7e82d6df2eef2d329e06126b700a1ed86e76b6a2ce512388b21f8b15e438b955fb1b8e9b1dbc0cc6d7b6a88559b55476c42466f10bce585330add4b45854442f496a55bea7db2df516a4e7663bbdf7e90720332400de35c802ea95e9b4ea13f71d6bce41a3ae87fa42819aa3f4e637b5f49788089aab1d4837df8c873de9d950af4769bb1b876a4c27080b4aab4e500814ae5566fbe1d3aa", @generic="1da680c6ed8a1be1b471356e70e7d0c88b1fc7f1c5017080dd25e29a33a4ec69fac096a920baa6886af7628bdf3fbcd7f5f3e83cc83bfec9bdf8333282a48b26b257f296c704c45651c4267fd784f89dfad927edc378c866cef418989ff91c02eb9993541da7feb7c9b95bbdabf5e0bc02c4f05500a851de6399508342e219688a7093885155d2da22f6a09abd913e33263828b8d37bacaaf09985d65e2fcbd44f75114d3c1d5e750d1e0ddad45b1296fb641d5e874fa1614207d924be630455c7196f5c4565c27cdb58940fe0f80b053743da2296b525f684c40398985a4bbcb2d8dcfe69a63838cffad732f4be9a5f012e8585", @generic="e7b73adc359d198d3060a3f8e8e93c4c9ebd15a1572f2259b70d980921ee2dd9ba1225c7c2ed9db5a60c0275c4a42876f54cda9aeb58af", @generic="2e0a6611eb23833e3865e0d23074c2ebd3ee867d16717260eeb24b5b843b78b3fb75ddf7c6f73f8b121bcf3943071eff3d0ca340b9ab98", @generic="71693ebf3811a52f7b6791988844799ec22235162fd46995341f041152bce47029a5d4fc0a7bd9c6a4316beaad3debf6b5d519e61d9d213ec3bc51ae95c07a3523e95e33d2989233db9d8a6de2ce02c3b27e70afbd0a050e48dc0a26809032350cc2c4756fc6d23747cbbb1c644a2d7c1cc1ff8321e96ffd2f1db144c11341d0ca6f4e03d116682d53c28d0c29449e532b63a2924eb75573b5ce3223f58e9267d14b4101f36b1d9ae1f00a6f719e9b4a695a1ab7436bf8ac013e5afc1b5dc0adc1046e37599af2392ab83cb07f8ff7f8e322373b844621075b165855df9ec6a3b208da3bbe6e3a23f69b2c6c"]}, @nested={0x104, 0x0, [@generic="6712a8acb0c0808cb7090b923dc72ed2a5b13a88be93ab201656a8b9f9a84e50350d19037fa6047d02de0d0c23bca55d701ecece4bef16f3cd30faae626e708da8f6c23c72636ace3aceb6e1f7c50e013b85b87c8ad813d51c05611e6b2ce750839b", @generic="29bf6ea85f2cb282fb5a0ef12de8891ae0b678eedc2c00e05a5a899c9d963e5bebc839aeff33a9591228d0abca5b345a99182ff93a22524627b56a7020031a475179278675388db2d4b3fa056f9365fd68b726355097c80dda7adf47b2864bc933aa2b61651fee86461a43b7645181df6159461c502bea3277f0a3d1f07480796729eda1bc973db2cba6cf284d3f0c1a7bfc40cb950b9b6166230d"]}]}, 0x15dc}, {&(0x7f0000001a80)={0x2214, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @nested={0x2018, 0x0, [@generic="fe3b717708a9aeaad74b6754a0354d4e8d33a41141ecb51f04684fbbe61e698e774a7d14dc3e73c39aa84ee11c2386b139ece1a3be8e011b172f7a130280a46e8b095b4ceae7a8daa6fe8cf5874bd32952a19d52951dd0cb98d5e52159601caf90bd018d2c0cbbe57a0352f4de03d21c0a04f79736334393c11d90042bf0239833747aeaabc05d9a4422469b6317d178464f6b2be587095e837638f4fb2564c2b02bc8941f2141535fcab331dd19b81ecd928c90330a4e92258175014b43ce9f824d4781cd8977b9fc481317a25969c43878f40b3895d07f9e29940a8c5c2a7b7f3988dd61c64a0acfdd440fab9a367e5c3ba13c0b97a501ef5f25b89039301edf9790b1e9340f330307de4fe1b9fe717e5c331ef161c7e36b39b37afc4ce60ecf19ebae1dd42a7d4ed60e00f66edcfd399860d3bc95371b12eade5cfb1fa22db5b7eec0b0cab1bec1759f98e1d0cb94847ed78b479949164a34a682b7c3be379420db6b09761496d99a106adad6ebf4c265da06ef4b78e8cccb86ee37169efbdc78ac57c4e8b53eeed00ebdecb50a034eab635717aba0b7f5cdbee431a172bd4080fd6b5e8fe01b8754210350307ffedadf2403b771686908c93bd435f8610a97f51902c9c0bd23461f86e595b1413757a882981895975233db90c69ded229d6f63da5a2b271c169ae1e0f85b0d3b8cd4c655d8084cf8c1fb73ae35842c149da849dc5dd3494971a8bf8873f89d53ab1a1f6226bd85967656113ac61a0aa60e0b6fdc86837853ef391cc9f447b71f5e913e43575d356adc0921d129a77cd2357c3e6774339c7c3c2a722637ed545b87b48c656561a9aac301e4ea8029108dcacff6f6e034f6432162b28847b805124b6b38321d57bf9618ff2855f7894364623e4079b645630e12901bada211bdc7d7e7bd1c6ae6c603cd6d68e4103e9023950ca9f84e3ebf8646b681c2462f05cac55eded392882f5a78f16c757a646cdf0fbbdc6d510f7356e36c5bbe1ad707146c0e8f8c4f360c547f40d623b1d5b84a74acd1932e587630db747977f3dd6e6669ecdb8ebfe13485a08dd3d5db1dc0d0ebb79d5a74fa499f588caea58c4f3d4ae23035da106822dc6ff21dc1d4b6c73dd6f962a130b0343e92bf6a28dd1f84cfde86ff7b141b54f8f119cd26565072329f97191ba41ea8403aba4d307cc4ddfb2e701e7a730bd89e6c9c4f2bb6701e723a1e453e4f9a71dcaecbe034cb3a28810c260315e841fcdaaf5b152d84949e13e26556e64ff2813ce4ef0d294c6665419efa9f13364b7d7e20fd6e77a9c1b4ea7d8fd67ecc359884c4430d01c6e10a24a814e4353fe888d6d07b5d047a09ee3c5fe6394adc099cc5331201d750504f60a27595e35c9c875b23aef249f5307503f0e5bae65138eb4a424f4e941067e0bc981f1028aadaf82e25a9335ea895502ba7e9ea47ec4fc1500df4aed6260b9dbfaacbdca012e662b2a822c882da84b047e2d74a38a3d12645228f78035686f7ff947f7cfbb9c54787726e4f30c5cb42213f42605aa63b386b92d3fac682638cfe0765edf124f1166a3bad6883b5a9d97aa3784d7c4ebc5549472b24c22454c4ca8d59816bfcd430e733bf06a64fd6e0368d7c0289986094ec13cb2509743cb3fda520a9ae44855c5e4505c137d0c9389abddc621446d3c8b9a99324a665fd1c3c9f0af53be076e05b86a92d8e2ad66fd4f49f0bc46a362baa388303a4bc7f1c3aa7971857a19ba0b5c45c68f96094b5b19fe2ee4b28bfab9aeb3e5c955bb3f84deaae0125cd173bb9b8aa335fd3a18a75c942175f676a603fe4a76b798dad60168985bc7dcf1ba93a417a6a293a92ebac7b86382db0853d451f04e1e25ae2991d567264996eaf25a585f9b32ad90ed06cab6612aa5330f623fbece5420e3431ab0e1ad0203bdbc1d8f865a8d5e4433478b6a4c062ec6e916ff6e952f5d2f2f3bcabd9525de47099c53c65ecf979eb919ac3f0fab11c3013c3a69de7e3c5d3a5bfbd8df717a5ec588605e1f27b5ae76e5295be3c4eccecc5971993363efcadc4660bdc57d61f1f713455f9bedb168370565ae44844d551538f2666ddf9c853587bfbf7b4f3056710db054eb088385b92fe9ffe7d684923d884a5d185b460c6d553ac3ff62597a53ecb985ab50556109d75ddc12dce5b659c00fcc6abfa40ddc6338aad785747ef4131ba41abe6827ceabffcc3cf98876ce1dd4c4351ba798af38e22116a95ca37e160f4124ed713cfe589021159b5d159fa67f5d48ec391b9ca698bbc8ebd844c5f1bcc2e4a8ed75f60d894f961bd70fd2ccecda63ccfe18103de439244d2484e203991bf6c2d798339d693f511f52f0ab5bc54b468428071eb26193fecb47763b88631f5ceadae08f5e4011ee79e52dd57eb59ffa775dfe6e676b882b0603fe35600448217ebe7d52868df5958a5937569b9607abce22fdb4efeb0dc5044190638864f2d0d2ccfa98ae6f8fd804c539a5324a62a5725c4eb58381e48acc2eda6821e896608557d996093300f533df8605fe75fbc001b02734c3d7fd2fc0d443bc022a92a54d6d1b0b2bad29571e38e73997ab4bee567659eb69256151a71342722a53ab53db24e2f3b9371105d925475d2cd9e50a7aa8a0b1dd038043626cd0d13b311293361641b2e93aba31bf628e58b43c238a7d83c3875ea5e507631d919376e4837cf7761cd2d7e657bc0f4588594403e72a2c61013a19048f78f7fa554b03bb507df415150dd978c2cea3fe46d86b3731738dde1dfb304ffd23e237914b64f5102d58bb8135e9c1a78e49cced0524dea9777e9ddda91d34131b73d162c3aa51e4c7335cec17512efaa8d6c752dc9df243710d30075684773f0152639ac20590699a6b10c333eedf65b9679afb33d9cb1c0a4040342ff6c6f88e5735c6a95b4e01d97179f72caa621c816d25e97cae78986231d2a292cadb28688774a9e4e9fc864461ec3f89d5690d47d64950dabc777c0699d782482e8d26835f43893416a275455feba2880fa9165d2928b690d0f79bd23743e2b4fb84123fa62e56a1645856e1e2a5426f772ad2ee9fe9dbaf784b19af24901555c5090cf108a2c39e589528c49b596f59da3a1a1ad61d9a0bba51044cb70fa1cba69531be96e8b448952e2bea6103d42b848fd618fae20a5e283f68dd1b70dbcf2a12f5f4a2debef0ae30d56c5f16d17b125c95227e648cbe88e5a878ef4a7bae78f51db5e05d02eb4fbd5f3e4bedbf5596a655b8e670390977a58ae0e8598f2a9f670a7bcd65c06b3821ec8ac8bda2baadfc5c72d78e8c623f52f9c00c7f2ed707a83720d30d8971e191496b3f3c6b41024aa32d2db119ec3f5c9208a0b0a1c30bc9e3d976b0a182b352d7f16e736d9b7b3f726a52e55977aa027286f5871066500cd8e7217cd4c8cb739ce94f424f0e5214eb20788d67fe4cb036bd584c90bb84e87c8a01e25bf5f3239ef4c41783de8ce60ed626500ff0684daf936d3c0b4c6d5a8d8c77b6eec53cdce44a5308c29b0650c6e11125416874b8b8a97e248b32c1799749268c857132bbbc50433853b3a581def54a2b27f2f4855af1dd5040ea8f91d58d2cc3af8079e9639c8e045845174bb3c1a437257e127120dd0c69e8efa593da47e087cbae0e97c2e39c799f68ec36f55438aa7ae539e1996b28a666cffec107c0443a5236c4141a3d2cf8867ff602411de835da17642502569b3682ffb8414c0590c8832f7c98e70d2963e480a271735b6461e48b5ddf6d28419293645263bdd990298ea4c5bbebe3f0ecb3bad87c8e460d1ae9834153d5debbf1e509d98a7d6295227241ead304a89997c66614923042c362bd186d6f2a38dc465fb25ba3696e29af842692ed82ff7f0fc41af583b7a6a53e47cfccc8bf1b8e45bdbe2f18907d1f67c6a5c0db9a9b4ec093f25d94582722f23c0dcc5c5ae0f0688e18bca282d7a80dc980981d59f65b4cba1b24a9bcab9ac6cf69e17e261aac3fcffeda48fa5aba687fbaac3e6b81e0d0857d6f7bacc539ead5f3dd7764de547838b98be23b9822f7ab19261f4de8720a11791c83f38624c0f8db1c6c8d097798970f7513b8316afb1119c4c3535e445a9c29961dfa3285c9d20ac50779df56a88e73f7aced30c134cd2cad3a6a25d5f44d4150aed695582c9bbdf7bf8bf8531fc3cb630f9d6143868ccb148acf051b1732e7548cb7ab23bf0ea19e8ceba5593b5ad220086ba70374e5706b456088bc39d1caf1de1dbc5373273e29156478869f761427ce7ae91389f7033359b20e6ddd541fc30a3908fa776613560788f2d7ef7c28eada2e6a198ef82f315b512f0874370afebb88a937b7fe31ce37b0c73256891775a2263452898c0c36c5b889136edac64f913a0b7ffbc0f47354e7d9b66c1346e6f6c4c351cf6c18af99d7b806b82bee3b5ad775c35afaafae81012b48c2f4a11ae2011059d45162b480091b0dcfedbe4b28d55c788069339af5a06fb82d4a31bd6055daba4167d09297eb1648f6117abaecf125eb3c1a070e36a582cc4cb44c02687f2adfaa535fd211eca8f0e99fc9cda41d85972dadf0f026e16a4bae06fb28a0924863a6de8b4a858a15093dcbfd43a353d008e7f0434fc87db22b5fae343eafa7ade5d227ecfa14f955653a5a4e90b60477f40d0d385719386df042e73d9a406cde2b7cc940e65ab0229aae4580bb1b2cf1ccd697659e5b942d65583692be6829a258bbde911f41373fd6f6717eab2d58db62aa4958d4f5e146cec11cf9dee00e5973369191c01de0269a4a6e60eb4f2de7c58ddd28750a8ac81094c0d890be328f739cdb82cd08775c67f2ee194ad79dabe7194e32e0da9aa55acdbeb7f735738fb4f84b0571f67781304daab9ad6a359fc59035454807764f8e81afad5ce685141d865540165c2f279cedc5c0c005eea3fbd8857fbc6f1b544197e904ed75e57870b84762b4437525b4d7c7ad0922d3180235b19382b454e0cd97b1c3aa30d41504d6149d7db9fe53a678910ee315450fca71901fac761d5c7538f5bd4e2e17480e70d821c3262e5385232a3bca41eb808d3a2e67cdd1f0096de570758926c22066b24702ab0ee4406747232860cc247d257ffa07a683c9bdcf4d1a993d26067c6569ad8ca286f44f1422e0e00417f908d0d949f7a95910c8161663494b09a94776bdbd0e83c629834c579fcf9419676a3771cea9ba7dcfa9b2f11a63cb710bf025632575089963ae0425840e593140f38b85ecbe5a59d02dfd539491a0722d975f31a8e4ef1fbf8cf7aa7fdaf8345c586f182603c1278767ea818ed0b2d12638885d4b39ffb57a19142f46242dc2d25e08e9ebd25854a33d42ff09851d6f0d9d597a16443b7dcaadd6df126cb09b56cf512eed22d4133cba906ab4a377523014ba1dc16231892f1e3604f2b3616bb3ae75ac61c848a48069f18c1e52ec5c8a5f376bb568ed47e7094739e2c418ecf6db1866f596db18c10f90058b51d8186a0a5f4d6ce42cafd93ef8198bab4f419e0a7962920495eae4e4820b607b2070f624859a2a3042597bab666b971e64680b761e0e135b5a17e39edb72fa4e27bdcbb0260602ddfaf1ad9690346fc591245c6e9a7ebbfa7ae9e0327f212f62ee678ac42a1d27bcdc4a806a685bc47fd0de59f3252c5a1def69e7d011c87300993ab3dfe54a9ae30c3883ef6ad8aac9b8407d0d51c6802c149a6ac4d6d2e74d69a152974643ef5dd8dfe5e38afda8b6ef42fed32d9ecf6e5ba1cd592f768c7f5345bf7445a66ef37f033ad998563b74b965f", @typed={0x4}, @typed={0x8, 0x0, @uid}, @typed={0x8, 0x0, @ipv4=@multicast2}, @generic="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"]}, @nested={0xf8, 0x0, [@typed={0xf4, 0x0, @binary="ecbd63e5111033149a142d225df83065f647b0de07b0d6be6ee5da00bfae49d4e9d6133d969189022213c490f6b574a4445d0496e6e16bb5c5caae592396bbc87e3718eefe1a4103447a0c1d6e3118eade2c81a598a6a85ccdfe7a6b7185068dd9507ffbc736afb3f8137f2138ed08c97140ce0e8f7632187076b05b3f2da10ee8c2e67ea973eb0c5f146fa1f1fb92d24cdebda7aba21ad33e86dc11605db3660f76ceeb969991bd0c1569cb11742fcc1018a97fa8eedac23f6e9cf0ae294fcd9f46f523f3d8da496d602e4517fc3ff4c832d89b60eeae88a3ebf47882b6c9ca271ea6bbdec54f0095ca700567"}]}, @typed={0xe0, 0x0, @binary="b3938c6e9cc932f7ac6c3ada3d666b4a5af395e0bd0bb60a207f531c0f4f7d6b7ee790ff8f74fe7f123da55071d293d00e720fe7f1ffc139de45c160426db2a659e88e378878610ca99cc9d490613471f1231ed9eb4c419be7801e83e6909ce367ff7cfc84033e9d994d18677043a91a3b90c404742095710a1428ae15fc9d48d362030228e7ac4c0175e45095c1439d84091335c6625692f8f55d28b577dfcf4f8cca6ec86d38befb92c60507700f4ad3a0e43ddc656724fbbe0ce91a381990bb11a089e047771db487248144a1a87b98921ac5bd4bf83adc"}]}, 0x2214}, {&(0x7f0000003d80)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x0, [@typed={0x8, 0x0, @uid}]}]}, 0x1c}, {&(0x7f0000003dc0)={0x468, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, @uid}, @typed={0x4}, @generic="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"]}, 0x468}], 0x6}, 0x0) 21:34:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) connect$unix(0xffffffffffffffff, 0x0, 0x2f6) 21:34:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000006d40)=[{{&(0x7f00000015c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 21:34:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 21:34:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmsg(r1, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 21:34:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 21:34:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x45be9081bd86193a) 21:34:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffff9c, 0x0, 0x20, 0x300) 21:34:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 21:34:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 21:34:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 21:34:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 21:34:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) fcntl$getown(r0, 0x9) 21:34:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_evm(0x0, 0x0, 0x0, 0xfffffea7, 0x0) 21:34:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x2) 21:34:02 executing program 4: truncate(&(0x7f0000000040)='.\x00', 0x0) 21:34:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 21:34:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, 0x0) 21:34:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 21:34:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140), 0x24, 0x0) 21:34:02 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='^\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0xffffffba) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="400000000000280000000000280ca9cf3988a0695b793c3faafe2619e0e6839ede780000004876b2de84e0c6bafa098d2584ebd1db84eaaa000000000000000000655e2d604da5c1c038abb8e700b9e69a503658363c87fd7f2b06b5fb3ed33b3609616a2d3b9d72bd46e7ae697be3a42eb851ffe5571ba1682f712976d539a0c9dcbda55100"/149], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000200)={0x142, 0x4, 0x7fffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2002, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000000c0)={0x20, 0x20, [0x955, 0x7, 0x2, 0x6, 0x3a, 0x2, 0xf7, 0x20]}) 21:34:02 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="68000000150002002cbd7000ffdbdf25e0000002000000000000000000000000e000000200"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000070000000c00100001000000000000000c001c00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x6}, 0x1, 0x0, 0x0, 0x800}, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r6, &(0x7f0000000440)="ce0410000013f9ff00911efc0bb35c02630dffffa328b47ca8a88a37877b06345ed9cc0542607d85308662bd845011399e63b17514f02842a56b1c594b41696b", 0x40, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000240)=0x7, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x4}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$sock_bt_hci(r8, 0x400448e6, &(0x7f00000000c0)="9d2010e6fa083d2d55d9f484fbe9d16e268558c37d42b5fe65db187bf300c6ad5371207c6d9850390376819123f499c88488a8f1d7c775a4fa90") sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x70bd2c, 0x0, {{@in6=@dev, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {0x4}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha384\x00'}}}]}, 0x138}}, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:34:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) fcntl$setpipe(r0, 0x407, 0x0) 21:34:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) [ 297.279537][ T8335] devpts: called with bogus options [ 297.418609][ C0] hrtimer: interrupt took 25154 ns 21:34:03 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) flock(r10, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r12 = perf_event_open(&(0x7f0000000040)={0x4, 0xffffff63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80128, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xca5, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r11, 0x8, 0xffffffffffffffff, 0x8) fcntl$setstatus(r12, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 21:34:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffe21, 0x0) 21:34:03 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x7fffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) flock(r2, 0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000200)=0x3f) mknod$loop(&(0x7f0000000140)='./file1\x00', 0x0, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80202, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000280)={{0x3, 0x3, 0x2, 0xc57, 'syz1\x00', 0x9}, 0x2, 0x40, 0x8, r4, 0x3, 0x80000001, 'syz1\x00', &(0x7f00000001c0)=['wlan1mime_type#\x00', 'procvboxnet1vmnet1}mime_type\x00', '(em0eth0em1.\x00'], 0x3a, [], [0x1000, 0xf4d9, 0x63]}) setxattr$trusted_overlay_upper(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xc1, 0x4, 0x30, "e5117604ec3a7e1b325951a59eab23a7", "6b23a4050c02b84a7886e3b75b9b34a682d4488326af39750c2d0212de5a67fdce9b169730c65b249e2af754a9e181a646efcec2caa85b9a212dd015e1801b89dd34ba562757d5bfa5af2aab930ac0cb20a4da2484e6aa9a8685cd4193c29eb87bccd4ffcb81c195f742993bc14171521234d34f77916c6ad53bf571e62f0b74dec34b5fd35b70b0c8b8a28c284eded57be4d056cc1d7faeb2d14edf3b5879857bbeda111a64756cb9e8a3a5"}, 0xc1, 0x1) sendfile(r1, r0, 0x0, 0x10001) 21:34:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fcntl$notify(r0, 0x402, 0x0) [ 297.549189][ T27] audit: type=1804 audit(1576532043.310:32): pid=8351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir771231041/syzkaller.IzDXtR/27/bus" dev="sda1" ino=16568 res=1 [ 297.587352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 297.593154][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 297.659859][ T27] audit: type=1804 audit(1576532043.420:33): pid=8354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir422235775/syzkaller.3Hwmyr/21/file0" dev="sda1" ino=16574 res=1 [ 297.684372][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.684396][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 297.684429][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.684447][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:34:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) [ 297.801460][ T27] audit: type=1804 audit(1576532043.560:34): pid=8354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir422235775/syzkaller.3Hwmyr/21/file0" dev="sda1" ino=16580 res=1 21:34:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', 0x0, 0x0, 0x800, &(0x7f00000001c0)={'trans=rdma,', {'port'}}) [ 297.889228][ T27] audit: type=1804 audit(1576532043.580:35): pid=8359 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir422235775/syzkaller.3Hwmyr/21/file0" dev="sda1" ino=16580 res=1 21:34:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) wait4(0xffffffffffffffff, 0x0, 0x8, 0x0) 21:34:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 297.993985][ T27] audit: type=1804 audit(1576532043.590:36): pid=8357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir771231041/syzkaller.IzDXtR/27/bus" dev="sda1" ino=16568 res=1 21:34:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$KDGETLED(r0, 0x4b31, 0x0) 21:34:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000080)="90", 0x1) 21:34:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 21:34:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 21:34:04 executing program 4: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 21:34:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 21:34:04 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 21:34:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_xen(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2000025, &(0x7f0000000500)={'trans=xen,'}) 21:34:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 21:34:04 executing program 3: socketpair(0x1, 0x802, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 21:34:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 21:34:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 21:34:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 21:34:04 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) flock(r10, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r12 = perf_event_open(&(0x7f0000000040)={0x4, 0xffffff63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80128, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xca5, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r11, 0x8, 0xffffffffffffffff, 0x8) fcntl$setstatus(r12, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 21:34:05 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 21:34:05 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) flock(r10, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r12 = perf_event_open(&(0x7f0000000040)={0x4, 0xffffff63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80128, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xca5, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r11, 0x8, 0xffffffffffffffff, 0x8) fcntl$setstatus(r12, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 21:34:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 21:34:05 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) flock(r10, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r12 = perf_event_open(&(0x7f0000000040)={0x4, 0xffffff63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80128, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xca5, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r11, 0x8, 0xffffffffffffffff, 0x8) fcntl$setstatus(r12, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 21:34:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) [ 299.291010][ T27] audit: type=1804 audit(1576532045.050:37): pid=8432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir771231041/syzkaller.IzDXtR/30/bus" dev="sda1" ino=16590 res=1 [ 299.376803][ T27] audit: type=1804 audit(1576532045.130:38): pid=8437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir422235775/syzkaller.3Hwmyr/25/bus" dev="sda1" ino=16603 res=1 [ 299.523386][ T27] audit: type=1804 audit(1576532045.130:39): pid=8440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir509963198/syzkaller.kux0ha/24/bus" dev="sda1" ino=16560 res=1 21:34:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 21:34:05 executing program 4: setgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) [ 299.587834][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.593654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 299.667285][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.673083][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:34:05 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:05 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) flock(r10, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r12 = perf_event_open(&(0x7f0000000040)={0x4, 0xffffff63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80128, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xca5, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r11, 0x8, 0xffffffffffffffff, 0x8) fcntl$setstatus(r12, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 21:34:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080400418e00000004fcff", 0xfed1}], 0x1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000001c0)={r3, 0x0, 0x6, 0x9, 0x1}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r8 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000180)={0x0, r9, 0x7, 0x9, 0x9, 0xfffffffffffffffd}) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$KVM_ENABLE_CAP(r10, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x0, 0x9, 0x2, 0x5]}) 21:34:05 executing program 4: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000009a40)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000021c0)=""/4096, 0x1000}, {&(0x7f00000031c0)=""/14, 0xe}, {0x0}], 0x3}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000009bc0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) open(0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) [ 299.958982][ T27] audit: type=1804 audit(1576532045.720:40): pid=8461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir771231041/syzkaller.IzDXtR/31/bus" dev="sda1" ino=16604 res=1 [ 299.979760][ T8456] EXT4-fs (sda1): Unrecognized mount option "hash" or missing value [ 300.062742][ T8464] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:34:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)) 21:34:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0xcb}) [ 300.216400][ T8474] EXT4-fs (sda1): Unrecognized mount option "hash" or missing value 21:34:06 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:06 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$inet6_udp(0xa, 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) flock(r10, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r12 = perf_event_open(&(0x7f0000000040)={0x4, 0xffffff63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80128, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xca5, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r11, 0x8, 0xffffffffffffffff, 0x8) fcntl$setstatus(r12, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 21:34:06 executing program 5: 21:34:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)) [ 300.487791][ T8494] EXT4-fs (sda1): Unrecognized mount option "hash" or missing value 21:34:06 executing program 1: [ 300.608898][ T27] audit: type=1804 audit(1576532046.370:41): pid=8500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir771231041/syzkaller.IzDXtR/32/bus" dev="sda1" ino=16607 res=1 21:34:06 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:06 executing program 2: 21:34:06 executing program 5: 21:34:06 executing program 1: [ 300.980611][ T8515] EXT4-fs (sda1): Unrecognized mount option "hash" or missing value 21:34:06 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) mknodat(0xffffffffffffff9c, 0x0, 0x8, 0x0) 21:34:06 executing program 2: 21:34:06 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 21:34:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 21:34:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 21:34:07 executing program 2: open(&(0x7f0000000280)='./file0\x00', 0x2841, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 21:34:07 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) [ 301.367951][ T27] audit: type=1804 audit(1576532047.130:42): pid=8539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir422235775/syzkaller.3Hwmyr/30/file0" dev="sda1" ino=16592 res=1 21:34:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 21:34:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) inotify_add_watch(r0, 0x0, 0x0) 21:34:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCMBIS(r0, 0x5416, 0x0) [ 301.514032][ T8542] EXT4-fs (sda1): Unrecognized mount option "hash" or missing value 21:34:07 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 21:34:07 executing program 2: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000840)='127.0.0.1\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, 0x0) 21:34:07 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 21:34:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 21:34:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x1) 21:34:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) dup(r0) 21:34:07 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:08 executing program 5: clone(0x8222500, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000140), 0x0) 21:34:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 21:34:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 21:34:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 21:34:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 21:34:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x0, 0x0) 21:34:08 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 21:34:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 21:34:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_transmute(0x0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0xf65fe1bbc8b69c87) 21:34:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 21:34:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 21:34:08 executing program 3: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 21:34:09 executing program 3: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 21:34:09 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000000300)=[0x0]) lchown(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, r0) 21:34:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 21:34:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getown(r0, 0x9) 21:34:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 21:34:09 executing program 3: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) tgkill(0xffffffffffffffff, 0x0, 0x0) 21:34:09 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004b00)=[{{&(0x7f0000004880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 21:34:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 21:34:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x0, 0x0) 21:34:09 executing program 3: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) fallocate(r0, 0x2, 0x0, 0x0) 21:34:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_setscheduler(r0, 0x0, 0x0) 21:34:09 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 21:34:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 21:34:10 executing program 3: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:10 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 21:34:10 executing program 4: socketpair(0x1, 0x802, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 21:34:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 21:34:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005a40)=[{{&(0x7f00000018c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/4096, &(0x7f0000000240)=0x1000) 21:34:10 executing program 3: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fchdir(r0) 21:34:10 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 21:34:10 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:10 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x7) 21:34:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 21:34:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(r0, 0x0, &(0x7f00000001c0), 0x80000) 21:34:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x3) 21:34:10 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) socket(0xa, 0x4, 0x0) 21:34:10 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:11 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 21:34:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x1) 21:34:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) 21:34:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 21:34:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 21:34:11 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) 21:34:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 21:34:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) write$binfmt_script(r0, 0x0, 0x0) 21:34:11 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, 0x0, 0x1000, 0x7ff, &(0x7f0000000140)) 21:34:11 executing program 4: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$P9_RSTAT(r2, &(0x7f00000000c0)={0x3e, 0x7d, 0x0, {0x0, 0x37, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x0, '', 0x1, '*', 0x3, 'em1'}}, 0x3e) 21:34:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 21:34:12 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 21:34:12 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) fsync(r0) 21:34:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$unix(r0, 0x0, 0x0) 21:34:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) 21:34:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x1) 21:34:12 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) prlimit64(0xffffffffffffffff, 0x4, &(0x7f00000000c0), &(0x7f0000000180)) 21:34:12 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000003c40)='./file0\x00', 0x0, 0x0, 0x0) 21:34:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_virtio(&(0x7f0000000300)='syz\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x2040020, 0x0) 21:34:12 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffffff, 0x0, 0x100881, 0x1) 21:34:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open(0x0, 0x200982, 0x18) 21:34:12 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x0, 0x0) 21:34:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 21:34:13 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x40001) 21:34:13 executing program 5: socketpair(0x1, 0x802, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000003c0)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) 21:34:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 21:34:13 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0/file0\x00') 21:34:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:34:13 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x0) 21:34:13 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 21:34:13 executing program 0: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, 0x0, 0x0) 21:34:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 21:34:13 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 21:34:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 21:34:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = gettid() ptrace$setsig(0x4203, r0, 0x0, 0x0) 21:34:14 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x181, 0x200) 21:34:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 21:34:14 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 21:34:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 21:34:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_xen(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x80011, &(0x7f0000000180)={'trans=xen,'}) 21:34:14 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 21:34:14 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 21:34:14 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 21:34:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x20000410, &(0x7f0000001240)={0x2, 0x0, @local}, 0x10) 21:34:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x2, 0x0, &(0x7f00000000c0), 0x0, 0x0) 21:34:14 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000e40)='maps\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 21:34:15 executing program 2: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$P9_RMKNOD(r2, 0x0, 0x0) 21:34:15 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 21:34:15 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3f939282e5f6d8c1, 0x0) lseek(r0, 0x0, 0x2) 21:34:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 21:34:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 21:34:15 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 21:34:15 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 21:34:15 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x4000) 21:34:15 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 21:34:15 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 21:34:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0xfe15) 21:34:15 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 21:34:15 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_out(r0, 0x0, 0x0) 21:34:16 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 21:34:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0xfed9, 0x0, 0x0, 0x0, 0xffffffffffffffba}, 0x0) fcntl$setsig(r0, 0xa, 0x0) 21:34:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) readahead(r0, 0x0, 0x0) 21:34:16 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) 21:34:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 21:34:16 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 21:34:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 21:34:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 21:34:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 21:34:16 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 21:34:16 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x16d}}], 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:34:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 21:34:17 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 21:34:17 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 21:34:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 21:34:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400102, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 21:34:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 21:34:17 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:17 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 21:34:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 21:34:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, 0x0, 0x4, 0x1e00) 21:34:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 21:34:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 21:34:18 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 21:34:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 21:34:18 executing program 4: creat(&(0x7f00000010c0)='./file0\x00', 0x0) unlink(&(0x7f0000001200)='./file0/file0\x00') 21:34:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000006040)=[{{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 21:34:18 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 21:34:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:34:18 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:34:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x0) 21:34:18 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:18 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 21:34:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:34:18 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 21:34:19 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCCONS(r0, 0x541d) 21:34:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 21:34:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000100)='trusted7ove\x00\x00\x00\x00\x00\x00\x00\x06\xaeue\x00', 0x0, 0xfffffffffffffee6, 0x2) 21:34:19 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:19 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, &(0x7f0000000440)) 21:34:19 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:34:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) accept(r0, 0x0, 0x0) 21:34:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 21:34:19 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 21:34:19 executing program 0: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, 0x0) 21:34:19 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, 0x0, 0x0, 0x0) 21:34:19 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='system.pos9\x13S\xa9\xe2\xb0\xf4\xe2ccess\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x3) 21:34:19 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 21:34:20 executing program 2: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 21:34:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 21:34:20 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:20 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0) 21:34:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 21:34:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r0, 0x0, 0x0) 21:34:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0x202040, 0x0) fcntl$getown(r0, 0x9) 21:34:20 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) arch_prctl$ARCH_GET_GS(0x1004, 0x0) 21:34:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 21:34:20 executing program 5: 21:34:20 executing program 2: 21:34:20 executing program 0: 21:34:21 executing program 1: 21:34:21 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:21 executing program 4: 21:34:21 executing program 0: 21:34:21 executing program 2: 21:34:21 executing program 5: 21:34:21 executing program 1: 21:34:21 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, 0x0) 21:34:21 executing program 4: 21:34:21 executing program 2: 21:34:21 executing program 0: 21:34:21 executing program 5: [ 315.916178][ T9385] EXT4-fs (sda1): re-mounted. Opts: 21:34:21 executing program 2: 21:34:21 executing program 0: 21:34:21 executing program 4: 21:34:21 executing program 1: 21:34:21 executing program 2: 21:34:22 executing program 5: 21:34:22 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, 0x0) 21:34:22 executing program 4: 21:34:22 executing program 1: 21:34:22 executing program 2: 21:34:22 executing program 5: [ 316.447322][ T9408] EXT4-fs (sda1): re-mounted. Opts: 21:34:22 executing program 0: 21:34:22 executing program 1: 21:34:22 executing program 4: 21:34:22 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, 0x0) 21:34:22 executing program 5: 21:34:22 executing program 2: 21:34:22 executing program 0: 21:34:22 executing program 4: 21:34:22 executing program 1: [ 316.867858][ T9427] EXT4-fs (sda1): re-mounted. Opts: 21:34:22 executing program 2: 21:34:22 executing program 5: 21:34:22 executing program 0: 21:34:22 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[], [{@hash='hash'}]}) 21:34:22 executing program 4: 21:34:23 executing program 2: 21:34:23 executing program 1: 21:34:23 executing program 5: [ 317.283711][ T9450] EXT4-fs (sda1): Unrecognized mount option "hash" or missing value 21:34:23 executing program 0: 21:34:23 executing program 2: 21:34:23 executing program 4: 21:34:23 executing program 0: 21:34:23 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[], [{@hash='hash'}]}) 21:34:23 executing program 5: 21:34:23 executing program 2: 21:34:23 executing program 1: 21:34:23 executing program 4: [ 317.757018][ T9469] EXT4-fs (sda1): Unrecognized mount option "hash" or missing value 21:34:23 executing program 4: 21:34:23 executing program 2: 21:34:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, 0x0, 0x0) 21:34:23 executing program 0: 21:34:23 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[], [{@hash='hash'}]}) 21:34:23 executing program 5: 21:34:23 executing program 2: 21:34:23 executing program 4: 21:34:23 executing program 0: [ 318.151312][ T9491] EXT4-fs (sda1): Unrecognized mount option "hash" or missing value 21:34:24 executing program 2: 21:34:24 executing program 5: 21:34:24 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:24 executing program 0: 21:34:24 executing program 1: 21:34:24 executing program 4: 21:34:24 executing program 2: 21:34:24 executing program 0: 21:34:24 executing program 5: [ 318.623603][ T9513] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:34:24 executing program 2: 21:34:24 executing program 1: 21:34:24 executing program 0: 21:34:24 executing program 4: 21:34:24 executing program 3: 21:34:24 executing program 2: 21:34:24 executing program 5: 21:34:24 executing program 1: 21:34:24 executing program 0: 21:34:24 executing program 3: 21:34:24 executing program 4: 21:34:24 executing program 5: 21:34:24 executing program 2: 21:34:25 executing program 1: 21:34:25 executing program 3: 21:34:25 executing program 0: 21:34:25 executing program 4: 21:34:25 executing program 2: 21:34:25 executing program 5: 21:34:25 executing program 1: 21:34:25 executing program 4: 21:34:25 executing program 2: 21:34:25 executing program 3: 21:34:25 executing program 3: 21:34:25 executing program 1: 21:34:25 executing program 0: 21:34:25 executing program 4: 21:34:25 executing program 5: 21:34:25 executing program 3: 21:34:25 executing program 2: 21:34:25 executing program 4: 21:34:25 executing program 0: 21:34:25 executing program 1: 21:34:25 executing program 5: 21:34:25 executing program 3: 21:34:26 executing program 4: 21:34:26 executing program 2: 21:34:26 executing program 0: 21:34:26 executing program 1: 21:34:26 executing program 5: 21:34:26 executing program 3: 21:34:26 executing program 2: 21:34:26 executing program 4: 21:34:26 executing program 0: 21:34:26 executing program 1: 21:34:26 executing program 5: 21:34:26 executing program 4: 21:34:26 executing program 2: 21:34:26 executing program 3: 21:34:26 executing program 1: 21:34:26 executing program 5: 21:34:26 executing program 0: 21:34:26 executing program 4: 21:34:26 executing program 2: 21:34:26 executing program 1: 21:34:26 executing program 3: 21:34:26 executing program 5: 21:34:26 executing program 0: 21:34:27 executing program 2: 21:34:27 executing program 4: 21:34:27 executing program 3: 21:34:27 executing program 1: 21:34:27 executing program 5: 21:34:27 executing program 0: 21:34:27 executing program 4: 21:34:27 executing program 2: 21:34:27 executing program 3: 21:34:27 executing program 1: 21:34:27 executing program 5: 21:34:27 executing program 0: 21:34:27 executing program 4: 21:34:27 executing program 1: 21:34:27 executing program 3: 21:34:27 executing program 2: 21:34:27 executing program 5: 21:34:27 executing program 0: 21:34:27 executing program 4: 21:34:27 executing program 1: 21:34:27 executing program 5: 21:34:27 executing program 3: 21:34:27 executing program 2: 21:34:27 executing program 4: 21:34:28 executing program 1: 21:34:28 executing program 0: 21:34:28 executing program 5: 21:34:28 executing program 3: 21:34:28 executing program 2: 21:34:28 executing program 4: 21:34:28 executing program 2: 21:34:28 executing program 5: 21:34:28 executing program 1: 21:34:28 executing program 0: 21:34:28 executing program 3: 21:34:28 executing program 4: 21:34:28 executing program 1: 21:34:28 executing program 2: 21:34:28 executing program 3: 21:34:28 executing program 5: 21:34:28 executing program 0: 21:34:28 executing program 2: 21:34:28 executing program 4: 21:34:28 executing program 1: 21:34:28 executing program 3: 21:34:28 executing program 5: 21:34:28 executing program 0: 21:34:28 executing program 2: 21:34:29 executing program 4: 21:34:29 executing program 1: 21:34:29 executing program 3: 21:34:29 executing program 5: 21:34:29 executing program 0: 21:34:29 executing program 4: 21:34:29 executing program 1: 21:34:29 executing program 3: 21:34:29 executing program 2: 21:34:29 executing program 5: 21:34:29 executing program 0: 21:34:29 executing program 4: 21:34:29 executing program 3: 21:34:29 executing program 5: 21:34:29 executing program 1: 21:34:29 executing program 2: 21:34:29 executing program 0: 21:34:29 executing program 3: 21:34:29 executing program 2: 21:34:29 executing program 1: 21:34:29 executing program 5: 21:34:29 executing program 4: 21:34:29 executing program 0: 21:34:29 executing program 2: 21:34:30 executing program 3: 21:34:30 executing program 5: 21:34:30 executing program 4: 21:34:30 executing program 1: 21:34:30 executing program 0: 21:34:30 executing program 3: 21:34:30 executing program 5: 21:34:30 executing program 4: 21:34:30 executing program 1: 21:34:30 executing program 2: 21:34:30 executing program 3: 21:34:30 executing program 0: 21:34:30 executing program 5: 21:34:30 executing program 4: 21:34:30 executing program 1: 21:34:30 executing program 2: 21:34:30 executing program 3: 21:34:30 executing program 0: 21:34:30 executing program 4: 21:34:30 executing program 1: 21:34:30 executing program 5: 21:34:30 executing program 2: 21:34:30 executing program 3: 21:34:31 executing program 0: 21:34:31 executing program 1: 21:34:31 executing program 4: 21:34:31 executing program 5: 21:34:31 executing program 2: 21:34:31 executing program 3: 21:34:31 executing program 0: 21:34:31 executing program 1: 21:34:31 executing program 4: 21:34:31 executing program 5: 21:34:31 executing program 2: 21:34:31 executing program 3: 21:34:31 executing program 1: 21:34:31 executing program 0: 21:34:31 executing program 4: 21:34:31 executing program 5: 21:34:31 executing program 3: 21:34:31 executing program 2: 21:34:31 executing program 1: 21:34:31 executing program 4: 21:34:31 executing program 0: 21:34:31 executing program 5: 21:34:31 executing program 3: 21:34:31 executing program 2: 21:34:32 executing program 1: 21:34:32 executing program 4: 21:34:32 executing program 0: 21:34:32 executing program 2: 21:34:32 executing program 5: 21:34:32 executing program 3: 21:34:32 executing program 1: 21:34:32 executing program 4: 21:34:32 executing program 5: 21:34:32 executing program 3: 21:34:32 executing program 2: 21:34:32 executing program 0: 21:34:32 executing program 1: 21:34:32 executing program 5: 21:34:32 executing program 4: 21:34:32 executing program 3: 21:34:32 executing program 2: 21:34:32 executing program 1: 21:34:32 executing program 0: 21:34:32 executing program 4: 21:34:32 executing program 3: 21:34:32 executing program 5: 21:34:32 executing program 2: 21:34:33 executing program 0: 21:34:33 executing program 1: 21:34:33 executing program 4: 21:34:33 executing program 5: 21:34:33 executing program 3: 21:34:33 executing program 0: 21:34:33 executing program 2: 21:34:33 executing program 1: 21:34:33 executing program 4: 21:34:33 executing program 0: 21:34:33 executing program 3: 21:34:33 executing program 5: 21:34:33 executing program 1: 21:34:33 executing program 4: 21:34:33 executing program 2: 21:34:33 executing program 0: 21:34:33 executing program 3: 21:34:33 executing program 4: 21:34:33 executing program 0: 21:34:33 executing program 2: 21:34:33 executing program 5: 21:34:33 executing program 1: 21:34:34 executing program 3: 21:34:34 executing program 4: 21:34:34 executing program 2: 21:34:34 executing program 0: 21:34:34 executing program 1: 21:34:34 executing program 5: 21:34:34 executing program 4: 21:34:34 executing program 2: 21:34:34 executing program 0: 21:34:34 executing program 1: 21:34:34 executing program 5: 21:34:34 executing program 3: 21:34:34 executing program 4: 21:34:34 executing program 2: 21:34:34 executing program 0: 21:34:34 executing program 5: 21:34:34 executing program 3: 21:34:34 executing program 1: 21:34:34 executing program 2: 21:34:34 executing program 0: 21:34:34 executing program 5: 21:34:34 executing program 4: 21:34:34 executing program 3: 21:34:35 executing program 1: 21:34:35 executing program 4: 21:34:35 executing program 0: 21:34:35 executing program 2: 21:34:35 executing program 5: 21:34:35 executing program 3: 21:34:35 executing program 1: 21:34:35 executing program 0: 21:34:35 executing program 2: 21:34:35 executing program 4: 21:34:35 executing program 5: 21:34:35 executing program 3: 21:34:35 executing program 1: 21:34:35 executing program 0: 21:34:35 executing program 2: 21:34:35 executing program 5: 21:34:35 executing program 4: 21:34:35 executing program 3: 21:34:35 executing program 0: 21:34:35 executing program 2: 21:34:35 executing program 1: 21:34:35 executing program 4: 21:34:35 executing program 5: 21:34:36 executing program 3: 21:34:36 executing program 2: 21:34:36 executing program 0: 21:34:36 executing program 4: 21:34:36 executing program 1: 21:34:36 executing program 2: 21:34:36 executing program 5: 21:34:36 executing program 3: 21:34:36 executing program 0: 21:34:36 executing program 1: 21:34:36 executing program 4: 21:34:36 executing program 2: 21:34:36 executing program 2: 21:34:36 executing program 4: 21:34:36 executing program 3: 21:34:36 executing program 0: 21:34:36 executing program 5: 21:34:36 executing program 1: 21:34:36 executing program 5: 21:34:36 executing program 1: 21:34:36 executing program 2: 21:34:36 executing program 3: 21:34:36 executing program 0: 21:34:36 executing program 4: 21:34:37 executing program 5: 21:34:37 executing program 1: 21:34:37 executing program 3: 21:34:37 executing program 0: 21:34:37 executing program 2: 21:34:37 executing program 4: 21:34:37 executing program 3: 21:34:37 executing program 1: 21:34:37 executing program 0: 21:34:37 executing program 5: 21:34:37 executing program 2: 21:34:37 executing program 4: 21:34:37 executing program 3: 21:34:37 executing program 1: 21:34:37 executing program 0: 21:34:37 executing program 2: 21:34:37 executing program 5: 21:34:37 executing program 4: 21:34:37 executing program 3: 21:34:37 executing program 1: 21:34:37 executing program 0: 21:34:37 executing program 2: 21:34:37 executing program 4: 21:34:37 executing program 5: 21:34:37 executing program 3: 21:34:38 executing program 0: 21:34:38 executing program 1: 21:34:38 executing program 2: 21:34:38 executing program 5: 21:34:38 executing program 4: 21:34:38 executing program 3: 21:34:38 executing program 0: 21:34:38 executing program 2: 21:34:38 executing program 5: 21:34:38 executing program 1: 21:34:38 executing program 4: 21:34:38 executing program 5: 21:34:38 executing program 3: 21:34:38 executing program 2: 21:34:38 executing program 1: 21:34:38 executing program 0: 21:34:38 executing program 4: 21:34:38 executing program 2: 21:34:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000600)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 21:34:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) creat(&(0x7f00000042c0)='./file0\x00', 0x0) sendmmsg$unix(r0, &(0x7f0000004780)=[{&(0x7f0000001480)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 21:34:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 21:34:39 executing program 5: 21:34:39 executing program 5: 21:34:39 executing program 2: 21:34:39 executing program 4: 21:34:39 executing program 3: 21:34:39 executing program 1: 21:34:39 executing program 4: 21:34:39 executing program 5: 21:34:39 executing program 2: 21:34:39 executing program 0: 21:34:39 executing program 1: 21:34:39 executing program 4: 21:34:39 executing program 3: 21:34:39 executing program 2: 21:34:39 executing program 5: 21:34:39 executing program 0: 21:34:39 executing program 1: 21:34:39 executing program 2: 21:34:39 executing program 5: 21:34:39 executing program 4: 21:34:39 executing program 3: 21:34:40 executing program 0: 21:34:40 executing program 1: 21:34:40 executing program 2: 21:34:40 executing program 4: 21:34:40 executing program 5: 21:34:40 executing program 3: 21:34:40 executing program 1: 21:34:40 executing program 0: 21:34:40 executing program 4: 21:34:40 executing program 2: 21:34:40 executing program 5: 21:34:40 executing program 1: 21:34:40 executing program 5: 21:34:40 executing program 3: 21:34:40 executing program 4: 21:34:40 executing program 0: 21:34:40 executing program 2: 21:34:40 executing program 3: 21:34:40 executing program 1: 21:34:40 executing program 5: 21:34:40 executing program 4: 21:34:40 executing program 2: 21:34:40 executing program 0: 21:34:41 executing program 1: 21:34:41 executing program 3: 21:34:41 executing program 4: 21:34:41 executing program 5: 21:34:41 executing program 2: 21:34:41 executing program 3: 21:34:41 executing program 0: 21:34:41 executing program 4: 21:34:41 executing program 5: 21:34:41 executing program 1: 21:34:41 executing program 3: 21:34:41 executing program 2: 21:34:41 executing program 0: 21:34:41 executing program 4: 21:34:41 executing program 5: 21:34:41 executing program 1: 21:34:41 executing program 3: 21:34:41 executing program 2: 21:34:41 executing program 4: 21:34:41 executing program 0: 21:34:41 executing program 5: 21:34:41 executing program 3: 21:34:42 executing program 1: 21:34:42 executing program 2: 21:34:42 executing program 0: 21:34:42 executing program 5: 21:34:42 executing program 4: 21:34:42 executing program 3: 21:34:42 executing program 1: 21:34:42 executing program 2: 21:34:42 executing program 3: 21:34:42 executing program 0: 21:34:42 executing program 5: 21:34:42 executing program 4: 21:34:42 executing program 1: 21:34:42 executing program 2: 21:34:42 executing program 5: 21:34:42 executing program 4: 21:34:42 executing program 0: 21:34:42 executing program 3: 21:34:42 executing program 1: 21:34:42 executing program 5: 21:34:42 executing program 3: 21:34:42 executing program 2: 21:34:42 executing program 4: 21:34:42 executing program 0: 21:34:43 executing program 1: 21:34:43 executing program 2: 21:34:43 executing program 5: 21:34:43 executing program 3: 21:34:43 executing program 0: 21:34:43 executing program 4: 21:34:43 executing program 1: 21:34:43 executing program 3: 21:34:43 executing program 2: 21:34:43 executing program 0: 21:34:43 executing program 5: 21:34:43 executing program 4: 21:34:43 executing program 1: 21:34:43 executing program 3: 21:34:43 executing program 2: 21:34:43 executing program 5: 21:34:43 executing program 0: 21:34:43 executing program 4: 21:34:43 executing program 1: 21:34:43 executing program 3: 21:34:44 executing program 5: 21:34:44 executing program 0: 21:34:44 executing program 4: 21:34:44 executing program 2: 21:34:44 executing program 3: 21:34:44 executing program 1: 21:34:44 executing program 4: 21:34:44 executing program 5: 21:34:44 executing program 0: 21:34:44 executing program 2: 21:34:44 executing program 1: 21:34:44 executing program 3: 21:34:44 executing program 4: 21:34:44 executing program 5: 21:34:44 executing program 2: 21:34:44 executing program 0: 21:34:44 executing program 1: 21:34:44 executing program 3: 21:34:44 executing program 4: 21:34:44 executing program 5: 21:34:44 executing program 2: 21:34:44 executing program 0: 21:34:44 executing program 1: 21:34:44 executing program 3: 21:34:44 executing program 4: 21:34:45 executing program 5: 21:34:45 executing program 2: 21:34:45 executing program 1: 21:34:45 executing program 3: 21:34:45 executing program 0: 21:34:45 executing program 4: 21:34:45 executing program 5: 21:34:45 executing program 2: 21:34:45 executing program 1: 21:34:45 executing program 0: 21:34:45 executing program 3: 21:34:45 executing program 4: 21:34:45 executing program 5: 21:34:45 executing program 2: 21:34:45 executing program 1: 21:34:45 executing program 3: 21:34:45 executing program 0: 21:34:45 executing program 5: 21:34:45 executing program 4: 21:34:45 executing program 2: 21:34:45 executing program 3: 21:34:45 executing program 1: 21:34:45 executing program 0: 21:34:46 executing program 5: 21:34:46 executing program 4: 21:34:46 executing program 2: 21:34:46 executing program 3: 21:34:46 executing program 1: 21:34:46 executing program 0: 21:34:46 executing program 2: 21:34:46 executing program 5: 21:34:46 executing program 4: 21:34:46 executing program 1: 21:34:46 executing program 3: 21:34:46 executing program 0: 21:34:46 executing program 4: 21:34:46 executing program 1: 21:34:46 executing program 3: 21:34:46 executing program 5: 21:34:46 executing program 2: 21:34:46 executing program 0: 21:34:46 executing program 3: 21:34:46 executing program 4: 21:34:46 executing program 1: 21:34:46 executing program 5: 21:34:46 executing program 2: 21:34:47 executing program 0: 21:34:47 executing program 4: 21:34:47 executing program 3: 21:34:47 executing program 1: 21:34:47 executing program 2: 21:34:47 executing program 5: 21:34:47 executing program 4: 21:34:47 executing program 0: 21:34:47 executing program 1: 21:34:47 executing program 3: 21:34:47 executing program 2: 21:34:47 executing program 5: 21:34:47 executing program 3: 21:34:47 executing program 1: 21:34:47 executing program 4: 21:34:47 executing program 0: 21:34:47 executing program 5: 21:34:47 executing program 2: 21:34:47 executing program 1: 21:34:47 executing program 3: 21:34:47 executing program 0: 21:34:47 executing program 2: 21:34:47 executing program 4: 21:34:47 executing program 5: 21:34:48 executing program 1: 21:34:48 executing program 3: 21:34:48 executing program 4: 21:34:48 executing program 0: 21:34:48 executing program 2: 21:34:48 executing program 5: 21:34:48 executing program 1: 21:34:48 executing program 0: 21:34:48 executing program 3: 21:34:48 executing program 4: 21:34:48 executing program 5: 21:34:48 executing program 2: 21:34:48 executing program 1: 21:34:48 executing program 4: 21:34:48 executing program 3: 21:34:48 executing program 2: 21:34:48 executing program 0: 21:34:48 executing program 5: 21:34:48 executing program 4: 21:34:48 executing program 1: 21:34:48 executing program 3: 21:34:48 executing program 2: 21:34:49 executing program 0: 21:34:49 executing program 5: 21:34:49 executing program 4: 21:34:49 executing program 1: 21:34:49 executing program 3: 21:34:49 executing program 2: 21:34:49 executing program 0: 21:34:49 executing program 5: 21:34:49 executing program 1: 21:34:49 executing program 2: 21:34:49 executing program 3: 21:34:49 executing program 4: 21:34:49 executing program 5: 21:34:49 executing program 1: 21:34:49 executing program 0: 21:34:49 executing program 2: 21:34:49 executing program 4: 21:34:49 executing program 3: 21:34:49 executing program 5: 21:34:49 executing program 1: 21:34:49 executing program 0: 21:34:49 executing program 4: 21:34:49 executing program 2: 21:34:49 executing program 3: 21:34:50 executing program 5: 21:34:50 executing program 1: 21:34:50 executing program 2: 21:34:50 executing program 5: 21:34:50 executing program 4: 21:34:50 executing program 0: 21:34:50 executing program 3: 21:34:50 executing program 1: 21:34:50 executing program 4: 21:34:50 executing program 5: 21:34:50 executing program 2: 21:34:50 executing program 0: 21:34:50 executing program 3: 21:34:50 executing program 5: 21:34:50 executing program 2: 21:34:50 executing program 1: 21:34:50 executing program 4: 21:34:50 executing program 0: 21:34:50 executing program 3: 21:34:50 executing program 5: 21:34:50 executing program 2: 21:34:50 executing program 4: 21:34:50 executing program 1: 21:34:51 executing program 3: 21:34:51 executing program 0: 21:34:51 executing program 4: 21:34:51 executing program 1: 21:34:51 executing program 5: 21:34:51 executing program 2: 21:34:51 executing program 3: 21:34:51 executing program 0: 21:34:51 executing program 2: 21:34:51 executing program 4: 21:34:51 executing program 3: 21:34:51 executing program 5: 21:34:51 executing program 1: 21:34:51 executing program 5: 21:34:51 executing program 4: 21:34:51 executing program 2: 21:34:51 executing program 3: 21:34:51 executing program 0: 21:34:51 executing program 1: 21:34:52 executing program 2: 21:34:52 executing program 4: 21:34:52 executing program 3: 21:34:52 executing program 1: 21:34:52 executing program 5: 21:34:52 executing program 0: 21:34:52 executing program 2: 21:34:52 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000180)) 21:34:52 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:52 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, 0x0) 21:34:52 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:52 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}], [{@hash='hash'}]}) 21:34:52 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x7fffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) flock(r2, 0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000200)=0x3f) mknod$loop(&(0x7f0000000140)='./file1\x00', 0x0, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80202, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000280)={{0x3, 0x3, 0x2, 0xc57, 'syz1\x00', 0x9}, 0x2, 0x40, 0x8, r4, 0x3, 0x80000001, 'syz1\x00', &(0x7f00000001c0)=['wlan1mime_type#\x00', 'procvboxnet1vmnet1}mime_type\x00', '(em0eth0em1.\x00'], 0x3a, [], [0x1000, 0xf4d9, 0x63]}) setxattr$trusted_overlay_upper(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xc1, 0x4, 0x30, "e5117604ec3a7e1b325951a59eab23a7", "6b23a4050c02b84a7886e3b75b9b34a682d4488326af39750c2d0212de5a67fdce9b169730c65b249e2af754a9e181a646efcec2caa85b9a212dd015e1801b89dd34ba562757d5bfa5af2aab930ac0cb20a4da2484e6aa9a8685cd4193c29eb87bccd4ffcb81c195f742993bc14171521234d34f77916c6ad53bf571e62f0b74dec34b5fd35b70b0c8b8a28c284eded57be4d056cc1d7faeb2d14edf3b5879857bbeda111a64756cb9e8a3a5"}, 0xc1, 0x1) sendfile(r1, r0, 0x0, 0x10001) [ 346.878309][T10817] EXT4-fs (sda1): re-mounted. Opts: [ 346.907413][T10819] EXT4-fs (sda1): re-mounted. Opts: init_itable, [ 346.929426][ T27] audit: type=1804 audit(1576532092.690:43): pid=10827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir422235775/syzkaller.3Hwmyr/186/file0" dev="sda1" ino=16880 res=1 21:34:52 executing program 4: 21:34:52 executing program 3: 21:34:52 executing program 2: 21:34:52 executing program 3: 21:34:53 executing program 5: 21:34:53 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:53 executing program 1: 21:34:53 executing program 4: 21:34:53 executing program 2: 21:34:53 executing program 3: 21:34:53 executing program 5: 21:34:53 executing program 1: 21:34:53 executing program 4: [ 347.527247][T10851] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:34:53 executing program 2: 21:34:53 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:53 executing program 4: 21:34:53 executing program 1: 21:34:53 executing program 3: 21:34:53 executing program 5: 21:34:53 executing program 2: 21:34:53 executing program 4: 21:34:53 executing program 1: [ 348.022858][T10877] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:34:53 executing program 3: 21:34:53 executing program 5: 21:34:53 executing program 4: 21:34:54 executing program 2: 21:34:54 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:54 executing program 1: 21:34:54 executing program 5: 21:34:54 executing program 3: 21:34:54 executing program 4: 21:34:54 executing program 1: 21:34:54 executing program 2: 21:34:54 executing program 1: 21:34:54 executing program 4: 21:34:54 executing program 3: 21:34:54 executing program 5: 21:34:54 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:54 executing program 2: 21:34:54 executing program 5: 21:34:54 executing program 4: 21:34:54 executing program 3: 21:34:54 executing program 1: 21:34:54 executing program 2: 21:34:54 executing program 5: 21:34:54 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:55 executing program 4: 21:34:55 executing program 1: 21:34:55 executing program 2: 21:34:55 executing program 3: 21:34:55 executing program 2: 21:34:55 executing program 5: 21:34:55 executing program 4: 21:34:55 executing program 1: 21:34:55 executing program 0: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:55 executing program 3: 21:34:55 executing program 5: 21:34:55 executing program 4: 21:34:55 executing program 3: 21:34:55 executing program 2: 21:34:55 executing program 1: 21:34:55 executing program 3: 21:34:55 executing program 5: 21:34:55 executing program 4: 21:34:55 executing program 0: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:55 executing program 3: 21:34:55 executing program 5: 21:34:56 executing program 2: 21:34:56 executing program 1: 21:34:56 executing program 4: 21:34:56 executing program 3: 21:34:56 executing program 0: mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:56 executing program 5: 21:34:56 executing program 4: 21:34:56 executing program 1: 21:34:56 executing program 3: 21:34:56 executing program 2: 21:34:56 executing program 5: 21:34:56 executing program 0: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:56 executing program 1: 21:34:56 executing program 4: 21:34:56 executing program 2: 21:34:56 executing program 5: 21:34:56 executing program 1: 21:34:56 executing program 3: 21:34:56 executing program 4: 21:34:56 executing program 1: 21:34:56 executing program 0: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:57 executing program 2: 21:34:57 executing program 3: 21:34:57 executing program 5: 21:34:57 executing program 5: 21:34:57 executing program 1: 21:34:57 executing program 3: 21:34:57 executing program 2: 21:34:57 executing program 4: 21:34:57 executing program 5: 21:34:57 executing program 0: open(0x0, 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:57 executing program 1: 21:34:57 executing program 2: 21:34:57 executing program 3: 21:34:57 executing program 4: 21:34:57 executing program 5: 21:34:57 executing program 2: 21:34:57 executing program 1: 21:34:57 executing program 4: 21:34:57 executing program 3: 21:34:58 executing program 2: 21:34:58 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:58 executing program 5: 21:34:58 executing program 3: 21:34:58 executing program 1: 21:34:58 executing program 4: 21:34:58 executing program 2: 21:34:58 executing program 5: 21:34:58 executing program 3: 21:34:58 executing program 1: 21:34:58 executing program 4: 21:34:58 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:58 executing program 2: 21:34:58 executing program 5: 21:34:58 executing program 3: 21:34:58 executing program 4: 21:34:58 executing program 1: 21:34:58 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:58 executing program 5: 21:34:58 executing program 2: 21:34:58 executing program 3: 21:34:58 executing program 4: 21:34:58 executing program 1: 21:34:59 executing program 5: 21:34:59 executing program 2: 21:34:59 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:59 executing program 4: 21:34:59 executing program 3: 21:34:59 executing program 1: 21:34:59 executing program 2: 21:34:59 executing program 5: 21:34:59 executing program 4: 21:34:59 executing program 3: 21:34:59 executing program 1: 21:34:59 executing program 5: 21:34:59 executing program 2: 21:34:59 executing program 2: 21:34:59 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:34:59 executing program 1: 21:34:59 executing program 4: 21:34:59 executing program 3: 21:34:59 executing program 2: 21:34:59 executing program 5: 21:34:59 executing program 1: 21:34:59 executing program 4: 21:35:00 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:00 executing program 3: 21:35:00 executing program 2: 21:35:00 executing program 5: 21:35:00 executing program 4: 21:35:00 executing program 1: 21:35:00 executing program 4: 21:35:00 executing program 2: 21:35:00 executing program 3: 21:35:00 executing program 5: 21:35:00 executing program 1: 21:35:00 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:00 executing program 4: 21:35:00 executing program 5: 21:35:00 executing program 2: 21:35:00 executing program 3: 21:35:00 executing program 1: 21:35:00 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:01 executing program 2: 21:35:01 executing program 5: 21:35:01 executing program 4: 21:35:01 executing program 3: 21:35:01 executing program 1: 21:35:01 executing program 4: 21:35:01 executing program 3: 21:35:01 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:01 executing program 5: 21:35:01 executing program 2: 21:35:01 executing program 1: 21:35:01 executing program 3: 21:35:01 executing program 5: 21:35:01 executing program 4: 21:35:01 executing program 2: 21:35:01 executing program 1: 21:35:01 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:01 executing program 2: 21:35:01 executing program 3: 21:35:01 executing program 4: 21:35:01 executing program 5: 21:35:02 executing program 3: 21:35:02 executing program 2: 21:35:02 executing program 1: 21:35:02 executing program 4: 21:35:02 executing program 5: 21:35:02 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:02 executing program 3: 21:35:02 executing program 1: 21:35:02 executing program 5: 21:35:02 executing program 2: 21:35:02 executing program 4: 21:35:02 executing program 3: 21:35:02 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:02 executing program 1: 21:35:02 executing program 4: 21:35:02 executing program 5: 21:35:02 executing program 3: 21:35:02 executing program 2: 21:35:02 executing program 4: 21:35:02 executing program 3: 21:35:02 executing program 1: 21:35:02 executing program 5: 21:35:03 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:03 executing program 2: 21:35:03 executing program 3: 21:35:03 executing program 1: 21:35:03 executing program 5: 21:35:03 executing program 4: 21:35:03 executing program 2: 21:35:03 executing program 3: 21:35:03 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:03 executing program 5: 21:35:03 executing program 1: 21:35:03 executing program 4: 21:35:03 executing program 2: 21:35:03 executing program 5: 21:35:03 executing program 3: 21:35:03 executing program 1: 21:35:03 executing program 4: 21:35:03 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:03 executing program 2: 21:35:04 executing program 5: 21:35:04 executing program 1: 21:35:04 executing program 3: 21:35:04 executing program 4: 21:35:04 executing program 2: 21:35:04 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:04 executing program 5: 21:35:04 executing program 1: 21:35:04 executing program 3: 21:35:04 executing program 2: 21:35:04 executing program 1: 21:35:04 executing program 4: 21:35:04 executing program 5: 21:35:04 executing program 3: 21:35:04 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:04 executing program 5: 21:35:04 executing program 1: 21:35:04 executing program 2: 21:35:04 executing program 4: 21:35:04 executing program 3: 21:35:05 executing program 5: 21:35:05 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:05 executing program 1: 21:35:05 executing program 2: 21:35:05 executing program 4: 21:35:05 executing program 3: 21:35:05 executing program 5: 21:35:05 executing program 1: 21:35:05 executing program 2: 21:35:05 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:05 executing program 4: 21:35:05 executing program 3: 21:35:05 executing program 5: 21:35:05 executing program 2: 21:35:05 executing program 1: 21:35:05 executing program 4: 21:35:05 executing program 2: 21:35:05 executing program 5: 21:35:05 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:05 executing program 3: 21:35:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x5}) 21:35:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') read(r0, 0x0, 0x0) 21:35:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080400418e00000004fcff", 0xfed1}], 0x1) ioctl$FICLONERANGE(r2, 0x4020940d, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r8 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000180)={0x0, r9, 0x7, 0x9, 0x9, 0xfffffffffffffffd}) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KVM_ENABLE_CAP(r10, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x0, 0x9, 0x2, 0x5]}) 21:35:06 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) recvmsg$can_j1939(r1, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001fc0)=""/225, 0xe1}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 21:35:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x5, &(0x7f0000000100)) 21:35:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000000)) 21:35:06 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="95700001000000f53c"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:35:06 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:06 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[], [{@fowner_gt={'fowner>'}}]}) 21:35:06 executing program 3: 21:35:06 executing program 4: 21:35:06 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:06 executing program 3: 21:35:06 executing program 4: 21:35:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080400418e00000004fcff", 0xfed1}], 0x1) ioctl$FICLONERANGE(r2, 0x4020940d, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r8 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000180)={0x0, r9, 0x7, 0x9, 0x9, 0xfffffffffffffffd}) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$KVM_ENABLE_CAP(r10, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x0, 0x9, 0x2, 0x5]}) 21:35:07 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) recvmsg$can_j1939(r1, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001fc0)=""/225, 0xe1}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 21:35:07 executing program 1: 21:35:07 executing program 3: 21:35:07 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:07 executing program 4: 21:35:07 executing program 1: 21:35:07 executing program 3: 21:35:07 executing program 4: 21:35:07 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:07 executing program 1: 21:35:07 executing program 3: 21:35:07 executing program 2: 21:35:08 executing program 5: 21:35:08 executing program 4: 21:35:08 executing program 1: 21:35:08 executing program 3: 21:35:08 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:08 executing program 2: 21:35:08 executing program 4: 21:35:08 executing program 3: 21:35:08 executing program 1: 21:35:08 executing program 2: 21:35:08 executing program 5: 21:35:08 executing program 4: 21:35:08 executing program 3: 21:35:08 executing program 2: 21:35:08 executing program 1: 21:35:08 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:08 executing program 5: 21:35:08 executing program 4: 21:35:08 executing program 3: 21:35:08 executing program 2: 21:35:08 executing program 1: 21:35:08 executing program 5: 21:35:08 executing program 3: 21:35:08 executing program 4: 21:35:09 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:09 executing program 2: 21:35:09 executing program 1: 21:35:09 executing program 4: 21:35:09 executing program 3: 21:35:09 executing program 5: 21:35:09 executing program 4: 21:35:09 executing program 2: 21:35:09 executing program 5: 21:35:09 executing program 3: 21:35:09 executing program 1: 21:35:09 executing program 2: 21:35:09 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:09 executing program 4: 21:35:09 executing program 5: 21:35:09 executing program 1: 21:35:09 executing program 3: 21:35:09 executing program 2: 21:35:09 executing program 4: 21:35:09 executing program 3: 21:35:09 executing program 1: 21:35:09 executing program 5: 21:35:10 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:10 executing program 2: 21:35:10 executing program 3: 21:35:10 executing program 1: 21:35:10 executing program 4: 21:35:10 executing program 2: 21:35:10 executing program 5: 21:35:10 executing program 4: 21:35:10 executing program 1: 21:35:10 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:35:10 executing program 2: 21:35:10 executing program 3: 21:35:10 executing program 5: 21:35:10 executing program 1: 21:35:10 executing program 4: 21:35:10 executing program 5: 21:35:10 executing program 2: 21:35:10 executing program 3: 21:35:10 executing program 2: 21:35:10 executing program 1: 21:35:10 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, 0x0) 21:35:11 executing program 3: 21:35:11 executing program 4: 21:35:11 executing program 2: 21:35:11 executing program 1: 21:35:11 executing program 5: [ 365.384136][T11758] EXT4-fs (sda1): re-mounted. Opts: 21:35:11 executing program 2: 21:35:11 executing program 3: 21:35:11 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, 0x0) 21:35:11 executing program 1: 21:35:11 executing program 5: 21:35:11 executing program 4: 21:35:11 executing program 3: 21:35:11 executing program 2: 21:35:11 executing program 3: [ 365.834516][T11780] EXT4-fs (sda1): re-mounted. Opts: 21:35:11 executing program 1: 21:35:11 executing program 5: 21:35:11 executing program 4: 21:35:11 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, 0x0) 21:35:11 executing program 2: 21:35:11 executing program 3: 21:35:11 executing program 4: 21:35:11 executing program 1: 21:35:12 executing program 5: 21:35:12 executing program 3: [ 366.304541][T11800] EXT4-fs (sda1): re-mounted. Opts: 21:35:12 executing program 2: 21:35:12 executing program 4: 21:35:12 executing program 1: 21:35:12 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)) 21:35:12 executing program 5: 21:35:12 executing program 3: 21:35:12 executing program 4: 21:35:12 executing program 2: [ 366.704598][T11825] EXT4-fs (sda1): re-mounted. Opts: 21:35:12 executing program 1: 21:35:12 executing program 5: 21:35:12 executing program 3: 21:35:12 executing program 1: 21:35:12 executing program 4: 21:35:12 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)) 21:35:12 executing program 2: 21:35:12 executing program 5: 21:35:12 executing program 1: 21:35:12 executing program 3: 21:35:12 executing program 4: [ 367.223477][T11852] EXT4-fs (sda1): re-mounted. Opts: 21:35:13 executing program 2: 21:35:13 executing program 5: 21:35:13 executing program 3: 21:35:13 executing program 1: 21:35:13 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)) 21:35:13 executing program 4: 21:35:13 executing program 2: 21:35:13 executing program 1: 21:35:13 executing program 3: 21:35:13 executing program 5: [ 367.602644][T11871] EXT4-fs (sda1): re-mounted. Opts: 21:35:13 executing program 3: 21:35:13 executing program 4: 21:35:13 executing program 0: 21:35:13 executing program 2: 21:35:13 executing program 1: 21:35:13 executing program 5: 21:35:13 executing program 3: 21:35:13 executing program 0: 21:35:13 executing program 5: 21:35:13 executing program 4: 21:35:13 executing program 2: 21:35:13 executing program 0: 21:35:14 executing program 3: 21:35:14 executing program 1: 21:35:14 executing program 5: 21:35:14 executing program 2: 21:35:14 executing program 4: 21:35:14 executing program 0: 21:35:14 executing program 3: 21:35:14 executing program 1: 21:35:14 executing program 5: 21:35:14 executing program 2: 21:35:14 executing program 0: 21:35:14 executing program 4: 21:35:14 executing program 1: 21:35:14 executing program 3: 21:35:14 executing program 5: 21:35:14 executing program 2: 21:35:14 executing program 0: 21:35:14 executing program 1: 21:35:14 executing program 4: 21:35:14 executing program 5: 21:35:14 executing program 3: 21:35:14 executing program 0: 21:35:14 executing program 1: 21:35:15 executing program 2: 21:35:15 executing program 4: 21:35:15 executing program 5: 21:35:15 executing program 0: 21:35:15 executing program 3: 21:35:15 executing program 1: 21:35:15 executing program 4: 21:35:15 executing program 2: 21:35:15 executing program 0: 21:35:15 executing program 3: 21:35:15 executing program 5: 21:35:15 executing program 4: 21:35:15 executing program 1: 21:35:15 executing program 2: 21:35:15 executing program 5: 21:35:15 executing program 0: 21:35:15 executing program 3: 21:35:15 executing program 4: 21:35:15 executing program 5: 21:35:15 executing program 1: 21:35:15 executing program 0: 21:35:15 executing program 2: 21:35:15 executing program 3: 21:35:16 executing program 4: 21:35:16 executing program 1: 21:35:16 executing program 3: 21:35:16 executing program 2: 21:35:16 executing program 0: 21:35:16 executing program 5: 21:35:16 executing program 4: 21:35:16 executing program 1: 21:35:16 executing program 3: 21:35:16 executing program 0: 21:35:16 executing program 2: 21:35:16 executing program 5: 21:35:16 executing program 4: 21:35:16 executing program 3: 21:35:16 executing program 1: 21:35:16 executing program 0: 21:35:16 executing program 5: 21:35:16 executing program 2: 21:35:16 executing program 3: 21:35:16 executing program 1: 21:35:16 executing program 4: 21:35:16 executing program 2: 21:35:16 executing program 5: 21:35:17 executing program 0: 21:35:17 executing program 1: 21:35:17 executing program 2: 21:35:17 executing program 5: 21:35:17 executing program 3: 21:35:17 executing program 4: 21:35:17 executing program 0: 21:35:17 executing program 2: 21:35:17 executing program 1: 21:35:17 executing program 3: 21:35:17 executing program 5: 21:35:17 executing program 4: 21:35:17 executing program 0: 21:35:17 executing program 1: 21:35:17 executing program 3: 21:35:17 executing program 2: 21:35:17 executing program 5: 21:35:17 executing program 4: 21:35:17 executing program 0: 21:35:17 executing program 3: 21:35:17 executing program 1: 21:35:17 executing program 2: 21:35:18 executing program 0: 21:35:18 executing program 4: 21:35:18 executing program 5: 21:35:18 executing program 1: 21:35:18 executing program 2: 21:35:18 executing program 3: 21:35:18 executing program 4: 21:35:18 executing program 0: 21:35:18 executing program 5: 21:35:18 executing program 1: 21:35:18 executing program 3: 21:35:18 executing program 2: 21:35:18 executing program 4: 21:35:18 executing program 5: 21:35:18 executing program 0: 21:35:18 executing program 1: 21:35:18 executing program 3: 21:35:18 executing program 4: 21:35:18 executing program 2: 21:35:18 executing program 5: 21:35:18 executing program 3: 21:35:18 executing program 4: 21:35:18 executing program 1: 21:35:18 executing program 0: 21:35:19 executing program 2: 21:35:19 executing program 5: 21:35:19 executing program 3: 21:35:19 executing program 2: 21:35:19 executing program 1: 21:35:19 executing program 4: 21:35:19 executing program 5: 21:35:19 executing program 0: 21:35:19 executing program 3: 21:35:19 executing program 2: 21:35:19 executing program 1: 21:35:19 executing program 4: 21:35:19 executing program 0: 21:35:19 executing program 5: 21:35:19 executing program 2: 21:35:19 executing program 1: 21:35:19 executing program 3: 21:35:19 executing program 5: 21:35:19 executing program 4: 21:35:19 executing program 2: 21:35:19 executing program 5: 21:35:20 executing program 0: 21:35:20 executing program 3: 21:35:20 executing program 4: 21:35:20 executing program 2: 21:35:20 executing program 0: 21:35:20 executing program 5: 21:35:20 executing program 1: 21:35:20 executing program 3: 21:35:20 executing program 2: 21:35:20 executing program 4: 21:35:20 executing program 0: 21:35:20 executing program 5: 21:35:20 executing program 4: 21:35:20 executing program 1: 21:35:20 executing program 0: 21:35:20 executing program 3: 21:35:20 executing program 2: 21:35:20 executing program 5: 21:35:20 executing program 4: 21:35:20 executing program 1: 21:35:20 executing program 0: 21:35:20 executing program 5: 21:35:20 executing program 3: 21:35:20 executing program 2: 21:35:20 executing program 4: 21:35:21 executing program 1: 21:35:21 executing program 0: 21:35:21 executing program 5: 21:35:21 executing program 3: 21:35:21 executing program 4: 21:35:21 executing program 2: 21:35:21 executing program 1: 21:35:21 executing program 0: 21:35:21 executing program 5: 21:35:21 executing program 3: 21:35:21 executing program 4: 21:35:21 executing program 2: 21:35:21 executing program 0: 21:35:21 executing program 5: 21:35:21 executing program 1: 21:35:21 executing program 4: 21:35:21 executing program 3: 21:35:21 executing program 2: 21:35:21 executing program 0: 21:35:21 executing program 5: 21:35:21 executing program 1: 21:35:21 executing program 4: 21:35:22 executing program 5: 21:35:22 executing program 2: 21:35:22 executing program 3: 21:35:22 executing program 4: 21:35:22 executing program 1: 21:35:22 executing program 0: 21:35:22 executing program 5: 21:35:22 executing program 2: 21:35:22 executing program 3: 21:35:22 executing program 4: 21:35:22 executing program 0: 21:35:22 executing program 1: 21:35:22 executing program 5: 21:35:22 executing program 2: 21:35:22 executing program 3: 21:35:22 executing program 4: 21:35:22 executing program 0: 21:35:22 executing program 5: 21:35:22 executing program 1: 21:35:22 executing program 2: 21:35:22 executing program 3: 21:35:23 executing program 4: 21:35:23 executing program 5: 21:35:23 executing program 1: 21:35:23 executing program 0: 21:35:23 executing program 3: 21:35:23 executing program 2: 21:35:23 executing program 4: 21:35:23 executing program 5: 21:35:23 executing program 1: 21:35:23 executing program 3: 21:35:23 executing program 0: 21:35:23 executing program 4: 21:35:23 executing program 5: 21:35:23 executing program 1: 21:35:23 executing program 2: 21:35:23 executing program 3: 21:35:23 executing program 0: 21:35:23 executing program 4: 21:35:23 executing program 1: 21:35:23 executing program 5: 21:35:23 executing program 3: 21:35:23 executing program 2: 21:35:23 executing program 4: 21:35:23 executing program 0: 21:35:24 executing program 5: 21:35:24 executing program 1: 21:35:24 executing program 3: 21:35:24 executing program 2: 21:35:24 executing program 0: 21:35:24 executing program 4: 21:35:24 executing program 5: 21:35:24 executing program 1: 21:35:24 executing program 3: 21:35:24 executing program 2: 21:35:24 executing program 0: 21:35:24 executing program 4: 21:35:24 executing program 5: 21:35:24 executing program 1: 21:35:24 executing program 3: 21:35:24 executing program 2: 21:35:24 executing program 5: 21:35:24 executing program 0: 21:35:24 executing program 4: 21:35:24 executing program 3: 21:35:24 executing program 1: 21:35:24 executing program 2: 21:35:25 executing program 5: 21:35:25 executing program 0: 21:35:25 executing program 3: 21:35:25 executing program 4: 21:35:25 executing program 1: 21:35:25 executing program 2: 21:35:25 executing program 5: 21:35:25 executing program 0: 21:35:25 executing program 3: 21:35:25 executing program 4: 21:35:25 executing program 1: 21:35:25 executing program 2: 21:35:25 executing program 5: 21:35:25 executing program 0: 21:35:25 executing program 3: 21:35:25 executing program 4: 21:35:25 executing program 2: 21:35:25 executing program 1: 21:35:25 executing program 5: 21:35:25 executing program 0: 21:35:25 executing program 3: 21:35:25 executing program 4: 21:35:26 executing program 1: 21:35:26 executing program 2: 21:35:26 executing program 0: 21:35:26 executing program 5: 21:35:26 executing program 3: 21:35:26 executing program 2: 21:35:26 executing program 4: 21:35:26 executing program 1: 21:35:26 executing program 0: 21:35:26 executing program 3: 21:35:26 executing program 5: 21:35:26 executing program 2: 21:35:26 executing program 4: 21:35:26 executing program 3: 21:35:26 executing program 1: 21:35:26 executing program 0: 21:35:26 executing program 5: 21:35:26 executing program 2: 21:35:26 executing program 4: 21:35:26 executing program 0: 21:35:26 executing program 3: 21:35:26 executing program 1: 21:35:26 executing program 4: 21:35:27 executing program 2: 21:35:27 executing program 5: 21:35:27 executing program 0: 21:35:27 executing program 1: 21:35:27 executing program 3: 21:35:27 executing program 5: 21:35:27 executing program 4: 21:35:27 executing program 2: 21:35:27 executing program 0: 21:35:27 executing program 3: 21:35:27 executing program 4: 21:35:27 executing program 2: 21:35:27 executing program 1: 21:35:27 executing program 5: 21:35:27 executing program 0: 21:35:27 executing program 3: 21:35:27 executing program 2: 21:35:27 executing program 4: 21:35:27 executing program 1: 21:35:27 executing program 5: 21:35:27 executing program 0: 21:35:27 executing program 3: 21:35:28 executing program 2: 21:35:28 executing program 4: 21:35:28 executing program 5: 21:35:28 executing program 1: 21:35:28 executing program 0: 21:35:28 executing program 2: 21:35:28 executing program 3: 21:35:28 executing program 5: 21:35:28 executing program 4: 21:35:28 executing program 1: 21:35:28 executing program 0: 21:35:28 executing program 2: 21:35:28 executing program 5: 21:35:28 executing program 3: 21:35:28 executing program 4: 21:35:28 executing program 1: 21:35:28 executing program 0: 21:35:28 executing program 5: 21:35:28 executing program 2: 21:35:28 executing program 4: 21:35:28 executing program 3: 21:35:28 executing program 0: 21:35:28 executing program 1: 21:35:28 executing program 5: 21:35:29 executing program 2: 21:35:29 executing program 3: 21:35:29 executing program 1: 21:35:29 executing program 0: 21:35:29 executing program 4: 21:35:29 executing program 2: 21:35:29 executing program 3: 21:35:29 executing program 5: 21:35:29 executing program 1: 21:35:29 executing program 0: 21:35:29 executing program 2: 21:35:29 executing program 4: 21:35:29 executing program 5: 21:35:29 executing program 1: 21:35:29 executing program 3: 21:35:29 executing program 0: 21:35:29 executing program 4: 21:35:29 executing program 2: 21:35:29 executing program 5: 21:35:29 executing program 3: 21:35:29 executing program 1: 21:35:29 executing program 0: 21:35:30 executing program 4: 21:35:30 executing program 2: 21:35:30 executing program 5: 21:35:30 executing program 3: 21:35:30 executing program 0: 21:35:30 executing program 1: 21:35:30 executing program 4: 21:35:30 executing program 3: 21:35:30 executing program 0: 21:35:30 executing program 2: 21:35:30 executing program 1: 21:35:30 executing program 5: 21:35:30 executing program 4: 21:35:30 executing program 3: 21:35:30 executing program 2: 21:35:30 executing program 0: 21:35:30 executing program 5: 21:35:30 executing program 1: 21:35:30 executing program 4: 21:35:30 executing program 2: 21:35:30 executing program 3: 21:35:31 executing program 0: 21:35:31 executing program 5: 21:35:31 executing program 4: 21:35:31 executing program 2: 21:35:31 executing program 1: 21:35:31 executing program 0: 21:35:31 executing program 3: 21:35:31 executing program 4: 21:35:31 executing program 5: 21:35:31 executing program 1: 21:35:31 executing program 2: 21:35:31 executing program 0: 21:35:31 executing program 4: 21:35:31 executing program 3: 21:35:31 executing program 2: 21:35:31 executing program 5: 21:35:31 executing program 1: 21:35:31 executing program 0: 21:35:31 executing program 4: 21:35:31 executing program 3: 21:35:31 executing program 5: 21:35:31 executing program 2: 21:35:32 executing program 1: 21:35:32 executing program 4: 21:35:32 executing program 5: 21:35:32 executing program 0: 21:35:32 executing program 2: 21:35:32 executing program 3: 21:35:32 executing program 1: 21:35:32 executing program 4: 21:35:32 executing program 0: 21:35:32 executing program 5: 21:35:32 executing program 2: 21:35:32 executing program 3: 21:35:32 executing program 1: 21:35:32 executing program 5: 21:35:32 executing program 4: 21:35:32 executing program 2: 21:35:32 executing program 0: 21:35:32 executing program 1: 21:35:32 executing program 3: 21:35:32 executing program 5: 21:35:32 executing program 2: 21:35:32 executing program 4: 21:35:32 executing program 0: 21:35:33 executing program 1: 21:35:33 executing program 5: 21:35:33 executing program 3: 21:35:33 executing program 2: 21:35:33 executing program 4: 21:35:33 executing program 0: 21:35:33 executing program 1: 21:35:33 executing program 5: 21:35:33 executing program 3: 21:35:33 executing program 4: 21:35:33 executing program 2: 21:35:33 executing program 0: 21:35:33 executing program 1: 21:35:33 executing program 5: 21:35:33 executing program 3: 21:35:33 executing program 4: 21:35:33 executing program 2: 21:35:33 executing program 0: 21:35:33 executing program 1: 21:35:33 executing program 3: 21:35:33 executing program 4: 21:35:33 executing program 5: 21:35:34 executing program 2: 21:35:34 executing program 1: 21:35:34 executing program 3: 21:35:34 executing program 5: 21:35:34 executing program 4: 21:35:34 executing program 0: 21:35:34 executing program 2: 21:35:34 executing program 1: 21:35:34 executing program 5: 21:35:34 executing program 3: 21:35:34 executing program 4: 21:35:34 executing program 0: 21:35:34 executing program 2: 21:35:34 executing program 1: 21:35:34 executing program 5: 21:35:34 executing program 3: 21:35:34 executing program 4: 21:35:34 executing program 0: 21:35:34 executing program 1: 21:35:34 executing program 2: 21:35:34 executing program 5: 21:35:34 executing program 3: 21:35:35 executing program 0: 21:35:35 executing program 1: 21:35:35 executing program 4: 21:35:35 executing program 5: 21:35:35 executing program 2: 21:35:35 executing program 3: 21:35:35 executing program 4: 21:35:35 executing program 1: 21:35:35 executing program 0: 21:35:35 executing program 3: 21:35:35 executing program 5: 21:35:35 executing program 2: 21:35:35 executing program 4: 21:35:35 executing program 1: 21:35:35 executing program 0: 21:35:35 executing program 2: 21:35:35 executing program 5: 21:35:35 executing program 3: 21:35:35 executing program 1: 21:35:35 executing program 2: 21:35:35 executing program 4: 21:35:35 executing program 3: 21:35:35 executing program 0: 21:35:35 executing program 5: 21:35:36 executing program 1: 21:35:36 executing program 2: 21:35:36 executing program 4: 21:35:36 executing program 3: 21:35:36 executing program 0: 21:35:36 executing program 5: 21:35:36 executing program 1: 21:35:36 executing program 4: 21:35:36 executing program 2: 21:35:36 executing program 5: 21:35:36 executing program 0: 21:35:36 executing program 1: 21:35:36 executing program 3: 21:35:36 executing program 2: 21:35:36 executing program 4: 21:35:36 executing program 5: 21:35:36 executing program 0: 21:35:36 executing program 3: 21:35:36 executing program 1: 21:35:36 executing program 2: 21:35:36 executing program 5: 21:35:36 executing program 4: 21:35:36 executing program 0: 21:35:37 executing program 3: 21:35:37 executing program 2: 21:35:37 executing program 1: 21:35:37 executing program 4: 21:35:37 executing program 5: 21:35:37 executing program 0: 21:35:37 executing program 3: 21:35:37 executing program 2: 21:35:37 executing program 5: 21:35:37 executing program 1: 21:35:37 executing program 4: 21:35:37 executing program 0: 21:35:37 executing program 1: 21:35:37 executing program 3: 21:35:37 executing program 2: 21:35:37 executing program 5: 21:35:37 executing program 4: 21:35:37 executing program 0: 21:35:37 executing program 2: 21:35:37 executing program 1: 21:35:37 executing program 3: 21:35:37 executing program 5: 21:35:38 executing program 0: 21:35:38 executing program 4: 21:35:38 executing program 1: 21:35:38 executing program 2: 21:35:38 executing program 5: 21:35:38 executing program 4: 21:35:38 executing program 3: 21:35:38 executing program 1: 21:35:38 executing program 5: 21:35:38 executing program 0: 21:35:38 executing program 2: 21:35:38 executing program 4: 21:35:38 executing program 3: 21:35:38 executing program 1: 21:35:38 executing program 5: 21:35:38 executing program 0: 21:35:38 executing program 2: 21:35:38 executing program 4: 21:35:38 executing program 3: 21:35:38 executing program 1: 21:35:38 executing program 5: 21:35:39 executing program 2: 21:35:39 executing program 0: 21:35:39 executing program 4: 21:35:39 executing program 3: 21:35:39 executing program 1: 21:35:39 executing program 5: 21:35:39 executing program 0: 21:35:39 executing program 2: 21:35:39 executing program 1: 21:35:39 executing program 4: 21:35:39 executing program 3: 21:35:39 executing program 0: 21:35:39 executing program 2: 21:35:39 executing program 5: 21:35:39 executing program 3: 21:35:39 executing program 4: 21:35:39 executing program 1: 21:35:39 executing program 0: 21:35:39 executing program 5: 21:35:39 executing program 2: 21:35:39 executing program 3: 21:35:39 executing program 4: 21:35:39 executing program 0: 21:35:40 executing program 1: 21:35:40 executing program 5: 21:35:40 executing program 2: 21:35:40 executing program 3: 21:35:40 executing program 4: 21:35:40 executing program 0: 21:35:40 executing program 1: 21:35:40 executing program 2: 21:35:40 executing program 5: 21:35:40 executing program 3: 21:35:40 executing program 0: 21:35:40 executing program 4: 21:35:40 executing program 1: 21:35:40 executing program 2: 21:35:40 executing program 5: 21:35:40 executing program 3: 21:35:40 executing program 0: 21:35:40 executing program 4: 21:35:40 executing program 2: 21:35:40 executing program 1: 21:35:40 executing program 0: 21:35:40 executing program 5: 21:35:41 executing program 3: 21:35:41 executing program 4: 21:35:41 executing program 2: 21:35:41 executing program 1: 21:35:41 executing program 5: 21:35:41 executing program 0: 21:35:41 executing program 3: 21:35:41 executing program 2: 21:35:41 executing program 1: 21:35:41 executing program 4: 21:35:41 executing program 5: 21:35:41 executing program 0: 21:35:41 executing program 3: 21:35:41 executing program 2: 21:35:41 executing program 4: 21:35:41 executing program 1: 21:35:41 executing program 5: 21:35:41 executing program 3: 21:35:41 executing program 2: 21:35:41 executing program 0: 21:35:41 executing program 1: 21:35:41 executing program 4: 21:35:42 executing program 5: 21:35:42 executing program 3: 21:35:42 executing program 0: 21:35:42 executing program 2: 21:35:42 executing program 1: 21:35:42 executing program 4: 21:35:42 executing program 3: 21:35:42 executing program 0: 21:35:42 executing program 2: 21:35:42 executing program 5: 21:35:42 executing program 1: 21:35:42 executing program 4: 21:35:42 executing program 5: 21:35:42 executing program 3: 21:35:42 executing program 2: 21:35:42 executing program 1: 21:35:42 executing program 0: 21:35:42 executing program 4: 21:35:42 executing program 5: 21:35:42 executing program 3: 21:35:42 executing program 2: 21:35:42 executing program 0: 21:35:43 executing program 4: 21:35:43 executing program 5: 21:35:43 executing program 1: 21:35:43 executing program 3: 21:35:43 executing program 2: 21:35:43 executing program 0: 21:35:43 executing program 4: 21:35:43 executing program 1: 21:35:43 executing program 5: 21:35:43 executing program 3: 21:35:43 executing program 2: 21:35:43 executing program 4: 21:35:43 executing program 0: 21:35:43 executing program 5: 21:35:43 executing program 1: 21:35:43 executing program 3: 21:35:43 executing program 2: 21:35:43 executing program 4: 21:35:43 executing program 0: 21:35:43 executing program 5: 21:35:43 executing program 3: 21:35:43 executing program 2: 21:35:43 executing program 4: 21:35:44 executing program 1: 21:35:44 executing program 0: 21:35:44 executing program 5: 21:35:44 executing program 3: 21:35:44 executing program 2: 21:35:44 executing program 4: 21:35:44 executing program 0: 21:35:44 executing program 5: 21:35:44 executing program 3: 21:35:44 executing program 1: 21:35:44 executing program 2: 21:35:44 executing program 4: 21:35:44 executing program 0: 21:35:44 executing program 5: 21:35:44 executing program 3: 21:35:44 executing program 1: 21:35:44 executing program 2: 21:35:44 executing program 4: 21:35:44 executing program 5: 21:35:44 executing program 0: 21:35:44 executing program 3: 21:35:45 executing program 2: 21:35:45 executing program 5: 21:35:45 executing program 1: 21:35:45 executing program 0: 21:35:45 executing program 4: 21:35:45 executing program 3: 21:35:45 executing program 2: 21:35:45 executing program 5: 21:35:45 executing program 0: 21:35:45 executing program 3: 21:35:45 executing program 4: 21:35:45 executing program 1: 21:35:45 executing program 2: 21:35:45 executing program 5: 21:35:45 executing program 1: 21:35:45 executing program 0: 21:35:45 executing program 5: 21:35:45 executing program 3: 21:35:45 executing program 2: 21:35:45 executing program 4: 21:35:45 executing program 1: 21:35:45 executing program 5: 21:35:46 executing program 2: 21:35:46 executing program 0: 21:35:46 executing program 3: 21:35:46 executing program 4: 21:35:46 executing program 1: 21:35:46 executing program 3: 21:35:46 executing program 2: 21:35:46 executing program 4: 21:35:46 executing program 5: 21:35:46 executing program 0: 21:35:46 executing program 1: 21:35:46 executing program 3: 21:35:46 executing program 2: 21:35:46 executing program 4: 21:35:46 executing program 5: 21:35:46 executing program 0: 21:35:46 executing program 1: 21:35:46 executing program 2: 21:35:46 executing program 3: 21:35:46 executing program 4: 21:35:46 executing program 5: 21:35:46 executing program 0: 21:35:47 executing program 1: 21:35:47 executing program 2: 21:35:47 executing program 3: 21:35:47 executing program 4: 21:35:47 executing program 5: 21:35:47 executing program 0: 21:35:47 executing program 2: 21:35:47 executing program 3: 21:35:47 executing program 1: 21:35:47 executing program 4: 21:35:47 executing program 5: 21:35:47 executing program 3: 21:35:47 executing program 0: 21:35:47 executing program 2: 21:35:47 executing program 1: 21:35:47 executing program 5: 21:35:47 executing program 4: 21:35:47 executing program 3: 21:35:47 executing program 0: 21:35:47 executing program 2: 21:35:47 executing program 1: 21:35:47 executing program 5: 21:35:47 executing program 4: 21:35:48 executing program 3: 21:35:48 executing program 0: 21:35:48 executing program 2: 21:35:48 executing program 1: 21:35:48 executing program 5: 21:35:48 executing program 4: 21:35:48 executing program 0: 21:35:48 executing program 3: 21:35:48 executing program 2: 21:35:48 executing program 1: 21:35:48 executing program 5: 21:35:48 executing program 4: 21:35:48 executing program 0: 21:35:48 executing program 3: 21:35:48 executing program 2: 21:35:48 executing program 1: 21:35:48 executing program 5: 21:35:48 executing program 4: 21:35:48 executing program 0: 21:35:48 executing program 3: 21:35:49 executing program 1: 21:35:49 executing program 2: 21:35:49 executing program 4: 21:35:49 executing program 3: 21:35:49 executing program 5: 21:35:49 executing program 2: 21:35:49 executing program 0: 21:35:49 executing program 1: 21:35:49 executing program 4: 21:35:49 executing program 3: 21:35:49 executing program 1: 21:35:49 executing program 5: 21:35:49 executing program 2: 21:35:49 executing program 0: 21:35:49 executing program 4: 21:35:49 executing program 3: 21:35:49 executing program 2: 21:35:49 executing program 1: 21:35:49 executing program 5: 21:35:49 executing program 0: 21:35:50 executing program 4: 21:35:50 executing program 3: 21:35:50 executing program 5: 21:35:50 executing program 1: 21:35:50 executing program 0: 21:35:50 executing program 2: 21:35:50 executing program 4: 21:35:50 executing program 3: 21:35:50 executing program 2: 21:35:50 executing program 0: 21:35:50 executing program 5: 21:35:50 executing program 1: 21:35:50 executing program 4: 21:35:50 executing program 3: 21:35:50 executing program 0: 21:35:50 executing program 2: 21:35:50 executing program 4: 21:35:50 executing program 5: 21:35:50 executing program 1: 21:35:51 executing program 3: 21:35:51 executing program 0: 21:35:51 executing program 4: 21:35:51 executing program 2: 21:35:51 executing program 1: 21:35:51 executing program 5: 21:35:51 executing program 3: 21:35:51 executing program 0: 21:35:51 executing program 2: 21:35:51 executing program 4: 21:35:51 executing program 5: 21:35:51 executing program 1: 21:35:51 executing program 3: 21:35:51 executing program 0: 21:35:51 executing program 4: 21:35:51 executing program 2: 21:35:51 executing program 5: 21:35:51 executing program 1: 21:35:51 executing program 0: 21:35:51 executing program 2: 21:35:51 executing program 3: 21:35:51 executing program 4: 21:35:51 executing program 5: 21:35:52 executing program 4: 21:35:52 executing program 0: 21:35:52 executing program 2: 21:35:52 executing program 3: 21:35:52 executing program 1: 21:35:52 executing program 5: 21:35:52 executing program 4: 21:35:52 executing program 0: 21:35:52 executing program 2: 21:35:52 executing program 3: 21:35:52 executing program 1: 21:35:52 executing program 2: 21:35:52 executing program 4: 21:35:52 executing program 0: 21:35:52 executing program 5: 21:35:52 executing program 3: 21:35:52 executing program 5: 21:35:52 executing program 1: 21:35:52 executing program 0: 21:35:52 executing program 2: 21:35:52 executing program 4: 21:35:53 executing program 5: 21:35:53 executing program 3: 21:35:53 executing program 1: 21:35:53 executing program 2: 21:35:53 executing program 0: 21:35:53 executing program 1: 21:35:53 executing program 3: 21:35:53 executing program 4: 21:35:53 executing program 5: 21:35:53 executing program 2: 21:35:53 executing program 0: 21:35:53 executing program 1: 21:35:53 executing program 3: 21:35:53 executing program 5: 21:35:53 executing program 4: 21:35:53 executing program 2: 21:35:53 executing program 0: 21:35:53 executing program 5: 21:35:53 executing program 1: 21:35:53 executing program 0: 21:35:54 executing program 4: 21:35:54 executing program 2: 21:35:54 executing program 3: 21:35:54 executing program 5: 21:35:54 executing program 3: 21:35:54 executing program 2: 21:35:54 executing program 4: 21:35:54 executing program 0: 21:35:54 executing program 1: 21:35:54 executing program 1: 21:35:54 executing program 4: 21:35:54 executing program 0: 21:35:54 executing program 2: 21:35:54 executing program 5: 21:35:54 executing program 1: 21:35:54 executing program 3: 21:35:54 executing program 0: 21:35:54 executing program 4: 21:35:54 executing program 2: 21:35:54 executing program 5: 21:35:54 executing program 3: 21:35:54 executing program 1: 21:35:54 executing program 2: 21:35:54 executing program 3: 21:35:55 executing program 0: 21:35:55 executing program 5: 21:35:55 executing program 4: 21:35:55 executing program 1: 21:35:55 executing program 3: 21:35:55 executing program 2: 21:35:55 executing program 0: 21:35:55 executing program 1: 21:35:55 executing program 4: 21:35:55 executing program 5: 21:35:55 executing program 0: 21:35:55 executing program 1: 21:35:55 executing program 2: 21:35:55 executing program 3: 21:35:55 executing program 4: 21:35:55 executing program 5: 21:35:55 executing program 2: 21:35:55 executing program 0: 21:35:55 executing program 3: 21:35:55 executing program 1: 21:35:55 executing program 4: 21:35:55 executing program 5: 21:35:55 executing program 0: 21:35:56 executing program 2: 21:35:56 executing program 3: 21:35:56 executing program 1: 21:35:56 executing program 4: 21:35:56 executing program 2: 21:35:56 executing program 3: 21:35:56 executing program 1: 21:35:56 executing program 0: 21:35:56 executing program 5: 21:35:56 executing program 4: 21:35:56 executing program 2: 21:35:56 executing program 3: 21:35:56 executing program 1: 21:35:56 executing program 5: 21:35:56 executing program 0: 21:35:56 executing program 4: 21:35:56 executing program 3: 21:35:56 executing program 1: 21:35:56 executing program 2: 21:35:56 executing program 5: 21:35:56 executing program 0: 21:35:56 executing program 4: 21:35:57 executing program 3: 21:35:57 executing program 1: 21:35:57 executing program 2: 21:35:57 executing program 5: 21:35:57 executing program 0: 21:35:57 executing program 4: 21:35:57 executing program 1: 21:35:57 executing program 3: 21:35:57 executing program 2: 21:35:57 executing program 5: 21:35:57 executing program 0: 21:35:57 executing program 4: 21:35:57 executing program 3: 21:35:57 executing program 1: 21:35:57 executing program 5: 21:35:57 executing program 2: 21:35:57 executing program 0: 21:35:57 executing program 4: 21:35:57 executing program 3: 21:35:57 executing program 5: 21:35:57 executing program 1: 21:35:57 executing program 2: 21:35:57 executing program 0: 21:35:58 executing program 4: 21:35:58 executing program 3: 21:35:58 executing program 5: 21:35:58 executing program 2: 21:35:58 executing program 0: 21:35:58 executing program 3: 21:35:58 executing program 4: 21:35:58 executing program 1: 21:35:58 executing program 0: 21:35:58 executing program 5: 21:35:58 executing program 2: 21:35:58 executing program 3: 21:35:58 executing program 1: 21:35:58 executing program 4: 21:35:58 executing program 5: 21:35:58 executing program 0: 21:35:58 executing program 2: 21:35:58 executing program 3: 21:35:58 executing program 1: 21:35:58 executing program 4: 21:35:59 executing program 5: 21:35:59 executing program 0: 21:35:59 executing program 1: 21:35:59 executing program 2: 21:35:59 executing program 4: 21:35:59 executing program 3: 21:35:59 executing program 5: 21:35:59 executing program 2: 21:35:59 executing program 4: 21:35:59 executing program 3: 21:35:59 executing program 1: 21:35:59 executing program 0: 21:35:59 executing program 5: 21:35:59 executing program 4: 21:35:59 executing program 3: 21:35:59 executing program 2: 21:35:59 executing program 1: 21:35:59 executing program 0: 21:35:59 executing program 5: 21:35:59 executing program 3: 21:35:59 executing program 1: 21:35:59 executing program 4: 21:35:59 executing program 2: 21:36:00 executing program 0: 21:36:00 executing program 5: 21:36:00 executing program 3: 21:36:00 executing program 4: 21:36:00 executing program 2: 21:36:00 executing program 1: 21:36:00 executing program 5: 21:36:00 executing program 3: 21:36:00 executing program 0: 21:36:00 executing program 4: 21:36:00 executing program 2: 21:36:00 executing program 5: 21:36:00 executing program 1: 21:36:00 executing program 3: 21:36:00 executing program 0: 21:36:00 executing program 4: 21:36:00 executing program 2: 21:36:00 executing program 5: 21:36:00 executing program 2: 21:36:00 executing program 0: 21:36:00 executing program 4: 21:36:00 executing program 5: 21:36:00 executing program 1: 21:36:00 executing program 3: 21:36:01 executing program 4: 21:36:01 executing program 0: 21:36:01 executing program 3: 21:36:01 executing program 5: 21:36:01 executing program 2: 21:36:01 executing program 1: 21:36:01 executing program 4: 21:36:01 executing program 0: 21:36:01 executing program 5: 21:36:01 executing program 3: 21:36:01 executing program 2: 21:36:01 executing program 1: 21:36:01 executing program 4: 21:36:01 executing program 0: 21:36:01 executing program 3: 21:36:01 executing program 2: 21:36:01 executing program 5: 21:36:01 executing program 1: 21:36:01 executing program 4: 21:36:01 executing program 0: 21:36:02 executing program 3: 21:36:02 executing program 1: 21:36:02 executing program 2: 21:36:02 executing program 5: 21:36:02 executing program 4: 21:36:02 executing program 3: 21:36:02 executing program 0: 21:36:02 executing program 1: 21:36:02 executing program 2: 21:36:02 executing program 5: 21:36:02 executing program 4: 21:36:02 executing program 1: 21:36:02 executing program 3: 21:36:02 executing program 2: 21:36:02 executing program 0: 21:36:02 executing program 5: 21:36:02 executing program 4: 21:36:02 executing program 1: 21:36:02 executing program 2: 21:36:02 executing program 0: 21:36:02 executing program 3: 21:36:02 executing program 5: 21:36:03 executing program 4: 21:36:03 executing program 1: 21:36:03 executing program 2: 21:36:03 executing program 3: 21:36:03 executing program 0: 21:36:03 executing program 5: 21:36:03 executing program 4: 21:36:03 executing program 1: 21:36:03 executing program 2: 21:36:03 executing program 3: 21:36:03 executing program 0: 21:36:03 executing program 4: 21:36:03 executing program 5: 21:36:03 executing program 2: 21:36:03 executing program 3: 21:36:03 executing program 1: 21:36:03 executing program 0: 21:36:03 executing program 5: 21:36:03 executing program 4: 21:36:03 executing program 3: 21:36:03 executing program 2: 21:36:04 executing program 1: 21:36:04 executing program 0: 21:36:04 executing program 5: 21:36:04 executing program 4: 21:36:04 executing program 2: 21:36:04 executing program 3: 21:36:04 executing program 1: 21:36:04 executing program 5: 21:36:04 executing program 0: 21:36:04 executing program 4: 21:36:04 executing program 2: 21:36:04 executing program 3: 21:36:04 executing program 5: 21:36:04 executing program 0: 21:36:04 executing program 1: 21:36:04 executing program 2: 21:36:04 executing program 4: 21:36:04 executing program 3: 21:36:04 executing program 0: 21:36:04 executing program 5: 21:36:04 executing program 4: 21:36:04 executing program 2: 21:36:05 executing program 3: 21:36:05 executing program 0: 21:36:05 executing program 1: 21:36:05 executing program 5: 21:36:05 executing program 4: 21:36:05 executing program 2: 21:36:05 executing program 3: 21:36:05 executing program 0: 21:36:05 executing program 1: 21:36:05 executing program 4: 21:36:05 executing program 5: 21:36:05 executing program 3: 21:36:05 executing program 2: 21:36:05 executing program 0: 21:36:05 executing program 4: 21:36:05 executing program 1: 21:36:05 executing program 3: 21:36:05 executing program 2: 21:36:05 executing program 5: 21:36:05 executing program 4: 21:36:05 executing program 3: 21:36:05 executing program 0: 21:36:05 executing program 1: 21:36:06 executing program 2: 21:36:06 executing program 5: 21:36:06 executing program 0: 21:36:06 executing program 3: 21:36:06 executing program 2: 21:36:06 executing program 1: 21:36:06 executing program 4: 21:36:06 executing program 5: 21:36:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xc, 0x4, 0x4, 0xffffffff, 0x0, r0}, 0x3c) 21:36:06 executing program 2: readv(0xffffffffffffffff, &(0x7f00000007c0), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x81000000, {0x0, 0x0, 0x4c}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 21:36:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x2000000000004e20}, 0x10) 21:36:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x2}) 21:36:06 executing program 4: socket$kcm(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x26c, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b231c", 0x0, 0x8e}, 0x28) 21:36:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000002b80)={0x0, 0x0, 0x0}, 0x0) [ 420.885961][T14233] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 420.931219][T14240] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:36:06 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 21:36:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 21:36:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x35a288e, 0x0, 0xee01, 0xffffffffffffffff}}) 21:36:06 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000200007041dfffd946f6105000a0000001f00000300000800050018000454ff7e", 0x24}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='\"\x00\x00\x00!', 0x5) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfea4) 21:36:06 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lstat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)) 21:36:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/68) 21:36:07 executing program 1: 21:36:07 executing program 5: 21:36:07 executing program 4: 21:36:07 executing program 1: 21:36:07 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000200007041dfffd946f6105000a0000001f00000300000800050018000454ff7e", 0x24}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='\"\x00\x00\x00!', 0x5) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfea4) 21:36:07 executing program 5: 21:36:07 executing program 0: 21:36:07 executing program 4: 21:36:07 executing program 5: 21:36:07 executing program 1: readv(0xffffffffffffffff, &(0x7f00000007c0), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x81000000, {0x0, 0x6}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 21:36:07 executing program 2: socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x26c, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b231c", 0x0, 0x8e}, 0x28) 21:36:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000240)=[{0x18, 0x84, 0x0, '\n'}], 0x18}, 0x0) 21:36:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000072000349581a0746fd058f6a377ac6d5c0c8e2050000de0e9a970000000010006afc020000d55eee01caa2c9364d3135573eb0a034d2670965c574c59616385b56c59f7cc0d4b798b2539de5ddf8fa1c10678bcef207610daa31c2fa55e0de4ffe2bb80d2634fa58d6a1070000000000000024c30ec51ea7db2f63d17c841cad014ab4ac471fd652ad70f389317aed4509e7bc8ea0c01ba997171ad81795d9569c8f194ed87b"], 0x20}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 421.817280][T14299] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:36:07 executing program 3: 21:36:07 executing program 1: readv(0xffffffffffffffff, &(0x7f00000007c0), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x81000000, {0x0, 0x6}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 21:36:07 executing program 3: 21:36:07 executing program 5: [ 422.121131][T14317] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:36:07 executing program 2: 21:36:08 executing program 3: 21:36:08 executing program 5: 21:36:08 executing program 2: 21:36:08 executing program 1: 21:36:08 executing program 0: 21:36:08 executing program 4: 21:36:08 executing program 3: 21:36:08 executing program 5: 21:36:08 executing program 1: 21:36:08 executing program 2: 21:36:08 executing program 0: 21:36:08 executing program 3: 21:36:08 executing program 1: 21:36:08 executing program 2: 21:36:08 executing program 0: 21:36:08 executing program 5: 21:36:08 executing program 4: 21:36:08 executing program 1: 21:36:08 executing program 2: 21:36:08 executing program 3: 21:36:09 executing program 0: 21:36:09 executing program 4: 21:36:09 executing program 5: 21:36:09 executing program 3: 21:36:09 executing program 0: 21:36:09 executing program 1: 21:36:09 executing program 2: 21:36:09 executing program 4: 21:36:09 executing program 5: 21:36:09 executing program 3: 21:36:09 executing program 0: 21:36:09 executing program 1: 21:36:09 executing program 4: 21:36:09 executing program 5: 21:36:09 executing program 2: 21:36:09 executing program 3: 21:36:09 executing program 1: 21:36:09 executing program 5: 21:36:09 executing program 0: 21:36:09 executing program 2: 21:36:09 executing program 4: 21:36:10 executing program 3: 21:36:10 executing program 1: 21:36:10 executing program 5: 21:36:10 executing program 0: 21:36:10 executing program 2: 21:36:10 executing program 4: 21:36:10 executing program 3: 21:36:10 executing program 5: 21:36:10 executing program 1: 21:36:10 executing program 0: 21:36:10 executing program 2: 21:36:10 executing program 4: 21:36:10 executing program 3: 21:36:10 executing program 5: 21:36:10 executing program 1: 21:36:10 executing program 2: 21:36:10 executing program 0: 21:36:10 executing program 4: 21:36:10 executing program 3: 21:36:10 executing program 5: 21:36:11 executing program 1: 21:36:11 executing program 2: 21:36:11 executing program 0: 21:36:11 executing program 3: 21:36:11 executing program 4: 21:36:11 executing program 5: 21:36:11 executing program 1: 21:36:11 executing program 3: 21:36:11 executing program 0: 21:36:11 executing program 4: 21:36:11 executing program 2: 21:36:11 executing program 5: 21:36:11 executing program 1: 21:36:11 executing program 0: 21:36:11 executing program 4: 21:36:11 executing program 3: 21:36:11 executing program 2: 21:36:11 executing program 5: 21:36:11 executing program 4: 21:36:11 executing program 0: 21:36:11 executing program 1: 21:36:11 executing program 2: 21:36:11 executing program 3: 21:36:11 executing program 5: 21:36:12 executing program 0: 21:36:12 executing program 4: 21:36:12 executing program 1: 21:36:12 executing program 2: 21:36:12 executing program 5: 21:36:12 executing program 3: 21:36:12 executing program 1: 21:36:12 executing program 0: 21:36:12 executing program 2: 21:36:12 executing program 3: 21:36:12 executing program 4: 21:36:12 executing program 5: 21:36:12 executing program 0: 21:36:12 executing program 2: 21:36:12 executing program 1: 21:36:12 executing program 4: 21:36:12 executing program 3: 21:36:12 executing program 5: 21:36:12 executing program 0: 21:36:12 executing program 2: 21:36:12 executing program 1: 21:36:13 executing program 4: 21:36:13 executing program 5: 21:36:13 executing program 3: 21:36:13 executing program 0: 21:36:13 executing program 2: 21:36:13 executing program 1: 21:36:13 executing program 4: 21:36:13 executing program 5: 21:36:13 executing program 3: 21:36:13 executing program 0: 21:36:13 executing program 1: 21:36:13 executing program 2: 21:36:13 executing program 4: 21:36:13 executing program 5: 21:36:13 executing program 0: 21:36:13 executing program 3: 21:36:13 executing program 1: 21:36:13 executing program 4: 21:36:13 executing program 5: 21:36:13 executing program 2: 21:36:13 executing program 0: 21:36:14 executing program 3: 21:36:14 executing program 1: 21:36:14 executing program 4: 21:36:14 executing program 5: 21:36:14 executing program 0: 21:36:14 executing program 3: 21:36:14 executing program 1: 21:36:14 executing program 2: 21:36:14 executing program 4: 21:36:14 executing program 5: 21:36:14 executing program 0: 21:36:14 executing program 1: 21:36:14 executing program 2: 21:36:14 executing program 3: 21:36:14 executing program 4: 21:36:14 executing program 3: 21:36:14 executing program 5: 21:36:14 executing program 0: 21:36:14 executing program 2: 21:36:14 executing program 1: 21:36:15 executing program 3: 21:36:15 executing program 4: 21:36:15 executing program 5: 21:36:15 executing program 1: 21:36:15 executing program 2: 21:36:15 executing program 0: 21:36:15 executing program 3: 21:36:15 executing program 4: 21:36:15 executing program 5: 21:36:15 executing program 0: 21:36:15 executing program 1: 21:36:15 executing program 4: 21:36:15 executing program 2: 21:36:15 executing program 3: 21:36:15 executing program 0: 21:36:15 executing program 5: 21:36:15 executing program 1: 21:36:15 executing program 4: 21:36:15 executing program 3: 21:36:15 executing program 2: 21:36:15 executing program 0: 21:36:16 executing program 4: 21:36:16 executing program 1: 21:36:16 executing program 5: 21:36:16 executing program 3: 21:36:16 executing program 2: 21:36:16 executing program 0: 21:36:16 executing program 4: 21:36:16 executing program 1: 21:36:16 executing program 5: 21:36:16 executing program 2: 21:36:16 executing program 3: 21:36:16 executing program 0: 21:36:16 executing program 1: 21:36:16 executing program 5: 21:36:16 executing program 3: 21:36:16 executing program 2: 21:36:16 executing program 4: 21:36:16 executing program 0: 21:36:16 executing program 1: 21:36:16 executing program 2: 21:36:16 executing program 5: 21:36:16 executing program 3: 21:36:16 executing program 4: 21:36:17 executing program 0: 21:36:17 executing program 3: 21:36:17 executing program 5: 21:36:17 executing program 2: 21:36:17 executing program 4: 21:36:17 executing program 1: 21:36:17 executing program 0: 21:36:17 executing program 5: 21:36:17 executing program 4: 21:36:17 executing program 2: 21:36:17 executing program 0: 21:36:17 executing program 3: 21:36:17 executing program 1: 21:36:17 executing program 5: 21:36:17 executing program 4: 21:36:17 executing program 0: 21:36:17 executing program 2: 21:36:17 executing program 3: 21:36:17 executing program 1: 21:36:18 executing program 5: 21:36:18 executing program 4: 21:36:18 executing program 3: 21:36:18 executing program 0: 21:36:18 executing program 1: 21:36:18 executing program 2: 21:36:18 executing program 5: 21:36:18 executing program 4: 21:36:18 executing program 0: 21:36:18 executing program 3: 21:36:18 executing program 1: 21:36:18 executing program 2: 21:36:18 executing program 5: 21:36:18 executing program 0: 21:36:18 executing program 4: 21:36:18 executing program 1: 21:36:18 executing program 3: 21:36:18 executing program 2: 21:36:18 executing program 0: 21:36:18 executing program 4: 21:36:18 executing program 1: 21:36:18 executing program 5: 21:36:18 executing program 3: 21:36:19 executing program 2: 21:36:19 executing program 5: 21:36:19 executing program 0: 21:36:19 executing program 4: 21:36:19 executing program 1: 21:36:19 executing program 3: 21:36:19 executing program 2: 21:36:19 executing program 4: 21:36:19 executing program 0: 21:36:19 executing program 3: 21:36:19 executing program 1: 21:36:19 executing program 5: 21:36:19 executing program 0: 21:36:19 executing program 4: 21:36:19 executing program 2: 21:36:19 executing program 3: 21:36:19 executing program 5: 21:36:19 executing program 0: 21:36:19 executing program 4: 21:36:19 executing program 1: 21:36:19 executing program 2: 21:36:20 executing program 3: 21:36:20 executing program 5: 21:36:20 executing program 1: 21:36:20 executing program 3: 21:36:20 executing program 4: 21:36:20 executing program 2: 21:36:20 executing program 0: 21:36:20 executing program 5: 21:36:20 executing program 3: 21:36:20 executing program 2: 21:36:20 executing program 1: 21:36:20 executing program 4: 21:36:20 executing program 0: 21:36:20 executing program 3: 21:36:20 executing program 5: 21:36:20 executing program 1: 21:36:20 executing program 2: 21:36:20 executing program 4: 21:36:20 executing program 0: 21:36:20 executing program 5: 21:36:20 executing program 3: 21:36:20 executing program 4: 21:36:21 executing program 5: 21:36:21 executing program 1: 21:36:21 executing program 2: 21:36:21 executing program 0: 21:36:21 executing program 3: 21:36:21 executing program 4: 21:36:21 executing program 5: 21:36:21 executing program 2: 21:36:21 executing program 1: 21:36:21 executing program 3: 21:36:21 executing program 4: 21:36:21 executing program 0: 21:36:21 executing program 1: 21:36:21 executing program 5: 21:36:21 executing program 2: 21:36:21 executing program 3: 21:36:21 executing program 0: 21:36:21 executing program 5: 21:36:21 executing program 4: 21:36:21 executing program 1: 21:36:21 executing program 3: 21:36:21 executing program 2: 21:36:21 executing program 0: 21:36:22 executing program 1: 21:36:22 executing program 5: 21:36:22 executing program 4: 21:36:22 executing program 3: 21:36:22 executing program 2: 21:36:22 executing program 0: 21:36:22 executing program 1: 21:36:22 executing program 3: 21:36:22 executing program 5: 21:36:22 executing program 4: 21:36:22 executing program 2: 21:36:22 executing program 0: 21:36:22 executing program 1: 21:36:22 executing program 5: 21:36:22 executing program 4: 21:36:22 executing program 0: 21:36:22 executing program 3: 21:36:22 executing program 2: 21:36:22 executing program 1: 21:36:22 executing program 5: 21:36:22 executing program 4: 21:36:22 executing program 3: 21:36:22 executing program 2: 21:36:22 executing program 1: 21:36:22 executing program 0: 21:36:23 executing program 5: 21:36:23 executing program 3: 21:36:23 executing program 2: 21:36:23 executing program 4: 21:36:23 executing program 0: 21:36:23 executing program 1: 21:36:23 executing program 5: 21:36:23 executing program 3: 21:36:23 executing program 2: 21:36:23 executing program 4: 21:36:23 executing program 0: 21:36:23 executing program 1: 21:36:23 executing program 2: 21:36:23 executing program 5: 21:36:23 executing program 3: 21:36:23 executing program 0: 21:36:23 executing program 4: 21:36:23 executing program 1: 21:36:23 executing program 2: 21:36:23 executing program 5: 21:36:24 executing program 0: 21:36:24 executing program 3: 21:36:24 executing program 4: 21:36:24 executing program 1: 21:36:24 executing program 2: 21:36:24 executing program 5: 21:36:24 executing program 0: 21:36:24 executing program 3: 21:36:24 executing program 4: 21:36:24 executing program 2: 21:36:24 executing program 0: 21:36:24 executing program 1: 21:36:24 executing program 5: 21:36:24 executing program 3: 21:36:24 executing program 2: 21:36:24 executing program 4: 21:36:24 executing program 0: 21:36:24 executing program 5: 21:36:24 executing program 3: 21:36:24 executing program 1: 21:36:24 executing program 2: 21:36:24 executing program 4: 21:36:25 executing program 5: 21:36:25 executing program 3: 21:36:25 executing program 1: 21:36:25 executing program 0: 21:36:25 executing program 4: 21:36:25 executing program 2: 21:36:25 executing program 5: 21:36:25 executing program 1: 21:36:25 executing program 0: 21:36:25 executing program 3: 21:36:25 executing program 2: 21:36:25 executing program 1: 21:36:25 executing program 5: 21:36:25 executing program 4: 21:36:25 executing program 0: 21:36:25 executing program 2: 21:36:25 executing program 3: 21:36:25 executing program 1: 21:36:25 executing program 4: 21:36:25 executing program 5: 21:36:25 executing program 0: 21:36:25 executing program 2: 21:36:26 executing program 1: 21:36:26 executing program 5: 21:36:26 executing program 4: 21:36:26 executing program 3: 21:36:26 executing program 0: 21:36:26 executing program 2: 21:36:26 executing program 1: 21:36:26 executing program 4: 21:36:26 executing program 5: 21:36:26 executing program 3: 21:36:26 executing program 0: 21:36:26 executing program 2: 21:36:26 executing program 1: 21:36:26 executing program 4: 21:36:26 executing program 5: 21:36:26 executing program 0: 21:36:26 executing program 3: 21:36:26 executing program 2: 21:36:26 executing program 1: 21:36:26 executing program 5: 21:36:26 executing program 0: 21:36:26 executing program 4: 21:36:26 executing program 2: 21:36:26 executing program 1: 21:36:27 executing program 5: 21:36:27 executing program 3: 21:36:27 executing program 0: 21:36:27 executing program 2: 21:36:27 executing program 1: 21:36:27 executing program 5: 21:36:27 executing program 3: 21:36:27 executing program 4: 21:36:27 executing program 2: 21:36:27 executing program 1: 21:36:27 executing program 0: 21:36:27 executing program 5: 21:36:27 executing program 4: 21:36:27 executing program 3: 21:36:27 executing program 2: 21:36:27 executing program 1: 21:36:27 executing program 5: 21:36:27 executing program 0: 21:36:27 executing program 4: 21:36:27 executing program 3: 21:36:27 executing program 2: 21:36:27 executing program 1: 21:36:28 executing program 5: 21:36:28 executing program 0: 21:36:28 executing program 3: 21:36:28 executing program 4: 21:36:28 executing program 2: 21:36:28 executing program 1: 21:36:28 executing program 5: 21:36:28 executing program 3: 21:36:28 executing program 2: 21:36:28 executing program 4: 21:36:28 executing program 0: 21:36:28 executing program 5: 21:36:28 executing program 1: 21:36:28 executing program 3: 21:36:28 executing program 4: 21:36:28 executing program 2: 21:36:28 executing program 0: 21:36:28 executing program 5: 21:36:28 executing program 1: 21:36:28 executing program 3: 21:36:29 executing program 2: 21:36:29 executing program 0: 21:36:29 executing program 4: 21:36:29 executing program 1: 21:36:29 executing program 5: 21:36:29 executing program 2: 21:36:29 executing program 3: 21:36:29 executing program 4: 21:36:29 executing program 0: 21:36:29 executing program 1: 21:36:29 executing program 2: 21:36:29 executing program 5: 21:36:29 executing program 0: 21:36:29 executing program 3: 21:36:29 executing program 4: 21:36:29 executing program 1: 21:36:29 executing program 5: 21:36:29 executing program 2: 21:36:29 executing program 3: 21:36:29 executing program 4: 21:36:29 executing program 1: 21:36:29 executing program 0: 21:36:29 executing program 5: 21:36:30 executing program 2: 21:36:30 executing program 3: 21:36:30 executing program 1: 21:36:30 executing program 0: 21:36:30 executing program 4: 21:36:30 executing program 2: 21:36:30 executing program 5: 21:36:30 executing program 0: 21:36:30 executing program 1: 21:36:30 executing program 5: 21:36:30 executing program 4: 21:36:30 executing program 2: 21:36:30 executing program 3: 21:36:30 executing program 0: 21:36:30 executing program 1: 21:36:30 executing program 5: 21:36:30 executing program 2: 21:36:30 executing program 4: 21:36:30 executing program 3: 21:36:30 executing program 5: 21:36:30 executing program 0: 21:36:31 executing program 1: 21:36:31 executing program 3: 21:36:31 executing program 4: 21:36:31 executing program 2: 21:36:31 executing program 5: 21:36:31 executing program 0: 21:36:31 executing program 1: 21:36:31 executing program 4: 21:36:31 executing program 2: 21:36:31 executing program 3: 21:36:31 executing program 0: 21:36:31 executing program 5: 21:36:31 executing program 1: 21:36:31 executing program 2: 21:36:31 executing program 4: 21:36:31 executing program 5: 21:36:31 executing program 0: 21:36:31 executing program 3: 21:36:31 executing program 1: 21:36:31 executing program 4: 21:36:32 executing program 5: 21:36:32 executing program 2: 21:36:32 executing program 0: 21:36:32 executing program 3: 21:36:32 executing program 1: 21:36:32 executing program 4: 21:36:32 executing program 5: 21:36:32 executing program 0: 21:36:32 executing program 2: 21:36:32 executing program 3: 21:36:32 executing program 1: 21:36:32 executing program 4: 21:36:32 executing program 5: 21:36:32 executing program 0: 21:36:32 executing program 4: 21:36:32 executing program 2: 21:36:32 executing program 3: 21:36:32 executing program 1: 21:36:32 executing program 0: 21:36:32 executing program 5: 21:36:32 executing program 4: 21:36:32 executing program 3: 21:36:32 executing program 2: 21:36:32 executing program 1: 21:36:33 executing program 0: 21:36:33 executing program 5: 21:36:33 executing program 4: 21:36:33 executing program 2: 21:36:33 executing program 3: 21:36:33 executing program 1: 21:36:33 executing program 5: 21:36:33 executing program 0: 21:36:33 executing program 4: 21:36:33 executing program 2: 21:36:33 executing program 3: 21:36:33 executing program 1: 21:36:33 executing program 0: 21:36:33 executing program 5: 21:36:33 executing program 4: 21:36:33 executing program 2: 21:36:33 executing program 1: 21:36:33 executing program 3: 21:36:33 executing program 4: 21:36:33 executing program 5: 21:36:33 executing program 0: 21:36:34 executing program 1: 21:36:34 executing program 3: 21:36:34 executing program 4: 21:36:34 executing program 0: 21:36:34 executing program 5: 21:36:34 executing program 2: 21:36:34 executing program 1: 21:36:34 executing program 4: 21:36:34 executing program 3: 21:36:34 executing program 5: 21:36:34 executing program 0: 21:36:34 executing program 2: 21:36:34 executing program 1: 21:36:34 executing program 4: 21:36:34 executing program 3: 21:36:34 executing program 2: 21:36:34 executing program 5: 21:36:34 executing program 0: 21:36:34 executing program 1: 21:36:34 executing program 4: 21:36:35 executing program 3: 21:36:35 executing program 2: 21:36:35 executing program 0: 21:36:35 executing program 5: 21:36:35 executing program 1: 21:36:35 executing program 4: 21:36:35 executing program 2: 21:36:35 executing program 3: 21:36:35 executing program 0: 21:36:35 executing program 1: 21:36:35 executing program 5: 21:36:35 executing program 4: 21:36:35 executing program 2: 21:36:35 executing program 3: 21:36:35 executing program 1: 21:36:35 executing program 5: 21:36:35 executing program 4: 21:36:35 executing program 0: 21:36:35 executing program 2: 21:36:35 executing program 3: 21:36:35 executing program 4: 21:36:35 executing program 5: 21:36:35 executing program 1: 21:36:36 executing program 2: 21:36:36 executing program 0: 21:36:36 executing program 4: 21:36:36 executing program 3: 21:36:36 executing program 2: 21:36:36 executing program 1: 21:36:36 executing program 5: 21:36:36 executing program 0: 21:36:36 executing program 4: 21:36:36 executing program 3: 21:36:36 executing program 2: 21:36:36 executing program 5: 21:36:36 executing program 1: 21:36:36 executing program 0: 21:36:36 executing program 4: 21:36:36 executing program 3: 21:36:36 executing program 2: 21:36:36 executing program 5: 21:36:36 executing program 0: 21:36:36 executing program 1: 21:36:36 executing program 4: 21:36:37 executing program 2: 21:36:37 executing program 3: 21:36:37 executing program 5: 21:36:37 executing program 1: 21:36:37 executing program 4: 21:36:37 executing program 0: 21:36:37 executing program 3: 21:36:37 executing program 1: 21:36:37 executing program 2: 21:36:37 executing program 4: 21:36:37 executing program 5: 21:36:37 executing program 3: 21:36:37 executing program 2: 21:36:37 executing program 0: 21:36:37 executing program 5: 21:36:37 executing program 1: 21:36:37 executing program 3: 21:36:37 executing program 4: 21:36:37 executing program 0: 21:36:37 executing program 2: 21:36:38 executing program 1: 21:36:38 executing program 5: 21:36:38 executing program 3: 21:36:38 executing program 4: 21:36:38 executing program 0: 21:36:38 executing program 2: 21:36:38 executing program 1: 21:36:38 executing program 5: 21:36:38 executing program 3: 21:36:38 executing program 4: 21:36:38 executing program 0: 21:36:38 executing program 1: 21:36:38 executing program 2: 21:36:38 executing program 5: 21:36:38 executing program 3: 21:36:38 executing program 2: 21:36:38 executing program 0: 21:36:38 executing program 1: 21:36:38 executing program 4: 21:36:38 executing program 5: 21:36:38 executing program 3: 21:36:39 executing program 0: 21:36:39 executing program 4: 21:36:39 executing program 1: 21:36:39 executing program 2: 21:36:39 executing program 5: 21:36:39 executing program 3: 21:36:39 executing program 0: 21:36:39 executing program 1: 21:36:39 executing program 5: 21:36:39 executing program 0: 21:36:39 executing program 2: 21:36:39 executing program 4: 21:36:39 executing program 3: 21:36:39 executing program 1: 21:36:39 executing program 5: 21:36:39 executing program 2: 21:36:39 executing program 0: 21:36:39 executing program 4: 21:36:39 executing program 3: 21:36:39 executing program 1: 21:36:39 executing program 5: 21:36:40 executing program 2: 21:36:40 executing program 4: 21:36:40 executing program 3: 21:36:40 executing program 0: 21:36:40 executing program 1: 21:36:40 executing program 5: 21:36:40 executing program 4: 21:36:40 executing program 2: 21:36:40 executing program 3: 21:36:40 executing program 0: 21:36:40 executing program 1: 21:36:40 executing program 5: 21:36:40 executing program 4: 21:36:40 executing program 2: 21:36:40 executing program 3: 21:36:40 executing program 0: 21:36:40 executing program 5: 21:36:40 executing program 1: 21:36:40 executing program 4: 21:36:40 executing program 2: 21:36:41 executing program 0: 21:36:41 executing program 1: 21:36:41 executing program 5: 21:36:41 executing program 3: 21:36:41 executing program 2: 21:36:41 executing program 4: 21:36:41 executing program 2: 21:36:41 executing program 2: 21:36:41 executing program 0: 21:36:41 executing program 1: 21:36:41 executing program 5: 21:36:41 executing program 4: 21:36:41 executing program 3: 21:36:41 executing program 2: 21:36:41 executing program 0: 21:36:41 executing program 1: 21:36:41 executing program 5: 21:36:41 executing program 3: 21:36:41 executing program 4: 21:36:41 executing program 0: 21:36:41 executing program 2: 21:36:41 executing program 5: 21:36:41 executing program 1: 21:36:42 executing program 3: 21:36:42 executing program 0: 21:36:42 executing program 4: 21:36:42 executing program 1: 21:36:42 executing program 5: 21:36:42 executing program 2: 21:36:42 executing program 3: 21:36:42 executing program 4: 21:36:42 executing program 1: 21:36:42 executing program 0: 21:36:42 executing program 2: 21:36:42 executing program 3: 21:36:42 executing program 5: 21:36:42 executing program 4: 21:36:42 executing program 0: 21:36:42 executing program 1: 21:36:42 executing program 2: 21:36:42 executing program 3: 21:36:42 executing program 4: 21:36:42 executing program 0: 21:36:42 executing program 5: 21:36:42 executing program 2: 21:36:42 executing program 1: 21:36:43 executing program 4: 21:36:43 executing program 3: 21:36:43 executing program 0: 21:36:43 executing program 1: 21:36:43 executing program 5: 21:36:43 executing program 4: 21:36:43 executing program 3: 21:36:43 executing program 2: 21:36:43 executing program 5: 21:36:43 executing program 1: 21:36:43 executing program 0: 21:36:43 executing program 4: 21:36:43 executing program 3: 21:36:43 executing program 2: 21:36:43 executing program 5: 21:36:43 executing program 0: 21:36:43 executing program 1: 21:36:43 executing program 4: 21:36:43 executing program 3: 21:36:43 executing program 5: 21:36:44 executing program 2: 21:36:44 executing program 1: 21:36:44 executing program 0: 21:36:44 executing program 3: 21:36:44 executing program 4: 21:36:44 executing program 5: 21:36:44 executing program 1: 21:36:44 executing program 0: 21:36:44 executing program 3: 21:36:44 executing program 2: 21:36:44 executing program 4: 21:36:44 executing program 5: 21:36:44 executing program 0: 21:36:44 executing program 4: 21:36:44 executing program 2: 21:36:44 executing program 1: 21:36:44 executing program 3: 21:36:44 executing program 5: 21:36:44 executing program 3: 21:36:44 executing program 2: 21:36:44 executing program 4: 21:36:44 executing program 1: 21:36:45 executing program 0: 21:36:45 executing program 5: 21:36:45 executing program 3: 21:36:45 executing program 2: 21:36:45 executing program 4: 21:36:45 executing program 1: 21:36:45 executing program 0: 21:36:45 executing program 3: 21:36:45 executing program 2: 21:36:45 executing program 5: 21:36:45 executing program 4: 21:36:45 executing program 1: 21:36:45 executing program 0: 21:36:45 executing program 3: 21:36:45 executing program 5: 21:36:45 executing program 4: 21:36:45 executing program 2: 21:36:45 executing program 3: 21:36:45 executing program 0: 21:36:45 executing program 1: 21:36:46 executing program 5: 21:36:46 executing program 3: 21:36:46 executing program 4: 21:36:46 executing program 2: 21:36:46 executing program 0: 21:36:46 executing program 1: 21:36:46 executing program 5: 21:36:46 executing program 2: 21:36:46 executing program 3: 21:36:46 executing program 4: 21:36:46 executing program 1: 21:36:46 executing program 0: 21:36:46 executing program 5: 21:36:46 executing program 2: 21:36:46 executing program 4: 21:36:46 executing program 1: 21:36:46 executing program 3: 21:36:46 executing program 0: 21:36:46 executing program 5: 21:36:46 executing program 2: 21:36:46 executing program 1: 21:36:46 executing program 4: 21:36:47 executing program 3: 21:36:47 executing program 5: 21:36:47 executing program 0: 21:36:47 executing program 2: 21:36:47 executing program 1: 21:36:47 executing program 3: 21:36:47 executing program 4: 21:36:47 executing program 5: 21:36:47 executing program 2: 21:36:47 executing program 1: 21:36:47 executing program 0: 21:36:47 executing program 3: 21:36:47 executing program 4: 21:36:47 executing program 5: 21:36:47 executing program 2: 21:36:47 executing program 0: 21:36:47 executing program 5: 21:36:47 executing program 1: 21:36:47 executing program 4: 21:36:47 executing program 2: 21:36:47 executing program 3: 21:36:48 executing program 0: 21:36:48 executing program 5: 21:36:48 executing program 3: 21:36:48 executing program 4: 21:36:48 executing program 1: 21:36:48 executing program 2: 21:36:48 executing program 0: 21:36:48 executing program 3: 21:36:48 executing program 1: 21:36:48 executing program 4: 21:36:48 executing program 5: 21:36:48 executing program 2: 21:36:48 executing program 4: 21:36:48 executing program 3: 21:36:48 executing program 1: 21:36:48 executing program 5: 21:36:48 executing program 0: 21:36:48 executing program 2: 21:36:48 executing program 4: 21:36:48 executing program 0: 21:36:48 executing program 3: 21:36:48 executing program 1: 21:36:48 executing program 5: 21:36:48 executing program 2: 21:36:49 executing program 4: 21:36:49 executing program 0: 21:36:49 executing program 1: 21:36:49 executing program 5: 21:36:49 executing program 3: 21:36:49 executing program 4: 21:36:49 executing program 2: 21:36:49 executing program 0: 21:36:49 executing program 1: 21:36:49 executing program 3: 21:36:49 executing program 5: 21:36:49 executing program 4: 21:36:49 executing program 0: 21:36:49 executing program 2: 21:36:49 executing program 1: 21:36:49 executing program 3: 21:36:49 executing program 5: 21:36:49 executing program 4: 21:36:49 executing program 0: 21:36:49 executing program 1: 21:36:49 executing program 2: 21:36:50 executing program 3: 21:36:50 executing program 4: 21:36:50 executing program 0: 21:36:50 executing program 5: 21:36:50 executing program 1: 21:36:50 executing program 2: 21:36:50 executing program 3: 21:36:50 executing program 4: 21:36:50 executing program 0: 21:36:50 executing program 2: 21:36:50 executing program 5: 21:36:50 executing program 1: 21:36:50 executing program 3: 21:36:50 executing program 2: 21:36:50 executing program 1: 21:36:50 executing program 4: 21:36:50 executing program 5: 21:36:50 executing program 0: 21:36:50 executing program 3: 21:36:50 executing program 3: 21:36:50 executing program 1: 21:36:50 executing program 5: 21:36:50 executing program 2: 21:36:50 executing program 0: 21:36:51 executing program 4: 21:36:51 executing program 5: 21:36:51 executing program 3: 21:36:51 executing program 2: 21:36:51 executing program 0: 21:36:51 executing program 1: 21:36:51 executing program 4: 21:36:51 executing program 3: 21:36:51 executing program 2: 21:36:51 executing program 5: 21:36:51 executing program 1: 21:36:51 executing program 0: 21:36:51 executing program 4: 21:36:51 executing program 2: 21:36:51 executing program 3: 21:36:51 executing program 5: 21:36:51 executing program 0: 21:36:51 executing program 1: 21:36:51 executing program 4: 21:36:51 executing program 2: 21:36:51 executing program 3: 21:36:51 executing program 5: 21:36:52 executing program 0: 21:36:52 executing program 1: 21:36:52 executing program 4: 21:36:52 executing program 5: 21:36:52 executing program 2: 21:36:52 executing program 3: 21:36:52 executing program 0: 21:36:52 executing program 1: 21:36:52 executing program 4: 21:36:52 executing program 2: 21:36:52 executing program 3: 21:36:52 executing program 5: 21:36:52 executing program 0: 21:36:52 executing program 1: 21:36:52 executing program 3: 21:36:52 executing program 2: 21:36:52 executing program 5: 21:36:52 executing program 1: 21:36:52 executing program 0: 21:36:52 executing program 4: 21:36:52 executing program 2: 21:36:52 executing program 3: 21:36:53 executing program 1: 21:36:53 executing program 4: 21:36:53 executing program 5: 21:36:53 executing program 0: 21:36:53 executing program 2: 21:36:53 executing program 3: 21:36:53 executing program 1: 21:36:53 executing program 0: 21:36:53 executing program 5: 21:36:53 executing program 2: 21:36:53 executing program 4: 21:36:53 executing program 3: 21:36:53 executing program 0: 21:36:53 executing program 1: 21:36:53 executing program 5: 21:36:53 executing program 4: 21:36:53 executing program 3: 21:36:53 executing program 2: 21:36:53 executing program 0: 21:36:53 executing program 1: 21:36:53 executing program 5: 21:36:53 executing program 4: 21:36:53 executing program 3: 21:36:53 executing program 2: 21:36:54 executing program 1: 21:36:54 executing program 0: 21:36:54 executing program 5: 21:36:54 executing program 3: 21:36:54 executing program 4: 21:36:54 executing program 2: 21:36:54 executing program 0: 21:36:54 executing program 1: 21:36:54 executing program 5: 21:36:54 executing program 3: 21:36:54 executing program 2: 21:36:54 executing program 4: 21:36:54 executing program 0: 21:36:54 executing program 1: 21:36:54 executing program 5: 21:36:54 executing program 3: 21:36:54 executing program 2: 21:36:54 executing program 4: 21:36:54 executing program 0: 21:36:54 executing program 3: 21:36:54 executing program 5: 21:36:54 executing program 1: 21:36:54 executing program 2: 21:36:55 executing program 4: 21:36:55 executing program 5: 21:36:55 executing program 3: 21:36:55 executing program 0: 21:36:55 executing program 1: 21:36:55 executing program 2: 21:36:55 executing program 4: 21:36:55 executing program 5: 21:36:55 executing program 3: 21:36:55 executing program 0: 21:36:55 executing program 1: 21:36:55 executing program 2: 21:36:55 executing program 4: 21:36:55 executing program 5: 21:36:55 executing program 3: 21:36:55 executing program 1: 21:36:55 executing program 0: 21:36:55 executing program 5: 21:36:55 executing program 2: 21:36:55 executing program 0: 21:36:55 executing program 4: 21:36:55 executing program 1: 21:36:56 executing program 3: 21:36:56 executing program 2: 21:36:56 executing program 0: 21:36:56 executing program 5: 21:36:56 executing program 1: 21:36:56 executing program 4: 21:36:56 executing program 3: 21:36:56 executing program 2: 21:36:56 executing program 1: 21:36:56 executing program 4: 21:36:56 executing program 0: 21:36:56 executing program 5: 21:36:56 executing program 3: 21:36:56 executing program 2: 21:36:56 executing program 0: 21:36:56 executing program 1: 21:36:56 executing program 4: 21:36:56 executing program 3: 21:36:56 executing program 5: 21:36:56 executing program 2: 21:36:57 executing program 0: 21:36:57 executing program 3: 21:36:57 executing program 4: 21:36:57 executing program 1: 21:36:57 executing program 5: 21:36:57 executing program 2: 21:36:57 executing program 0: 21:36:57 executing program 3: 21:36:57 executing program 4: 21:36:57 executing program 1: 21:36:57 executing program 5: 21:36:57 executing program 2: 21:36:57 executing program 0: 21:36:57 executing program 4: 21:36:57 executing program 1: 21:36:57 executing program 5: 21:36:57 executing program 3: 21:36:57 executing program 2: 21:36:57 executing program 0: 21:36:57 executing program 4: 21:36:57 executing program 5: 21:36:57 executing program 1: 21:36:57 executing program 2: 21:36:58 executing program 0: 21:36:58 executing program 3: 21:36:58 executing program 4: 21:36:58 executing program 5: 21:36:58 executing program 0: 21:36:58 executing program 1: 21:36:58 executing program 2: 21:36:58 executing program 3: 21:36:58 executing program 4: 21:36:58 executing program 0: 21:36:58 executing program 5: 21:36:58 executing program 1: 21:36:58 executing program 3: 21:36:58 executing program 2: 21:36:58 executing program 4: 21:36:58 executing program 0: 21:36:58 executing program 5: 21:36:58 executing program 1: 21:36:58 executing program 2: 21:36:58 executing program 3: 21:36:59 executing program 0: 21:36:59 executing program 4: 21:36:59 executing program 1: 21:36:59 executing program 2: 21:36:59 executing program 5: 21:36:59 executing program 3: 21:36:59 executing program 4: 21:36:59 executing program 0: 21:36:59 executing program 1: 21:36:59 executing program 2: 21:36:59 executing program 5: 21:36:59 executing program 3: 21:36:59 executing program 4: 21:36:59 executing program 0: 21:36:59 executing program 1: 21:36:59 executing program 5: 21:36:59 executing program 3: 21:36:59 executing program 4: 21:36:59 executing program 2: 21:36:59 executing program 0: 21:36:59 executing program 1: 21:36:59 executing program 3: 21:36:59 executing program 5: 21:37:00 executing program 2: 21:37:00 executing program 4: 21:37:00 executing program 0: 21:37:00 executing program 1: 21:37:00 executing program 5: 21:37:00 executing program 2: 21:37:00 executing program 3: 21:37:00 executing program 4: 21:37:00 executing program 0: 21:37:00 executing program 1: 21:37:00 executing program 5: 21:37:00 executing program 4: 21:37:00 executing program 3: 21:37:00 executing program 0: 21:37:00 executing program 1: 21:37:00 executing program 2: 21:37:00 executing program 5: 21:37:00 executing program 0: 21:37:00 executing program 4: 21:37:00 executing program 1: 21:37:00 executing program 3: 21:37:00 executing program 2: 21:37:00 executing program 5: 21:37:01 executing program 0: 21:37:01 executing program 3: 21:37:01 executing program 4: 21:37:01 executing program 1: 21:37:01 executing program 2: 21:37:01 executing program 5: 21:37:01 executing program 4: 21:37:01 executing program 0: 21:37:01 executing program 2: 21:37:01 executing program 3: 21:37:01 executing program 1: 21:37:01 executing program 5: 21:37:01 executing program 4: 21:37:01 executing program 2: 21:37:01 executing program 3: 21:37:01 executing program 0: 21:37:01 executing program 1: 21:37:01 executing program 5: 21:37:01 executing program 2: 21:37:02 executing program 3: 21:37:02 executing program 0: 21:37:02 executing program 1: 21:37:02 executing program 4: 21:37:02 executing program 5: 21:37:02 executing program 2: 21:37:02 executing program 0: 21:37:02 executing program 1: 21:37:02 executing program 3: 21:37:02 executing program 2: 21:37:02 executing program 4: 21:37:02 executing program 5: 21:37:02 executing program 0: 21:37:02 executing program 1: 21:37:02 executing program 3: 21:37:02 executing program 5: 21:37:02 executing program 4: 21:37:02 executing program 2: 21:37:02 executing program 1: 21:37:02 executing program 0: 21:37:02 executing program 3: 21:37:02 executing program 5: 21:37:03 executing program 2: 21:37:03 executing program 1: 21:37:03 executing program 0: 21:37:03 executing program 3: 21:37:03 executing program 4: 21:37:03 executing program 2: 21:37:03 executing program 5: 21:37:03 executing program 1: 21:37:03 executing program 0: 21:37:03 executing program 3: 21:37:03 executing program 4: 21:37:03 executing program 5: 21:37:03 executing program 2: 21:37:03 executing program 1: 21:37:03 executing program 0: 21:37:03 executing program 3: 21:37:03 executing program 4: 21:37:03 executing program 2: 21:37:03 executing program 5: 21:37:03 executing program 1: 21:37:03 executing program 0: 21:37:03 executing program 4: 21:37:04 executing program 2: 21:37:04 executing program 3: 21:37:04 executing program 5: 21:37:04 executing program 0: 21:37:04 executing program 1: 21:37:04 executing program 2: 21:37:04 executing program 3: 21:37:04 executing program 5: 21:37:04 executing program 4: 21:37:04 executing program 0: 21:37:04 executing program 1: 21:37:04 executing program 2: 21:37:04 executing program 3: 21:37:04 executing program 5: 21:37:04 executing program 4: 21:37:04 executing program 0: 21:37:04 executing program 1: 21:37:04 executing program 2: 21:37:04 executing program 3: 21:37:04 executing program 5: 21:37:04 executing program 4: 21:37:05 executing program 1: 21:37:05 executing program 5: 21:37:05 executing program 2: 21:37:05 executing program 0: 21:37:05 executing program 3: 21:37:05 executing program 4: 21:37:05 executing program 1: 21:37:05 executing program 3: 21:37:05 executing program 2: 21:37:05 executing program 0: 21:37:05 executing program 5: 21:37:05 executing program 4: 21:37:05 executing program 2: 21:37:05 executing program 1: 21:37:05 executing program 0: 21:37:05 executing program 4: 21:37:05 executing program 5: 21:37:05 executing program 3: 21:37:05 executing program 1: 21:37:05 executing program 5: 21:37:05 executing program 0: 21:37:05 executing program 4: 21:37:05 executing program 2: 21:37:06 executing program 3: 21:37:06 executing program 1: 21:37:06 executing program 5: 21:37:06 executing program 0: 21:37:06 executing program 3: 21:37:06 executing program 4: 21:37:06 executing program 2: 21:37:06 executing program 1: 21:37:06 executing program 5: 21:37:06 executing program 5: 21:37:06 executing program 3: 21:37:06 executing program 0: 21:37:06 executing program 2: 21:37:06 executing program 4: 21:37:06 executing program 1: 21:37:06 executing program 5 (fault-call:2 fault-nth:0): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) [ 481.157413][T16875] FAULT_INJECTION: forcing a failure. [ 481.157413][T16875] name failslab, interval 1, probability 0, space 0, times 1 21:37:07 executing program 2: 21:37:07 executing program 0: 21:37:07 executing program 3: 21:37:07 executing program 1: [ 481.234333][T16875] CPU: 1 PID: 16875 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 481.243321][T16875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.253555][T16875] Call Trace: [ 481.256862][T16875] dump_stack+0x11d/0x181 [ 481.261364][T16875] should_fail.cold+0xa/0x1a [ 481.265971][T16875] __should_failslab+0xee/0x130 [ 481.271308][T16875] should_failslab+0x9/0x14 [ 481.276100][T16875] __kmalloc+0x53/0x690 [ 481.280620][T16875] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 481.287196][T16875] ? fput_many+0xec/0x130 [ 481.291549][T16875] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 481.297881][T16875] ? strnlen_user+0x1a8/0x220 [ 481.302623][T16875] ? __x64_sys_memfd_create+0xdb/0x370 [ 481.308146][T16875] __x64_sys_memfd_create+0xdb/0x370 [ 481.313446][T16875] do_syscall_64+0xcc/0x3a0 [ 481.317967][T16875] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.323953][T16875] RIP: 0033:0x45a909 [ 481.327871][T16875] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 481.347491][T16875] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 481.355914][T16875] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a909 [ 481.363908][T16875] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bf9b2 [ 481.372287][T16875] RBP: 000000000075bf20 R08: 0000000000000022 R09: 0000000000000001 21:37:07 executing program 0: 21:37:07 executing program 1: 21:37:07 executing program 4: 21:37:07 executing program 2: [ 481.380350][T16875] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 481.388424][T16875] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:07 executing program 5 (fault-call:2 fault-nth:1): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:07 executing program 1: 21:37:07 executing program 3: 21:37:07 executing program 4: 21:37:07 executing program 0: 21:37:07 executing program 2: [ 481.678349][T16893] FAULT_INJECTION: forcing a failure. [ 481.678349][T16893] name failslab, interval 1, probability 0, space 0, times 0 [ 481.737629][T16893] CPU: 0 PID: 16893 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 481.746355][T16893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.756760][T16893] Call Trace: [ 481.760057][T16893] dump_stack+0x11d/0x181 [ 481.764404][T16893] should_fail.cold+0xa/0x1a [ 481.769076][T16893] __should_failslab+0xee/0x130 [ 481.773957][T16893] should_failslab+0x9/0x14 [ 481.778648][T16893] kmem_cache_alloc+0x29/0x5d0 [ 481.783457][T16893] ? _kstrtoull+0xfc/0x130 [ 481.788671][T16893] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 481.795089][T16893] ? shmem_destroy_inode+0x70/0x70 [ 481.800207][T16893] shmem_alloc_inode+0x31/0x60 [ 481.805434][T16893] alloc_inode+0x48/0x130 [ 481.809899][T16893] new_inode_pseudo+0x35/0xe0 [ 481.814589][T16893] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 481.821582][T16893] new_inode+0x28/0x50 [ 481.827171][T16893] shmem_get_inode+0x85/0x490 [ 481.833714][T16893] ? _raw_spin_unlock+0x4b/0x60 [ 481.838819][T16893] __shmem_file_setup.part.0+0x6f/0x1f0 [ 481.844625][T16893] shmem_file_setup+0x7b/0xa0 [ 481.849748][T16893] __x64_sys_memfd_create+0x20d/0x370 [ 481.855321][T16893] do_syscall_64+0xcc/0x3a0 [ 481.860202][T16893] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.866370][T16893] RIP: 0033:0x45a909 [ 481.872178][T16893] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 481.894702][T16893] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 481.903333][T16893] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a909 [ 481.911430][T16893] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bf9b2 [ 481.919425][T16893] RBP: 000000000075bf20 R08: 0000000000000022 R09: 0000000000000001 [ 481.927603][T16893] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fadd5ffe6d4 21:37:07 executing program 4: 21:37:07 executing program 3: 21:37:07 executing program 2: 21:37:07 executing program 0: [ 481.935683][T16893] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:07 executing program 1: 21:37:07 executing program 2: 21:37:08 executing program 5 (fault-call:2 fault-nth:2): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:08 executing program 4: 21:37:08 executing program 3: 21:37:08 executing program 0: 21:37:08 executing program 2: 21:37:08 executing program 1: 21:37:08 executing program 4: [ 482.540914][T16926] FAULT_INJECTION: forcing a failure. [ 482.540914][T16926] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 482.554240][T16926] CPU: 1 PID: 16926 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 482.562918][T16926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 482.573210][T16926] Call Trace: [ 482.576688][T16926] dump_stack+0x11d/0x181 [ 482.581316][T16926] should_fail.cold+0xa/0x1a [ 482.585949][T16926] should_fail_alloc_page+0x50/0x60 [ 482.593108][T16926] __alloc_pages_nodemask+0xd2/0x310 [ 482.598441][T16926] cache_grow_begin+0x76/0x5c0 [ 482.603373][T16926] ? memcg_kmem_get_cache+0x1b1/0x320 [ 482.609490][T16926] kmem_cache_alloc+0x500/0x5d0 [ 482.614439][T16926] ? _kstrtoull+0xfc/0x130 [ 482.618937][T16926] ? shmem_destroy_inode+0x70/0x70 [ 482.624054][T16926] shmem_alloc_inode+0x31/0x60 [ 482.629176][T16926] alloc_inode+0x48/0x130 [ 482.633533][T16926] new_inode_pseudo+0x35/0xe0 21:37:08 executing program 4: 21:37:08 executing program 3: 21:37:08 executing program 0: [ 482.638266][T16926] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 482.644560][T16926] new_inode+0x28/0x50 [ 482.649063][T16926] shmem_get_inode+0x85/0x490 [ 482.653852][T16926] ? _raw_spin_unlock+0x4b/0x60 [ 482.658815][T16926] __shmem_file_setup.part.0+0x6f/0x1f0 [ 482.664560][T16926] shmem_file_setup+0x7b/0xa0 [ 482.669483][T16926] __x64_sys_memfd_create+0x20d/0x370 [ 482.674962][T16926] do_syscall_64+0xcc/0x3a0 [ 482.679536][T16926] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 482.685435][T16926] RIP: 0033:0x45a909 [ 482.689879][T16926] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 482.709990][T16926] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 482.719135][T16926] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a909 [ 482.727192][T16926] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bf9b2 21:37:08 executing program 0: 21:37:08 executing program 2: [ 482.737077][T16926] RBP: 000000000075bf20 R08: 0000000000000022 R09: 0000000000000001 [ 482.745928][T16926] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 482.754631][T16926] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 482.946972][T16926] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:08 executing program 5 (fault-call:2 fault-nth:3): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:08 executing program 3: 21:37:08 executing program 4: 21:37:08 executing program 1: 21:37:08 executing program 2: 21:37:08 executing program 0: 21:37:09 executing program 2: 21:37:09 executing program 4: 21:37:09 executing program 3: [ 483.208852][T16951] FAULT_INJECTION: forcing a failure. [ 483.208852][T16951] name failslab, interval 1, probability 0, space 0, times 0 [ 483.247358][T16951] CPU: 1 PID: 16951 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 21:37:09 executing program 1: [ 483.256086][T16951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.266369][T16951] Call Trace: [ 483.269670][T16951] dump_stack+0x11d/0x181 [ 483.274017][T16951] should_fail.cold+0xa/0x1a [ 483.278798][T16951] __should_failslab+0xee/0x130 [ 483.283666][T16951] should_failslab+0x9/0x14 [ 483.288206][T16951] kmem_cache_alloc+0x29/0x5d0 [ 483.292987][T16951] ? memcg_kmem_put_cache+0x7c/0xc0 [ 483.298209][T16951] ? kmem_cache_alloc+0x1f3/0x5d0 [ 483.303242][T16951] __alloc_file+0x4d/0x210 [ 483.307672][T16951] alloc_empty_file+0x8f/0x180 [ 483.312454][T16951] alloc_file+0x4e/0x2b0 [ 483.316720][T16951] ? _raw_spin_unlock+0x4b/0x60 [ 483.321605][T16951] alloc_file_pseudo+0x11c/0x1b0 [ 483.326574][T16951] __shmem_file_setup.part.0+0xd4/0x1f0 [ 483.332134][T16951] shmem_file_setup+0x7b/0xa0 [ 483.336896][T16951] __x64_sys_memfd_create+0x20d/0x370 [ 483.342282][T16951] do_syscall_64+0xcc/0x3a0 [ 483.346800][T16951] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 483.352732][T16951] RIP: 0033:0x45a909 [ 483.356867][T16951] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 483.376577][T16951] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 483.385001][T16951] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a909 [ 483.393105][T16951] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bf9b2 [ 483.401176][T16951] RBP: 000000000075bf20 R08: 0000000000000022 R09: 0000000000000001 21:37:09 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x247, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 21:37:09 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000004040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000004080)=0x3, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000100)={0xd}) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x4b, 0x4000000000dc) [ 483.409769][T16951] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 483.417849][T16951] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:09 executing program 5 (fault-call:2 fault-nth:4): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:09 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2400000002, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, 0x0) 21:37:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x0) 21:37:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)) 21:37:09 executing program 4: [ 483.742631][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 483.844970][T16983] FAULT_INJECTION: forcing a failure. [ 483.844970][T16983] name failslab, interval 1, probability 0, space 0, times 0 [ 483.862699][T16983] CPU: 0 PID: 16983 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 483.872800][T16983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.883116][T16983] Call Trace: [ 483.886670][T16983] dump_stack+0x11d/0x181 [ 483.891195][T16983] should_fail.cold+0xa/0x1a [ 483.895828][T16983] __should_failslab+0xee/0x130 [ 483.900872][T16983] should_failslab+0x9/0x14 [ 483.908212][T16983] kmem_cache_alloc+0x29/0x5d0 [ 483.913546][T16983] ? kmem_cache_alloc+0x1f3/0x5d0 [ 483.919896][T16983] ? memcg_kmem_put_cache+0x7c/0xc0 [ 483.926042][T16983] security_file_alloc+0x48/0x110 [ 483.931996][T16983] __alloc_file+0xa3/0x210 [ 483.937060][T16983] alloc_empty_file+0x8f/0x180 [ 483.942194][T16983] alloc_file+0x4e/0x2b0 [ 483.947989][T16983] ? _raw_spin_unlock+0x4b/0x60 [ 483.955163][T16983] alloc_file_pseudo+0x11c/0x1b0 [ 483.961273][T16983] __shmem_file_setup.part.0+0xd4/0x1f0 [ 483.968616][T16983] shmem_file_setup+0x7b/0xa0 [ 483.976863][T16983] __x64_sys_memfd_create+0x20d/0x370 [ 483.984809][T16983] do_syscall_64+0xcc/0x3a0 [ 483.989991][T16983] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 483.996113][T16983] RIP: 0033:0x45a909 [ 484.000683][T16983] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 484.029290][T16983] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 21:37:09 executing program 1: 21:37:09 executing program 4: 21:37:09 executing program 2: [ 484.039540][T16983] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a909 [ 484.048358][T16983] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bf9b2 [ 484.057577][T16983] RBP: 000000000075bf20 R08: 0000000000000022 R09: 0000000000000001 [ 484.067662][T16983] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 484.076210][T16983] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:09 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x247, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 21:37:10 executing program 5 (fault-call:2 fault-nth:5): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:10 executing program 3: 21:37:10 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 21:37:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 21:37:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 21:37:10 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x247, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) [ 484.550823][T17018] FAULT_INJECTION: forcing a failure. [ 484.550823][T17018] name failslab, interval 1, probability 0, space 0, times 0 [ 484.579483][T17018] CPU: 1 PID: 17018 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 484.588422][T17018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 21:37:10 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg(0xffffffffffffffff, 0x0, 0x40004) [ 484.598941][T17018] Call Trace: [ 484.602239][T17018] dump_stack+0x11d/0x181 [ 484.606851][T17018] should_fail.cold+0xa/0x1a [ 484.611769][T17018] __should_failslab+0xee/0x130 [ 484.616903][T17018] should_failslab+0x9/0x14 [ 484.621446][T17018] __kmalloc+0x53/0x690 [ 484.625622][T17018] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 484.631389][T17018] tomoyo_realpath_from_path+0x83/0x4c0 [ 484.637023][T17018] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 484.642505][T17018] tomoyo_path_perm+0x15d/0x390 [ 484.648053][T17018] tomoyo_path_truncate+0x26/0x40 [ 484.653289][T17018] security_path_truncate+0x9b/0xd0 [ 484.659508][T17018] do_sys_ftruncate+0x27d/0x340 [ 484.665930][T17018] __x64_sys_ftruncate+0x3f/0x50 [ 484.671234][T17018] do_syscall_64+0xcc/0x3a0 [ 484.675747][T17018] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 484.681643][T17018] RIP: 0033:0x45a8d7 [ 484.685641][T17018] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 484.705519][T17018] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 484.714409][T17018] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a8d7 [ 484.722481][T17018] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 484.730835][T17018] RBP: 000000000075bf20 R08: 0000000000000022 R09: 0000000000000001 [ 484.739074][T17018] R10: 0000000000000000 R11: 0000000000000217 R12: 00007fadd5ffe6d4 21:37:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) accept4$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) [ 484.747247][T17018] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000140)="bd", 0x1) 21:37:10 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x247, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) [ 484.837274][T17018] ERROR: Out of memory at tomoyo_realpath_from_path. [ 484.933174][T17018] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 21:37:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TCFLSH(r0, 0x541b, 0x0) 21:37:10 executing program 5 (fault-call:2 fault-nth:6): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYPTR], 0x8) splice(r0, 0x0, r2, 0x0, 0x0, 0x6) 21:37:11 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x1) openat(0xffffffffffffff9c, &(0x7f00000019c0)='./file0\x00', 0x0, 0x0) 21:37:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x1800) [ 485.399951][T17058] FAULT_INJECTION: forcing a failure. [ 485.399951][T17058] name failslab, interval 1, probability 0, space 0, times 0 [ 485.448165][T17058] CPU: 0 PID: 17058 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 485.457740][T17058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.468432][T17058] Call Trace: [ 485.471738][T17058] dump_stack+0x11d/0x181 [ 485.476070][T17058] should_fail.cold+0xa/0x1a [ 485.481524][T17058] __should_failslab+0xee/0x130 [ 485.486380][T17058] should_failslab+0x9/0x14 [ 485.491113][T17058] __kmalloc+0x53/0x690 [ 485.495423][T17058] ? memcg_kmem_put_cache+0x7c/0xc0 [ 485.500624][T17058] ? debug_smp_processor_id+0x43/0x137 [ 485.506878][T17058] ? tomoyo_encode2.part.0+0xd9/0x260 [ 485.512433][T17058] tomoyo_encode2.part.0+0xd9/0x260 [ 485.517733][T17058] ? dynamic_dname+0x150/0x150 [ 485.522509][T17058] tomoyo_encode+0x34/0x50 [ 485.526947][T17058] tomoyo_realpath_from_path+0x14a/0x4c0 [ 485.532661][T17058] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 485.538054][T17058] tomoyo_path_perm+0x15d/0x390 [ 485.542910][T17058] tomoyo_path_truncate+0x26/0x40 [ 485.548132][T17058] security_path_truncate+0x9b/0xd0 [ 485.553512][T17058] do_sys_ftruncate+0x27d/0x340 [ 485.558371][T17058] __x64_sys_ftruncate+0x3f/0x50 [ 485.563300][T17058] do_syscall_64+0xcc/0x3a0 [ 485.567887][T17058] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 485.574015][T17058] RIP: 0033:0x45a8d7 [ 485.577948][T17058] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.597599][T17058] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 485.605999][T17058] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a8d7 [ 485.614007][T17058] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 485.622261][T17058] RBP: 000000000075bf20 R08: 0000000000000022 R09: 0000000000000001 [ 485.630589][T17058] R10: 0000000000000000 R11: 0000000000000217 R12: 00007fadd5ffe6d4 [ 485.638897][T17058] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 21:37:11 executing program 4: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 21:37:11 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) [ 485.741298][T17058] ERROR: Out of memory at tomoyo_realpath_from_path. [ 485.782510][T17058] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:37:11 executing program 5 (fault-call:2 fault-nth:7): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 21:37:11 executing program 1: pipe2(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 21:37:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005ac0)=[{{&(0x7f0000001ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) [ 486.096787][T17090] FAULT_INJECTION: forcing a failure. [ 486.096787][T17090] name failslab, interval 1, probability 0, space 0, times 0 [ 486.154947][T17090] CPU: 0 PID: 17090 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 486.164051][T17090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.174177][T17090] Call Trace: [ 486.177568][T17090] dump_stack+0x11d/0x181 [ 486.181955][T17090] should_fail.cold+0xa/0x1a [ 486.186813][T17090] __should_failslab+0xee/0x130 [ 486.191963][T17090] should_failslab+0x9/0x14 [ 486.196560][T17090] kmem_cache_alloc+0x29/0x5d0 [ 486.201349][T17090] ? notify_change+0x4c4/0xaa0 [ 486.206147][T17090] getname_flags+0x91/0x380 [ 486.210699][T17090] ? do_truncate+0x120/0x180 [ 486.215397][T17090] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 486.221351][T17090] getname+0x23/0x40 [ 486.225261][T17090] do_sys_open+0x27f/0x4f0 [ 486.229693][T17090] __x64_sys_open+0x55/0x70 [ 486.234295][T17090] do_syscall_64+0xcc/0x3a0 [ 486.238901][T17090] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.244794][T17090] RIP: 0033:0x4146a1 [ 486.248702][T17090] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 486.268333][T17090] RSP: 002b:00007fadd5ffda60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 486.277158][T17090] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 00000000004146a1 [ 486.286038][T17090] RDX: 00007fadd5ffdb0a RSI: 0000000000000002 RDI: 00007fadd5ffdb00 [ 486.294274][T17090] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a 21:37:12 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80002060000040d0004", 0x1f}], 0x1) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 21:37:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830025200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 486.302256][T17090] R10: 0000000000000075 R11: 0000000000000293 R12: 00007fadd5ffe6d4 [ 486.310517][T17090] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:12 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:37:12 executing program 5 (fault-call:2 fault-nth:8): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) [ 486.436902][T17104] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 486.463195][T17105] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:37:12 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x7, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 21:37:12 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000040)) 21:37:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0x8004ae98, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r6 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000180)={0x0, r7, 0x0, 0x9, 0x9, 0xfffffffffffffffd}) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r8, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$KVM_ENABLE_CAP(r8, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x0, 0x9, 0x2, 0x5]}) 21:37:12 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000184c0)={&(0x7f0000000340)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000183c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) [ 486.688803][T17119] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 486.731534][T17120] FAULT_INJECTION: forcing a failure. [ 486.731534][T17120] name failslab, interval 1, probability 0, space 0, times 0 [ 486.789441][T17120] CPU: 1 PID: 17120 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 486.798187][T17120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.808596][T17120] Call Trace: [ 486.811900][T17120] dump_stack+0x11d/0x181 [ 486.816358][T17120] should_fail.cold+0xa/0x1a [ 486.820966][T17120] __should_failslab+0xee/0x130 [ 486.826286][T17120] should_failslab+0x9/0x14 [ 486.831169][T17120] kmem_cache_alloc+0x29/0x5d0 21:37:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000640)={0xffffffffffffffff, 0x0, &(0x7f0000000580)=""/172}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_sys\x00', 0xf0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900437da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1}, 0x24002076) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) close(r1) [ 486.836067][T17120] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 486.842399][T17120] __alloc_file+0x4d/0x210 [ 486.847104][T17120] alloc_empty_file+0x8f/0x180 [ 486.851878][T17120] path_openat+0x74/0x3580 [ 486.856301][T17120] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.862731][T17120] ? debug_smp_processor_id+0x43/0x137 [ 486.868338][T17120] ? delay_tsc+0x8f/0xc0 [ 486.872795][T17120] ? __const_udelay+0x36/0x40 [ 486.877844][T17120] ? __udelay+0x10/0x20 [ 486.882723][T17120] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 486.888881][T17120] ? __read_once_size+0x41/0xe0 [ 486.893786][T17120] do_filp_open+0x11e/0x1b0 [ 486.898886][T17120] ? __check_object_size+0x5f/0x346 [ 486.904109][T17120] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 486.910020][T17120] ? __alloc_fd+0x2ef/0x3b0 [ 486.914633][T17120] do_sys_open+0x3b3/0x4f0 [ 486.919289][T17120] __x64_sys_open+0x55/0x70 [ 486.923877][T17120] do_syscall_64+0xcc/0x3a0 [ 486.928436][T17120] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.934434][T17120] RIP: 0033:0x4146a1 [ 486.938502][T17120] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 486.958655][T17120] RSP: 002b:00007fadd5ffda60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 486.967702][T17120] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 00000000004146a1 [ 486.976278][T17120] RDX: 00007fadd5ffdb0a RSI: 0000000000000002 RDI: 00007fadd5ffdb00 21:37:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controller/\x00', 0x275a, 0x0) [ 486.985207][T17120] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 486.994695][T17120] R10: 0000000000000075 R11: 0000000000000293 R12: 00007fadd5ffe6d4 [ 487.002675][T17120] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000640)={0xffffffffffffffff, 0x0, &(0x7f0000000580)=""/172}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_sys\x00', 0xf0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900437da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1}, 0x24002076) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) close(r1) 21:37:12 executing program 5 (fault-call:2 fault-nth:9): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:12 executing program 3: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000000}) shutdown(r0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") close(r1) [ 487.234673][T17144] FAULT_INJECTION: forcing a failure. [ 487.234673][T17144] name failslab, interval 1, probability 0, space 0, times 0 [ 487.249233][T17144] CPU: 0 PID: 17144 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 487.258454][T17144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.268519][T17144] Call Trace: [ 487.272179][T17144] dump_stack+0x11d/0x181 [ 487.276562][T17144] should_fail.cold+0xa/0x1a [ 487.281190][T17144] __should_failslab+0xee/0x130 [ 487.286095][T17144] should_failslab+0x9/0x14 [ 487.290715][T17144] kmem_cache_alloc+0x29/0x5d0 [ 487.295853][T17144] ? kmem_cache_alloc+0x1f3/0x5d0 [ 487.300987][T17144] security_file_alloc+0x48/0x110 [ 487.306278][T17144] __alloc_file+0xa3/0x210 [ 487.310707][T17144] alloc_empty_file+0x8f/0x180 [ 487.315492][T17144] path_openat+0x74/0x3580 [ 487.319919][T17144] ? debug_smp_processor_id+0x43/0x137 [ 487.325479][T17144] ? ___cache_free+0x2e/0x320 [ 487.330254][T17144] ? preempt_count_add+0x6f/0xb0 [ 487.336875][T17144] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 487.343127][T17144] ? inode_newsize_ok+0x84/0x180 [ 487.348074][T17144] ? timestamp_truncate+0x11b/0x160 [ 487.353334][T17144] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 487.359370][T17144] ? __read_once_size+0x41/0xe0 [ 487.364533][T17144] do_filp_open+0x11e/0x1b0 [ 487.369832][T17144] ? __check_object_size+0x5f/0x346 [ 487.375224][T17144] ? __sanitizer_cov_trace_switch+0x49/0x80 21:37:13 executing program 3: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000000}) shutdown(r0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") close(r1) [ 487.381496][T17144] ? __alloc_fd+0x2ef/0x3b0 [ 487.386051][T17144] do_sys_open+0x3b3/0x4f0 [ 487.390964][T17144] __x64_sys_open+0x55/0x70 [ 487.395870][T17144] do_syscall_64+0xcc/0x3a0 [ 487.400758][T17144] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.406742][T17144] RIP: 0033:0x4146a1 [ 487.410648][T17144] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 487.430458][T17144] RSP: 002b:00007fadd5ffda60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 487.439136][T17144] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 00000000004146a1 [ 487.447171][T17144] RDX: 00007fadd5ffdb0a RSI: 0000000000000002 RDI: 00007fadd5ffdb00 [ 487.455943][T17144] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 487.464795][T17144] R10: 0000000000000075 R11: 0000000000000293 R12: 00007fadd5ffe6d4 [ 487.473212][T17144] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:13 executing program 0: 21:37:13 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047453, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'veth1\x00'}}) 21:37:13 executing program 2: r0 = socket$inet6(0x10, 0x108000000003, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805c5055e0bcfe8474071") sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000019007faf37c0f2b2a4a280930a000010000243dc900523693900090010000000010000000800050000000000080000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 21:37:13 executing program 1: 21:37:13 executing program 5 (fault-call:2 fault-nth:10): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:13 executing program 3: 21:37:13 executing program 1: 21:37:13 executing program 4: 21:37:13 executing program 2: 21:37:13 executing program 0: [ 487.860096][T17166] FAULT_INJECTION: forcing a failure. [ 487.860096][T17166] name failslab, interval 1, probability 0, space 0, times 0 [ 487.923268][T17166] CPU: 1 PID: 17166 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 487.932416][T17166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.943017][T17166] Call Trace: [ 487.946338][T17166] dump_stack+0x11d/0x181 [ 487.950885][T17166] should_fail.cold+0xa/0x1a [ 487.955507][T17166] __should_failslab+0xee/0x130 [ 487.960465][T17166] should_failslab+0x9/0x14 [ 487.965029][T17166] __kmalloc+0x53/0x690 [ 487.969467][T17166] ? __this_cpu_preempt_check+0x45/0x140 [ 487.975386][T17166] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 487.981556][T17166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 487.987888][T17166] ? __this_cpu_preempt_check+0x45/0x140 [ 487.993923][T17166] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 487.999681][T17166] tomoyo_realpath_from_path+0x83/0x4c0 [ 488.005231][T17166] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 488.010613][T17166] tomoyo_check_open_permission+0x201/0x320 [ 488.016541][T17166] tomoyo_file_open+0x75/0x90 21:37:13 executing program 4: 21:37:13 executing program 1: 21:37:13 executing program 0: [ 488.021329][T17166] security_file_open+0x69/0x210 [ 488.026285][T17166] do_dentry_open+0x211/0x970 [ 488.030984][T17166] ? security_inode_permission+0xa5/0xc0 [ 488.036762][T17166] vfs_open+0x62/0x80 [ 488.041171][T17166] path_openat+0xf9f/0x3580 [ 488.046019][T17166] ? debug_smp_processor_id+0x43/0x137 [ 488.051854][T17166] ? ___cache_free+0x2e/0x320 [ 488.056578][T17166] ? __read_once_size+0x41/0xe0 [ 488.061642][T17166] do_filp_open+0x11e/0x1b0 [ 488.066224][T17166] ? __alloc_fd+0x2ef/0x3b0 [ 488.074749][T17166] do_sys_open+0x3b3/0x4f0 [ 488.079201][T17166] __x64_sys_open+0x55/0x70 [ 488.083726][T17166] do_syscall_64+0xcc/0x3a0 [ 488.088348][T17166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.094384][T17166] RIP: 0033:0x4146a1 [ 488.098304][T17166] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 21:37:13 executing program 3: [ 488.118707][T17166] RSP: 002b:00007fadd5ffda60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 488.127470][T17166] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 00000000004146a1 [ 488.136497][T17166] RDX: 00007fadd5ffdb0a RSI: 0000000000000002 RDI: 00007fadd5ffdb00 [ 488.145168][T17166] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 488.153940][T17166] R10: 0000000000000075 R11: 0000000000000293 R12: 00007fadd5ffe6d4 [ 488.162010][T17166] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:13 executing program 4: 21:37:14 executing program 1: [ 488.343232][T17166] ERROR: Out of memory at tomoyo_realpath_from_path. [ 488.382356][T17166] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:14 executing program 5 (fault-call:2 fault-nth:11): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:14 executing program 2: 21:37:14 executing program 3: 21:37:14 executing program 1: 21:37:14 executing program 0: 21:37:14 executing program 4: 21:37:14 executing program 1: 21:37:14 executing program 0: 21:37:14 executing program 3: 21:37:14 executing program 2: 21:37:14 executing program 4: [ 488.760864][T17201] FAULT_INJECTION: forcing a failure. [ 488.760864][T17201] name failslab, interval 1, probability 0, space 0, times 0 [ 488.829928][T17201] CPU: 0 PID: 17201 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 488.839401][T17201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.850083][T17201] Call Trace: [ 488.853610][T17201] dump_stack+0x11d/0x181 [ 488.858021][T17201] should_fail.cold+0xa/0x1a [ 488.862663][T17201] __should_failslab+0xee/0x130 [ 488.867636][T17201] should_failslab+0x9/0x14 [ 488.872444][T17201] __kmalloc+0x53/0x690 [ 488.877019][T17201] ? tomoyo_encode2.part.0+0xd9/0x260 [ 488.882403][T17201] tomoyo_encode2.part.0+0xd9/0x260 [ 488.887822][T17201] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 488.894108][T17201] tomoyo_encode+0x34/0x50 [ 488.899293][T17201] tomoyo_realpath_from_path+0x14a/0x4c0 [ 488.905190][T17201] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 488.911006][T17201] tomoyo_check_open_permission+0x201/0x320 [ 488.917657][T17201] tomoyo_file_open+0x75/0x90 [ 488.922658][T17201] security_file_open+0x69/0x210 21:37:14 executing program 2: [ 488.928473][T17201] do_dentry_open+0x211/0x970 [ 488.933466][T17201] ? security_inode_permission+0xa5/0xc0 [ 488.939119][T17201] vfs_open+0x62/0x80 [ 488.943139][T17201] path_openat+0xf9f/0x3580 [ 488.947763][T17201] ? debug_smp_processor_id+0x43/0x137 [ 488.953679][T17201] ? ___cache_free+0x2e/0x320 [ 488.958459][T17201] ? __read_once_size+0x41/0xe0 [ 488.963414][T17201] do_filp_open+0x11e/0x1b0 [ 488.968008][T17201] ? __alloc_fd+0x2ef/0x3b0 [ 488.972617][T17201] do_sys_open+0x3b3/0x4f0 [ 488.977042][T17201] __x64_sys_open+0x55/0x70 [ 488.981557][T17201] do_syscall_64+0xcc/0x3a0 [ 488.986074][T17201] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.991969][T17201] RIP: 0033:0x4146a1 [ 488.996071][T17201] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 489.015691][T17201] RSP: 002b:00007fadd5ffda60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 489.024116][T17201] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 00000000004146a1 [ 489.032123][T17201] RDX: 00007fadd5ffdb0a RSI: 0000000000000002 RDI: 00007fadd5ffdb00 [ 489.040194][T17201] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 489.048652][T17201] R10: 0000000000000075 R11: 0000000000000293 R12: 00007fadd5ffe6d4 [ 489.056754][T17201] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 489.123932][T17201] ERROR: Out of memory at tomoyo_realpath_from_path. [ 489.164660][T17201] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:15 executing program 5 (fault-call:2 fault-nth:12): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:15 executing program 3: 21:37:15 executing program 2: 21:37:15 executing program 1: 21:37:15 executing program 0: 21:37:15 executing program 4: 21:37:15 executing program 1: 21:37:15 executing program 2: 21:37:15 executing program 3: 21:37:15 executing program 0: 21:37:15 executing program 4: [ 489.499602][T17225] FAULT_INJECTION: forcing a failure. [ 489.499602][T17225] name failslab, interval 1, probability 0, space 0, times 0 [ 489.541207][T17225] CPU: 1 PID: 17225 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 489.550154][T17225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.560657][T17225] Call Trace: [ 489.563966][T17225] dump_stack+0x11d/0x181 [ 489.568465][T17225] should_fail.cold+0xa/0x1a [ 489.573182][T17225] __should_failslab+0xee/0x130 [ 489.578048][T17225] should_failslab+0x9/0x14 [ 489.582577][T17225] __kmalloc+0x53/0x690 [ 489.586747][T17225] ? __tsan_unaligned_write4+0xc7/0x110 [ 489.592374][T17225] ? terminate_walk+0x1d0/0x250 [ 489.597250][T17225] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 489.602990][T17225] tomoyo_realpath_from_path+0x83/0x4c0 [ 489.608588][T17225] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 489.614094][T17225] tomoyo_path_number_perm+0x10a/0x3c0 [ 489.620018][T17225] ? __fget+0xb8/0x1d0 [ 489.624858][T17225] tomoyo_file_ioctl+0x2c/0x40 [ 489.629782][T17225] security_file_ioctl+0x6d/0xa0 [ 489.634731][T17225] ksys_ioctl+0x64/0xe0 [ 489.638927][T17225] __x64_sys_ioctl+0x4c/0x60 [ 489.643521][T17225] do_syscall_64+0xcc/0x3a0 [ 489.648087][T17225] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.653975][T17225] RIP: 0033:0x45a777 [ 489.657894][T17225] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 489.677500][T17225] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 489.685911][T17225] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 489.693881][T17225] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 489.702006][T17225] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 489.710022][T17225] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 489.718005][T17225] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:15 executing program 1: [ 489.764730][T17225] ERROR: Out of memory at tomoyo_realpath_from_path. [ 489.784957][T17225] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:15 executing program 5 (fault-call:2 fault-nth:13): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:15 executing program 3: 21:37:15 executing program 0: 21:37:15 executing program 2: 21:37:15 executing program 4: 21:37:15 executing program 3: 21:37:15 executing program 2: 21:37:15 executing program 1: 21:37:15 executing program 4: 21:37:15 executing program 0: [ 490.170028][T17255] FAULT_INJECTION: forcing a failure. [ 490.170028][T17255] name failslab, interval 1, probability 0, space 0, times 0 [ 490.260283][T17255] CPU: 1 PID: 17255 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 490.271696][T17255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.281756][T17255] Call Trace: [ 490.285243][T17255] dump_stack+0x11d/0x181 [ 490.289766][T17255] should_fail.cold+0xa/0x1a [ 490.294375][T17255] __should_failslab+0xee/0x130 [ 490.299288][T17255] should_failslab+0x9/0x14 [ 490.303814][T17255] __kmalloc+0x53/0x690 [ 490.308165][T17255] ? tomoyo_encode2.part.0+0xd9/0x260 [ 490.313553][T17255] tomoyo_encode2.part.0+0xd9/0x260 [ 490.318846][T17255] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 490.325098][T17255] tomoyo_encode+0x34/0x50 [ 490.329553][T17255] tomoyo_realpath_from_path+0x14a/0x4c0 [ 490.335314][T17255] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 490.340694][T17255] tomoyo_path_number_perm+0x10a/0x3c0 [ 490.346174][T17255] ? __fget+0xb8/0x1d0 [ 490.350245][T17255] tomoyo_file_ioctl+0x2c/0x40 [ 490.355191][T17255] security_file_ioctl+0x6d/0xa0 [ 490.360181][T17255] ksys_ioctl+0x64/0xe0 [ 490.364368][T17255] __x64_sys_ioctl+0x4c/0x60 [ 490.368969][T17255] do_syscall_64+0xcc/0x3a0 [ 490.373477][T17255] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 490.379423][T17255] RIP: 0033:0x45a777 [ 490.383319][T17255] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:37:16 executing program 4: 21:37:16 executing program 1: [ 490.402942][T17255] RSP: 002b:00007fadd5fdca68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 490.411393][T17255] RAX: ffffffffffffffda RBX: 00007fadd5fdcc90 RCX: 000000000045a777 [ 490.419371][T17255] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 490.427520][T17255] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 000000000000000a [ 490.435504][T17255] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5fdd6d4 [ 490.443608][T17255] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 490.458848][T17255] ERROR: Out of memory at tomoyo_realpath_from_path. [ 490.477292][T17255] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:16 executing program 5 (fault-call:2 fault-nth:14): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:16 executing program 3: 21:37:16 executing program 0: 21:37:16 executing program 2: 21:37:16 executing program 1: 21:37:16 executing program 4: 21:37:16 executing program 0: 21:37:16 executing program 1: 21:37:16 executing program 4: 21:37:16 executing program 2: 21:37:16 executing program 3: [ 490.910952][T17281] FAULT_INJECTION: forcing a failure. [ 490.910952][T17281] name failslab, interval 1, probability 0, space 0, times 0 [ 490.971790][T17281] CPU: 1 PID: 17281 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 490.980505][T17281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.990692][T17281] Call Trace: [ 490.994055][T17281] dump_stack+0x11d/0x181 [ 490.998657][T17281] should_fail.cold+0xa/0x1a [ 491.003247][T17281] __should_failslab+0xee/0x130 [ 491.008104][T17281] should_failslab+0x9/0x14 [ 491.012609][T17281] kmem_cache_alloc_trace+0x2a/0x5d0 21:37:16 executing program 4: [ 491.017888][T17281] ? get_disk_and_module+0xb0/0xb0 [ 491.023006][T17281] ? module_put+0x24/0x30 [ 491.027402][T17281] ? kobj_lookup+0x285/0x2b0 [ 491.032019][T17281] ? loop_info64_to_compat+0x460/0x460 [ 491.037571][T17281] __kthread_create_on_node+0x9c/0x2c0 [ 491.043060][T17281] ? loop_info64_to_compat+0x460/0x460 [ 491.048728][T17281] kthread_create_on_node+0x72/0xa0 [ 491.053984][T17281] ? __write_once_size.constprop.0+0x12/0x20 [ 491.060032][T17281] loop_set_fd+0x254/0xaa0 [ 491.064441][T17281] lo_ioctl+0x18f/0xc80 [ 491.068627][T17281] ? loop_set_fd+0xaa0/0xaa0 [ 491.073205][T17281] blkdev_ioctl+0xbe5/0x1260 [ 491.077841][T17281] block_ioctl+0x95/0xc0 [ 491.082068][T17281] ? blkdev_fallocate+0x2f0/0x2f0 [ 491.087095][T17281] do_vfs_ioctl+0x84f/0xcf0 [ 491.091608][T17281] ? tomoyo_file_ioctl+0x34/0x40 [ 491.096598][T17281] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 491.102863][T17281] ksys_ioctl+0xbd/0xe0 [ 491.107019][T17281] __x64_sys_ioctl+0x4c/0x60 [ 491.111599][T17281] do_syscall_64+0xcc/0x3a0 [ 491.116103][T17281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.122066][T17281] RIP: 0033:0x45a777 [ 491.125996][T17281] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 491.146453][T17281] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 491.154845][T17281] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 491.162814][T17281] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 491.170774][T17281] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 491.178845][T17281] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 491.186939][T17281] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:17 executing program 5 (fault-call:2 fault-nth:15): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:17 executing program 2: 21:37:17 executing program 3: 21:37:17 executing program 4: 21:37:17 executing program 1: 21:37:17 executing program 0: 21:37:17 executing program 3: 21:37:17 executing program 2: 21:37:17 executing program 4: [ 491.623005][T17304] FAULT_INJECTION: forcing a failure. [ 491.623005][T17304] name failslab, interval 1, probability 0, space 0, times 0 [ 491.637295][T17304] CPU: 0 PID: 17304 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 491.646009][T17304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.656169][T17304] Call Trace: [ 491.659479][T17304] dump_stack+0x11d/0x181 [ 491.663851][T17304] should_fail.cold+0xa/0x1a [ 491.668536][T17304] __should_failslab+0xee/0x130 [ 491.674284][T17304] should_failslab+0x9/0x14 [ 491.678986][T17304] kmem_cache_alloc+0x29/0x5d0 [ 491.683760][T17304] ? __rcu_read_unlock+0x66/0x3d0 [ 491.688806][T17304] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 491.695075][T17304] __kernfs_new_node+0x8d/0x400 [ 491.700017][T17304] ? __list_add_valid+0x62/0x80 [ 491.705150][T17304] ? pick_next_task_fair+0x1a0/0x360 [ 491.710456][T17304] ? _raw_spin_unlock_irq+0x68/0x80 [ 491.715699][T17304] kernfs_new_node+0x79/0xd0 21:37:17 executing program 1: 21:37:17 executing program 2: 21:37:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000200)) [ 491.720368][T17304] kernfs_create_dir_ns+0x5b/0xf0 [ 491.725753][T17304] internal_create_group+0x54d/0x6c0 [ 491.731060][T17304] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 491.736944][T17304] sysfs_create_group+0x29/0x40 [ 491.741809][T17304] loop_set_fd+0x743/0xaa0 [ 491.746343][T17304] lo_ioctl+0x18f/0xc80 [ 491.750629][T17304] ? loop_set_fd+0xaa0/0xaa0 [ 491.755322][T17304] blkdev_ioctl+0xbe5/0x1260 [ 491.759953][T17304] block_ioctl+0x95/0xc0 [ 491.764359][T17304] ? blkdev_fallocate+0x2f0/0x2f0 [ 491.769519][T17304] do_vfs_ioctl+0x84f/0xcf0 [ 491.774044][T17304] ? tomoyo_file_ioctl+0x34/0x40 [ 491.778999][T17304] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 491.785473][T17304] ksys_ioctl+0xbd/0xe0 [ 491.789746][T17304] __x64_sys_ioctl+0x4c/0x60 [ 491.794483][T17304] do_syscall_64+0xcc/0x3a0 [ 491.799017][T17304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.804919][T17304] RIP: 0033:0x45a777 [ 491.808824][T17304] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 491.828610][T17304] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 491.837082][T17304] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 491.845037][T17304] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 491.853003][T17304] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 491.861058][T17304] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 491.869025][T17304] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 491.882934][T17304] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:17 executing program 5 (fault-call:2 fault-nth:16): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:17 executing program 3: 21:37:17 executing program 1: 21:37:17 executing program 2: 21:37:17 executing program 4: 21:37:17 executing program 0: 21:37:18 executing program 3: 21:37:18 executing program 1: 21:37:18 executing program 2: [ 492.329463][T17332] FAULT_INJECTION: forcing a failure. [ 492.329463][T17332] name failslab, interval 1, probability 0, space 0, times 0 [ 492.342316][T17332] CPU: 0 PID: 17332 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 492.350995][T17332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.361144][T17332] Call Trace: [ 492.364450][T17332] dump_stack+0x11d/0x181 [ 492.368843][T17332] should_fail.cold+0xa/0x1a [ 492.373447][T17332] __should_failslab+0xee/0x130 21:37:18 executing program 0: 21:37:18 executing program 4: [ 492.378318][T17332] should_failslab+0x9/0x14 [ 492.382920][T17332] kmem_cache_alloc+0x29/0x5d0 [ 492.387708][T17332] ? cgroup_rstat_updated+0xbe/0x1e0 [ 492.393026][T17332] radix_tree_node_alloc.constprop.0+0x16b/0x220 [ 492.399413][T17332] ? __read_once_size.constprop.0+0x12/0x20 [ 492.405843][T17332] idr_get_free+0x3a7/0x630 [ 492.410376][T17332] idr_alloc_u32+0xf4/0x1c0 [ 492.414902][T17332] ? memcg_kmem_put_cache+0x7c/0xc0 [ 492.420122][T17332] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 492.426488][T17332] idr_alloc_cyclic+0xc0/0x1b0 [ 492.431297][T17332] __kernfs_new_node+0xd7/0x400 [ 492.436159][T17332] ? __list_add_valid+0x62/0x80 [ 492.441454][T17332] ? pick_next_task_fair+0x1a0/0x360 [ 492.446774][T17332] ? _raw_spin_unlock_irq+0x68/0x80 [ 492.452339][T17332] kernfs_new_node+0x79/0xd0 [ 492.456928][T17332] kernfs_create_dir_ns+0x5b/0xf0 [ 492.462016][T17332] internal_create_group+0x54d/0x6c0 [ 492.467306][T17332] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 492.473106][T17332] sysfs_create_group+0x29/0x40 [ 492.478024][T17332] loop_set_fd+0x743/0xaa0 [ 492.482827][T17332] lo_ioctl+0x18f/0xc80 [ 492.487098][T17332] ? loop_set_fd+0xaa0/0xaa0 [ 492.491684][T17332] blkdev_ioctl+0xbe5/0x1260 [ 492.497662][T17332] block_ioctl+0x95/0xc0 [ 492.501906][T17332] ? blkdev_fallocate+0x2f0/0x2f0 [ 492.507012][T17332] do_vfs_ioctl+0x84f/0xcf0 [ 492.511559][T17332] ? tomoyo_file_ioctl+0x34/0x40 [ 492.516520][T17332] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 492.522851][T17332] ksys_ioctl+0xbd/0xe0 [ 492.527005][T17332] __x64_sys_ioctl+0x4c/0x60 [ 492.531612][T17332] do_syscall_64+0xcc/0x3a0 [ 492.536177][T17332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 492.542064][T17332] RIP: 0033:0x45a777 [ 492.545950][T17332] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 492.565539][T17332] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 492.575462][T17332] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 492.583461][T17332] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 492.591738][T17332] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 492.599777][T17332] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 492.607743][T17332] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 492.657312][T17332] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:18 executing program 5 (fault-call:2 fault-nth:17): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:18 executing program 0: 21:37:18 executing program 2: 21:37:18 executing program 1: 21:37:18 executing program 4: 21:37:18 executing program 3: [ 493.107173][T17358] FAULT_INJECTION: forcing a failure. [ 493.107173][T17358] name failslab, interval 1, probability 0, space 0, times 0 [ 493.124787][T17358] CPU: 1 PID: 17358 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 493.133541][T17358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.143612][T17358] Call Trace: [ 493.146954][T17358] dump_stack+0x11d/0x181 [ 493.151357][T17358] should_fail.cold+0xa/0x1a 21:37:18 executing program 0: [ 493.156031][T17358] __should_failslab+0xee/0x130 [ 493.160890][T17358] should_failslab+0x9/0x14 [ 493.165412][T17358] kmem_cache_alloc+0x29/0x5d0 [ 493.170313][T17358] __kernfs_new_node+0x8d/0x400 [ 493.176216][T17358] ? idr_alloc_cyclic+0x114/0x1b0 [ 493.181272][T17358] ? security_kernfs_init_security+0x80/0xa0 [ 493.188031][T17358] ? rb_insert_color+0x10a/0x350 [ 493.193445][T17358] ? __kernfs_new_node+0x33b/0x400 [ 493.198581][T17358] ? rb_first+0x3d/0x50 [ 493.202925][T17358] kernfs_new_node+0x79/0xd0 [ 493.207820][T17358] __kernfs_create_file+0x5a/0x1c0 [ 493.213120][T17358] sysfs_add_file_mode_ns+0x16c/0x320 [ 493.218675][T17358] internal_create_group+0x229/0x6c0 [ 493.223973][T17358] sysfs_create_group+0x29/0x40 [ 493.228875][T17358] loop_set_fd+0x743/0xaa0 [ 493.233337][T17358] lo_ioctl+0x18f/0xc80 [ 493.237495][T17358] ? loop_set_fd+0xaa0/0xaa0 [ 493.242071][T17358] blkdev_ioctl+0xbe5/0x1260 [ 493.246711][T17358] block_ioctl+0x95/0xc0 [ 493.251071][T17358] ? blkdev_fallocate+0x2f0/0x2f0 [ 493.256172][T17358] do_vfs_ioctl+0x84f/0xcf0 [ 493.260907][T17358] ? tomoyo_file_ioctl+0x34/0x40 [ 493.265839][T17358] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 493.272689][T17358] ksys_ioctl+0xbd/0xe0 [ 493.276920][T17358] __x64_sys_ioctl+0x4c/0x60 [ 493.282211][T17358] do_syscall_64+0xcc/0x3a0 [ 493.286954][T17358] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 493.293345][T17358] RIP: 0033:0x45a777 [ 493.297845][T17358] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 493.318065][T17358] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 493.326529][T17358] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 493.334654][T17358] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 493.342622][T17358] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 493.350602][T17358] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 21:37:19 executing program 4: 21:37:19 executing program 3: 21:37:19 executing program 1: 21:37:19 executing program 2: [ 493.358585][T17358] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 493.387298][T17358] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:19 executing program 4: 21:37:19 executing program 5 (fault-call:2 fault-nth:18): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:19 executing program 0: 21:37:19 executing program 1: 21:37:19 executing program 2: 21:37:19 executing program 3: 21:37:19 executing program 4: 21:37:19 executing program 0: 21:37:19 executing program 2: 21:37:19 executing program 1: [ 493.931874][T17386] FAULT_INJECTION: forcing a failure. [ 493.931874][T17386] name failslab, interval 1, probability 0, space 0, times 0 [ 493.970391][T17386] CPU: 0 PID: 17386 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 21:37:19 executing program 3: 21:37:19 executing program 4: [ 493.979113][T17386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.989165][T17386] Call Trace: [ 493.992516][T17386] dump_stack+0x11d/0x181 [ 493.996863][T17386] should_fail.cold+0xa/0x1a [ 494.001548][T17386] __should_failslab+0xee/0x130 [ 494.006412][T17386] should_failslab+0x9/0x14 [ 494.010993][T17386] kmem_cache_alloc+0x29/0x5d0 [ 494.015861][T17386] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.022278][T17386] ? idr_alloc_cyclic+0x114/0x1b0 [ 494.027306][T17386] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 494.033206][T17386] __kernfs_new_node+0x8d/0x400 [ 494.038073][T17386] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 494.044328][T17386] ? kernfs_next_descendant_post+0xc3/0x130 [ 494.050277][T17386] ? mutex_unlock+0x41/0x50 [ 494.054761][T17386] ? kernfs_activate+0x149/0x180 [ 494.059687][T17386] kernfs_new_node+0x79/0xd0 [ 494.064306][T17386] __kernfs_create_file+0x5a/0x1c0 [ 494.069403][T17386] sysfs_add_file_mode_ns+0x16c/0x320 [ 494.074911][T17386] internal_create_group+0x229/0x6c0 [ 494.080187][T17386] sysfs_create_group+0x29/0x40 [ 494.085053][T17386] loop_set_fd+0x743/0xaa0 [ 494.089805][T17386] lo_ioctl+0x18f/0xc80 [ 494.094001][T17386] ? loop_set_fd+0xaa0/0xaa0 [ 494.098661][T17386] blkdev_ioctl+0xbe5/0x1260 [ 494.103254][T17386] block_ioctl+0x95/0xc0 [ 494.107763][T17386] ? blkdev_fallocate+0x2f0/0x2f0 [ 494.112980][T17386] do_vfs_ioctl+0x84f/0xcf0 [ 494.117822][T17386] ? tomoyo_file_ioctl+0x34/0x40 [ 494.122877][T17386] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.129325][T17386] ksys_ioctl+0xbd/0xe0 [ 494.133481][T17386] __x64_sys_ioctl+0x4c/0x60 [ 494.138771][T17386] do_syscall_64+0xcc/0x3a0 [ 494.143289][T17386] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 494.149201][T17386] RIP: 0033:0x45a777 [ 494.153210][T17386] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 494.173068][T17386] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 494.181477][T17386] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 494.189535][T17386] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 494.197941][T17386] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 494.206423][T17386] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 494.214459][T17386] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 494.274604][T17386] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:20 executing program 1: 21:37:20 executing program 5 (fault-call:2 fault-nth:19): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:20 executing program 2: 21:37:20 executing program 0: 21:37:20 executing program 4: 21:37:20 executing program 3: [ 494.702943][T17412] FAULT_INJECTION: forcing a failure. [ 494.702943][T17412] name failslab, interval 1, probability 0, space 0, times 0 [ 494.718429][T17412] CPU: 0 PID: 17412 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 494.727317][T17412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.737459][T17412] Call Trace: [ 494.744378][T17412] dump_stack+0x11d/0x181 [ 494.748748][T17412] should_fail.cold+0xa/0x1a 21:37:20 executing program 1: 21:37:20 executing program 0: [ 494.753442][T17412] __should_failslab+0xee/0x130 [ 494.759202][T17412] should_failslab+0x9/0x14 [ 494.763808][T17412] kmem_cache_alloc+0x29/0x5d0 [ 494.768636][T17412] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.775219][T17412] ? idr_alloc_cyclic+0x114/0x1b0 [ 494.780734][T17412] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 494.786869][T17412] __kernfs_new_node+0x8d/0x400 [ 494.792493][T17412] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 21:37:20 executing program 3: 21:37:20 executing program 4: [ 494.799094][T17412] ? kernfs_next_descendant_post+0xc3/0x130 [ 494.809094][T17412] ? mutex_unlock+0x41/0x50 [ 494.814176][T17412] ? kernfs_activate+0x149/0x180 [ 494.819345][T17412] kernfs_new_node+0x79/0xd0 [ 494.824025][T17412] __kernfs_create_file+0x5a/0x1c0 [ 494.829263][T17412] sysfs_add_file_mode_ns+0x16c/0x320 [ 494.834781][T17412] internal_create_group+0x229/0x6c0 [ 494.840064][T17412] sysfs_create_group+0x29/0x40 [ 494.844926][T17412] loop_set_fd+0x743/0xaa0 [ 494.849560][T17412] lo_ioctl+0x18f/0xc80 [ 494.853731][T17412] ? loop_set_fd+0xaa0/0xaa0 [ 494.859217][T17412] blkdev_ioctl+0xbe5/0x1260 [ 494.863796][T17412] block_ioctl+0x95/0xc0 [ 494.868036][T17412] ? blkdev_fallocate+0x2f0/0x2f0 [ 494.873055][T17412] do_vfs_ioctl+0x84f/0xcf0 [ 494.877569][T17412] ? tomoyo_file_ioctl+0x34/0x40 [ 494.882581][T17412] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 494.888842][T17412] ksys_ioctl+0xbd/0xe0 [ 494.893084][T17412] __x64_sys_ioctl+0x4c/0x60 [ 494.897664][T17412] do_syscall_64+0xcc/0x3a0 [ 494.902195][T17412] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 494.908078][T17412] RIP: 0033:0x45a777 [ 494.911965][T17412] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 494.932418][T17412] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 494.941111][T17412] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 21:37:20 executing program 2: [ 494.950606][T17412] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 494.958736][T17412] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 494.966991][T17412] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 494.975178][T17412] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 495.007289][T17412] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:20 executing program 1: 21:37:20 executing program 3: 21:37:21 executing program 5 (fault-call:2 fault-nth:20): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:21 executing program 4: 21:37:21 executing program 2: 21:37:21 executing program 0: 21:37:21 executing program 1: 21:37:21 executing program 2: 21:37:21 executing program 3: 21:37:21 executing program 4: [ 495.468673][T17437] FAULT_INJECTION: forcing a failure. [ 495.468673][T17437] name failslab, interval 1, probability 0, space 0, times 0 [ 495.492678][T17437] CPU: 0 PID: 17437 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 495.501486][T17437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.511646][T17437] Call Trace: [ 495.514965][T17437] dump_stack+0x11d/0x181 [ 495.519312][T17437] should_fail.cold+0xa/0x1a [ 495.523915][T17437] __should_failslab+0xee/0x130 [ 495.528789][T17437] should_failslab+0x9/0x14 [ 495.533380][T17437] kmem_cache_alloc+0x29/0x5d0 [ 495.538263][T17437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.544502][T17437] ? __rb_rotate_set_parents+0x9a/0xf0 [ 495.550035][T17437] __kernfs_new_node+0x8d/0x400 [ 495.554878][T17437] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 495.561134][T17437] ? kernfs_next_descendant_post+0xc3/0x130 [ 495.567027][T17437] ? mutex_unlock+0x41/0x50 [ 495.571531][T17437] ? kernfs_activate+0x149/0x180 [ 495.576467][T17437] kernfs_new_node+0x79/0xd0 [ 495.581113][T17437] __kernfs_create_file+0x5a/0x1c0 [ 495.586278][T17437] sysfs_add_file_mode_ns+0x16c/0x320 [ 495.591835][T17437] internal_create_group+0x229/0x6c0 [ 495.597943][T17437] sysfs_create_group+0x29/0x40 [ 495.602877][T17437] loop_set_fd+0x743/0xaa0 [ 495.607383][T17437] lo_ioctl+0x18f/0xc80 [ 495.611527][T17437] ? loop_set_fd+0xaa0/0xaa0 [ 495.616138][T17437] blkdev_ioctl+0xbe5/0x1260 [ 495.620894][T17437] block_ioctl+0x95/0xc0 [ 495.625191][T17437] ? blkdev_fallocate+0x2f0/0x2f0 [ 495.630286][T17437] do_vfs_ioctl+0x84f/0xcf0 [ 495.634900][T17437] ? tomoyo_file_ioctl+0x34/0x40 [ 495.640290][T17437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 495.646527][T17437] ksys_ioctl+0xbd/0xe0 [ 495.650681][T17437] __x64_sys_ioctl+0x4c/0x60 [ 495.655352][T17437] do_syscall_64+0xcc/0x3a0 [ 495.659968][T17437] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 495.665950][T17437] RIP: 0033:0x45a777 [ 495.669829][T17437] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 495.690109][T17437] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 495.698720][T17437] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 495.707221][T17437] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 21:37:21 executing program 0: [ 495.715783][T17437] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 495.724748][T17437] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 495.732825][T17437] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 495.783252][T17437] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:21 executing program 1: 21:37:21 executing program 4: 21:37:21 executing program 5 (fault-call:2 fault-nth:21): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:21 executing program 2: 21:37:21 executing program 3: 21:37:21 executing program 0: 21:37:21 executing program 1: 21:37:22 executing program 4: [ 496.218549][T17464] FAULT_INJECTION: forcing a failure. [ 496.218549][T17464] name failslab, interval 1, probability 0, space 0, times 0 [ 496.255542][T17464] CPU: 1 PID: 17464 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 21:37:22 executing program 2: 21:37:22 executing program 3: [ 496.264942][T17464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.275433][T17464] Call Trace: [ 496.278739][T17464] dump_stack+0x11d/0x181 [ 496.283088][T17464] should_fail.cold+0xa/0x1a [ 496.287695][T17464] __should_failslab+0xee/0x130 [ 496.292567][T17464] should_failslab+0x9/0x14 [ 496.297198][T17464] kmem_cache_alloc+0x29/0x5d0 [ 496.302159][T17464] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.308509][T17464] ? idr_alloc_cyclic+0x114/0x1b0 21:37:22 executing program 0: [ 496.313585][T17464] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 496.319518][T17464] __kernfs_new_node+0x8d/0x400 [ 496.324566][T17464] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 496.330968][T17464] ? kernfs_next_descendant_post+0xc3/0x130 [ 496.336989][T17464] ? mutex_unlock+0x41/0x50 [ 496.341715][T17464] ? kernfs_activate+0x149/0x180 [ 496.346794][T17464] kernfs_new_node+0x79/0xd0 [ 496.351692][T17464] __kernfs_create_file+0x5a/0x1c0 [ 496.356830][T17464] sysfs_add_file_mode_ns+0x16c/0x320 [ 496.362541][T17464] internal_create_group+0x229/0x6c0 [ 496.367867][T17464] sysfs_create_group+0x29/0x40 [ 496.372732][T17464] loop_set_fd+0x743/0xaa0 [ 496.377270][T17464] lo_ioctl+0x18f/0xc80 [ 496.381557][T17464] ? loop_set_fd+0xaa0/0xaa0 [ 496.386278][T17464] blkdev_ioctl+0xbe5/0x1260 [ 496.391217][T17464] block_ioctl+0x95/0xc0 [ 496.395485][T17464] ? blkdev_fallocate+0x2f0/0x2f0 [ 496.400529][T17464] do_vfs_ioctl+0x84f/0xcf0 [ 496.405065][T17464] ? tomoyo_file_ioctl+0x34/0x40 [ 496.410042][T17464] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 496.416304][T17464] ksys_ioctl+0xbd/0xe0 [ 496.420457][T17464] __x64_sys_ioctl+0x4c/0x60 [ 496.425055][T17464] do_syscall_64+0xcc/0x3a0 [ 496.430513][T17464] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.436481][T17464] RIP: 0033:0x45a777 [ 496.440378][T17464] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 496.460157][T17464] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 496.468662][T17464] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 496.476621][T17464] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 496.484599][T17464] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 496.493287][T17464] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 496.501537][T17464] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 496.537283][T17464] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:22 executing program 1: 21:37:22 executing program 3: 21:37:22 executing program 4: 21:37:22 executing program 5 (fault-call:2 fault-nth:22): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:22 executing program 2: 21:37:22 executing program 0: 21:37:22 executing program 1: 21:37:22 executing program 0: 21:37:22 executing program 4: 21:37:22 executing program 3: 21:37:22 executing program 2: [ 497.031470][T17491] FAULT_INJECTION: forcing a failure. [ 497.031470][T17491] name failslab, interval 1, probability 0, space 0, times 0 [ 497.071111][T17491] CPU: 0 PID: 17491 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 21:37:22 executing program 1: [ 497.079830][T17491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.090005][T17491] Call Trace: [ 497.093343][T17491] dump_stack+0x11d/0x181 [ 497.097681][T17491] should_fail.cold+0xa/0x1a [ 497.103204][T17491] __should_failslab+0xee/0x130 [ 497.108457][T17491] should_failslab+0x9/0x14 [ 497.113485][T17491] kmem_cache_alloc+0x29/0x5d0 [ 497.118271][T17491] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.124874][T17491] ? idr_alloc_cyclic+0x114/0x1b0 [ 497.129930][T17491] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 497.135834][T17491] __kernfs_new_node+0x8d/0x400 [ 497.140693][T17491] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 497.147166][T17491] ? kernfs_next_descendant_post+0xc3/0x130 [ 497.153588][T17491] ? mutex_unlock+0x41/0x50 [ 497.158088][T17491] ? kernfs_activate+0x149/0x180 [ 497.163019][T17491] kernfs_new_node+0x79/0xd0 [ 497.167607][T17491] __kernfs_create_file+0x5a/0x1c0 [ 497.172818][T17491] sysfs_add_file_mode_ns+0x16c/0x320 [ 497.178347][T17491] internal_create_group+0x229/0x6c0 [ 497.183796][T17491] sysfs_create_group+0x29/0x40 [ 497.188771][T17491] loop_set_fd+0x743/0xaa0 [ 497.193487][T17491] lo_ioctl+0x18f/0xc80 [ 497.197664][T17491] ? loop_set_fd+0xaa0/0xaa0 [ 497.202320][T17491] blkdev_ioctl+0xbe5/0x1260 [ 497.206901][T17491] block_ioctl+0x95/0xc0 [ 497.211749][T17491] ? blkdev_fallocate+0x2f0/0x2f0 [ 497.216794][T17491] do_vfs_ioctl+0x84f/0xcf0 [ 497.221396][T17491] ? tomoyo_file_ioctl+0x34/0x40 [ 497.226388][T17491] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.232633][T17491] ksys_ioctl+0xbd/0xe0 [ 497.236772][T17491] __x64_sys_ioctl+0x4c/0x60 [ 497.241395][T17491] do_syscall_64+0xcc/0x3a0 [ 497.245969][T17491] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 497.251890][T17491] RIP: 0033:0x45a777 [ 497.256415][T17491] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 497.276370][T17491] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 497.284862][T17491] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 497.292887][T17491] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 497.300930][T17491] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 497.308891][T17491] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 497.316942][T17491] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 497.380368][T17491] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:23 executing program 3: 21:37:23 executing program 4: 21:37:23 executing program 0: 21:37:23 executing program 5 (fault-call:2 fault-nth:23): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:23 executing program 1: 21:37:23 executing program 2: 21:37:23 executing program 4: [ 497.745535][T17515] FAULT_INJECTION: forcing a failure. [ 497.745535][T17515] name failslab, interval 1, probability 0, space 0, times 0 [ 497.768150][T17515] CPU: 1 PID: 17515 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 497.777058][T17515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.787214][T17515] Call Trace: [ 497.790864][T17515] dump_stack+0x11d/0x181 [ 497.795559][T17515] should_fail.cold+0xa/0x1a [ 497.801144][T17515] ? dev_uevent_filter+0x80/0x80 [ 497.806369][T17515] __should_failslab+0xee/0x130 [ 497.811515][T17515] should_failslab+0x9/0x14 [ 497.816127][T17515] kmem_cache_alloc_trace+0x2a/0x5d0 [ 497.822911][T17515] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 497.829501][T17515] ? kernfs_put+0x279/0x380 [ 497.834135][T17515] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 21:37:23 executing program 1: 21:37:23 executing program 3: 21:37:23 executing program 2: [ 497.840891][T17515] ? sysfs_add_file_mode_ns+0x199/0x320 [ 497.846463][T17515] ? dev_uevent_filter+0x80/0x80 [ 497.852045][T17515] kobject_uevent_env+0x182/0xc80 [ 497.857105][T17515] ? internal_create_group+0x46c/0x6c0 [ 497.862786][T17515] kobject_uevent+0x29/0x40 [ 497.867497][T17515] loop_set_fd+0x78b/0xaa0 [ 497.872667][T17515] lo_ioctl+0x18f/0xc80 [ 497.877149][T17515] ? loop_set_fd+0xaa0/0xaa0 [ 497.881762][T17515] blkdev_ioctl+0xbe5/0x1260 [ 497.886522][T17515] block_ioctl+0x95/0xc0 [ 497.891115][T17515] ? blkdev_fallocate+0x2f0/0x2f0 [ 497.896436][T17515] do_vfs_ioctl+0x84f/0xcf0 [ 497.901083][T17515] ? tomoyo_file_ioctl+0x34/0x40 [ 497.906102][T17515] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 497.912365][T17515] ksys_ioctl+0xbd/0xe0 [ 497.916633][T17515] __x64_sys_ioctl+0x4c/0x60 [ 497.921212][T17515] do_syscall_64+0xcc/0x3a0 [ 497.925804][T17515] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 497.931694][T17515] RIP: 0033:0x45a777 [ 497.935611][T17515] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 497.955669][T17515] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 497.964371][T17515] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 497.972618][T17515] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 497.980593][T17515] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a 21:37:23 executing program 0: [ 497.988671][T17515] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 497.997913][T17515] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 498.027334][T17515] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:23 executing program 4: 21:37:24 executing program 3: 21:37:24 executing program 1: 21:37:24 executing program 5 (fault-call:2 fault-nth:24): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:24 executing program 0: 21:37:24 executing program 2: 21:37:24 executing program 4: 21:37:24 executing program 3: [ 498.469036][T17542] FAULT_INJECTION: forcing a failure. [ 498.469036][T17542] name failslab, interval 1, probability 0, space 0, times 0 [ 498.501607][T17542] CPU: 0 PID: 17542 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 498.510363][T17542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 498.520545][T17542] Call Trace: [ 498.523850][T17542] dump_stack+0x11d/0x181 [ 498.528220][T17542] should_fail.cold+0xa/0x1a [ 498.532841][T17542] ? dev_uevent_filter+0x80/0x80 [ 498.537974][T17542] __should_failslab+0xee/0x130 [ 498.543661][T17542] should_failslab+0x9/0x14 [ 498.548291][T17542] kmem_cache_alloc_trace+0x2a/0x5d0 [ 498.553669][T17542] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 498.560270][T17542] ? kernfs_put+0x279/0x380 21:37:24 executing program 1: 21:37:24 executing program 0: [ 498.564791][T17542] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 498.571043][T17542] ? sysfs_add_file_mode_ns+0x199/0x320 [ 498.576609][T17542] ? dev_uevent_filter+0x80/0x80 [ 498.581556][T17542] kobject_uevent_env+0x182/0xc80 [ 498.587058][T17542] ? internal_create_group+0x46c/0x6c0 [ 498.592544][T17542] kobject_uevent+0x29/0x40 [ 498.597138][T17542] loop_set_fd+0x78b/0xaa0 [ 498.601729][T17542] lo_ioctl+0x18f/0xc80 [ 498.608937][T17542] ? loop_set_fd+0xaa0/0xaa0 [ 498.613858][T17542] blkdev_ioctl+0xbe5/0x1260 [ 498.618547][T17542] block_ioctl+0x95/0xc0 [ 498.622772][T17542] ? blkdev_fallocate+0x2f0/0x2f0 [ 498.629088][T17542] do_vfs_ioctl+0x84f/0xcf0 [ 498.633575][T17542] ? tomoyo_file_ioctl+0x34/0x40 [ 498.638532][T17542] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 498.644855][T17542] ksys_ioctl+0xbd/0xe0 [ 498.649015][T17542] __x64_sys_ioctl+0x4c/0x60 [ 498.653713][T17542] do_syscall_64+0xcc/0x3a0 [ 498.658233][T17542] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 498.664168][T17542] RIP: 0033:0x45a777 [ 498.668086][T17542] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 498.687922][T17542] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 498.696429][T17542] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 498.704680][T17542] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 21:37:24 executing program 4: 21:37:24 executing program 2: [ 498.713119][T17542] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 498.721287][T17542] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 498.729831][T17542] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 498.767582][T17542] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:24 executing program 3: 21:37:24 executing program 4: 21:37:24 executing program 1: 21:37:24 executing program 5 (fault-call:2 fault-nth:25): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:24 executing program 0: 21:37:24 executing program 2: 21:37:24 executing program 4: 21:37:24 executing program 3: 21:37:25 executing program 0: 21:37:25 executing program 1: [ 499.234271][T17565] FAULT_INJECTION: forcing a failure. [ 499.234271][T17565] name failslab, interval 1, probability 0, space 0, times 0 [ 499.267761][T17565] CPU: 0 PID: 17565 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 21:37:25 executing program 2: [ 499.276490][T17565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 499.286583][T17565] Call Trace: [ 499.289882][T17565] dump_stack+0x11d/0x181 [ 499.294226][T17565] should_fail.cold+0xa/0x1a [ 499.299012][T17565] __should_failslab+0xee/0x130 [ 499.304039][T17565] should_failslab+0x9/0x14 [ 499.308713][T17565] kmem_cache_alloc_node+0x39/0x660 [ 499.314833][T17565] ? vsnprintf+0x1a7/0xb40 [ 499.319501][T17565] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 499.325835][T17565] ? debug_smp_processor_id+0x43/0x137 [ 499.331621][T17565] __alloc_skb+0x8e/0x360 [ 499.336047][T17565] alloc_uevent_skb+0x74/0x140 [ 499.340825][T17565] kobject_uevent_env+0x747/0xc80 [ 499.345855][T17565] ? internal_create_group+0x46c/0x6c0 [ 499.351320][T17565] kobject_uevent+0x29/0x40 [ 499.357218][T17565] loop_set_fd+0x78b/0xaa0 [ 499.361743][T17565] lo_ioctl+0x18f/0xc80 [ 499.365913][T17565] ? loop_set_fd+0xaa0/0xaa0 [ 499.370504][T17565] blkdev_ioctl+0xbe5/0x1260 [ 499.375304][T17565] block_ioctl+0x95/0xc0 [ 499.379545][T17565] ? blkdev_fallocate+0x2f0/0x2f0 [ 499.385043][T17565] do_vfs_ioctl+0x84f/0xcf0 [ 499.392159][T17565] ? tomoyo_file_ioctl+0x34/0x40 [ 499.398712][T17565] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 499.409195][T17565] ksys_ioctl+0xbd/0xe0 [ 499.413821][T17565] __x64_sys_ioctl+0x4c/0x60 [ 499.418400][T17565] do_syscall_64+0xcc/0x3a0 [ 499.423207][T17565] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 499.429629][T17565] RIP: 0033:0x45a777 [ 499.433634][T17565] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 499.453596][T17565] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 499.462122][T17565] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 499.470140][T17565] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 499.478116][T17565] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 499.486257][T17565] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 499.494888][T17565] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 499.583753][T17565] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:25 executing program 0: 21:37:25 executing program 3: 21:37:25 executing program 2: 21:37:25 executing program 4: 21:37:25 executing program 5 (fault-call:2 fault-nth:26): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:25 executing program 1: 21:37:25 executing program 0: 21:37:25 executing program 3: 21:37:25 executing program 2: 21:37:25 executing program 1: 21:37:25 executing program 4: 21:37:25 executing program 3: [ 500.043497][T17592] FAULT_INJECTION: forcing a failure. [ 500.043497][T17592] name failslab, interval 1, probability 0, space 0, times 0 [ 500.063349][T17592] CPU: 1 PID: 17592 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 500.072286][T17592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.082925][T17592] Call Trace: [ 500.086307][T17592] dump_stack+0x11d/0x181 [ 500.090723][T17592] should_fail.cold+0xa/0x1a [ 500.095318][T17592] __should_failslab+0xee/0x130 [ 500.100292][T17592] should_failslab+0x9/0x14 [ 500.104857][T17592] kmem_cache_alloc_node_trace+0x3b/0x670 [ 500.110849][T17592] ? memcg_kmem_put_cache+0x7c/0xc0 [ 500.116673][T17592] __kmalloc_node_track_caller+0x38/0x50 [ 500.122539][T17592] __kmalloc_reserve.isra.0+0x49/0xd0 [ 500.127943][T17592] __alloc_skb+0xc2/0x360 [ 500.132279][T17592] alloc_uevent_skb+0x74/0x140 [ 500.137163][T17592] kobject_uevent_env+0x747/0xc80 [ 500.142204][T17592] ? internal_create_group+0x46c/0x6c0 [ 500.147770][T17592] kobject_uevent+0x29/0x40 [ 500.152352][T17592] loop_set_fd+0x78b/0xaa0 [ 500.156868][T17592] lo_ioctl+0x18f/0xc80 [ 500.161028][T17592] ? loop_set_fd+0xaa0/0xaa0 [ 500.165715][T17592] blkdev_ioctl+0xbe5/0x1260 [ 500.170339][T17592] block_ioctl+0x95/0xc0 [ 500.174627][T17592] ? blkdev_fallocate+0x2f0/0x2f0 [ 500.179744][T17592] do_vfs_ioctl+0x84f/0xcf0 [ 500.185450][T17592] ? tomoyo_file_ioctl+0x34/0x40 [ 500.190456][T17592] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.196782][T17592] ksys_ioctl+0xbd/0xe0 [ 500.201103][T17592] __x64_sys_ioctl+0x4c/0x60 [ 500.205692][T17592] do_syscall_64+0xcc/0x3a0 [ 500.210202][T17592] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 500.216172][T17592] RIP: 0033:0x45a777 [ 500.220152][T17592] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 500.241014][T17592] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 500.249491][T17592] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 500.257549][T17592] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 500.265503][T17592] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 500.273475][T17592] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 500.281531][T17592] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 500.330134][T17592] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:26 executing program 1: 21:37:26 executing program 2: 21:37:26 executing program 5 (fault-call:2 fault-nth:27): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:26 executing program 0: 21:37:26 executing program 4: 21:37:26 executing program 3: 21:37:26 executing program 1: 21:37:26 executing program 2: 21:37:26 executing program 0: 21:37:26 executing program 3: [ 500.878673][T17623] FAULT_INJECTION: forcing a failure. [ 500.878673][T17623] name failslab, interval 1, probability 0, space 0, times 0 [ 500.908233][T17623] CPU: 0 PID: 17623 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 500.917214][T17623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 21:37:26 executing program 2: 21:37:26 executing program 1: [ 500.927363][T17623] Call Trace: [ 500.930729][T17623] dump_stack+0x11d/0x181 [ 500.935080][T17623] should_fail.cold+0xa/0x1a [ 500.939684][T17623] __should_failslab+0xee/0x130 [ 500.944535][T17623] should_failslab+0x9/0x14 [ 500.949181][T17623] kmem_cache_alloc+0x29/0x5d0 [ 500.954102][T17623] ? string+0x67/0xa0 [ 500.959956][T17623] skb_clone+0xf9/0x290 [ 500.966036][T17623] netlink_broadcast_filtered+0x6e6/0x960 [ 500.971985][T17623] netlink_broadcast+0x43/0x60 [ 500.976779][T17623] kobject_uevent_env+0x710/0xc80 [ 500.981991][T17623] ? internal_create_group+0x46c/0x6c0 [ 500.987448][T17623] kobject_uevent+0x29/0x40 [ 500.991937][T17623] loop_set_fd+0x78b/0xaa0 [ 500.996435][T17623] lo_ioctl+0x18f/0xc80 [ 501.000598][T17623] ? loop_set_fd+0xaa0/0xaa0 [ 501.005177][T17623] blkdev_ioctl+0xbe5/0x1260 [ 501.009928][T17623] block_ioctl+0x95/0xc0 [ 501.014308][T17623] ? blkdev_fallocate+0x2f0/0x2f0 [ 501.019330][T17623] do_vfs_ioctl+0x84f/0xcf0 [ 501.023904][T17623] ? tomoyo_file_ioctl+0x34/0x40 [ 501.028863][T17623] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 501.035103][T17623] ksys_ioctl+0xbd/0xe0 [ 501.039246][T17623] __x64_sys_ioctl+0x4c/0x60 [ 501.043914][T17623] do_syscall_64+0xcc/0x3a0 [ 501.048411][T17623] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 501.054369][T17623] RIP: 0033:0x45a777 [ 501.058395][T17623] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:37:26 executing program 4: [ 501.078819][T17623] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 501.087243][T17623] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 501.095404][T17623] RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006 [ 501.103390][T17623] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 501.111366][T17623] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 501.119353][T17623] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:26 executing program 0: [ 501.157096][T17623] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:27 executing program 5 (fault-call:2 fault-nth:28): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:27 executing program 4: 21:37:27 executing program 3: 21:37:27 executing program 0: 21:37:27 executing program 2: 21:37:27 executing program 1: 21:37:27 executing program 4: [ 501.482587][T17636] FAULT_INJECTION: forcing a failure. [ 501.482587][T17636] name failslab, interval 1, probability 0, space 0, times 0 [ 501.499491][T17636] CPU: 1 PID: 17636 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 501.508549][T17636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.518671][T17636] Call Trace: [ 501.522136][T17636] dump_stack+0x11d/0x181 [ 501.526559][T17636] should_fail.cold+0xa/0x1a [ 501.532224][T17636] __should_failslab+0xee/0x130 [ 501.537090][T17636] should_failslab+0x9/0x14 [ 501.541650][T17636] kmem_cache_alloc+0x29/0x5d0 [ 501.547077][T17636] ? blkdev_fallocate+0x2f0/0x2f0 [ 501.552117][T17636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 501.558450][T17636] ? do_vfs_ioctl+0xac/0xcf0 [ 501.563051][T17636] getname_flags+0x91/0x380 [ 501.568368][T17636] ? tomoyo_file_ioctl+0x34/0x40 [ 501.573403][T17636] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 501.579680][T17636] do_mkdirat+0x53/0x1f0 [ 501.583969][T17636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 501.590493][T17636] __x64_sys_mkdir+0x40/0x50 [ 501.595142][T17636] do_syscall_64+0xcc/0x3a0 [ 501.599735][T17636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 501.605769][T17636] RIP: 0033:0x459d27 [ 501.609714][T17636] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d c2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d c2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:37:27 executing program 4: 21:37:27 executing program 2: 21:37:27 executing program 4: 21:37:27 executing program 3: 21:37:27 executing program 2: [ 501.629378][T17636] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 501.637802][T17636] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 0000000000459d27 [ 501.646154][T17636] RDX: 0000000000000005 RSI: 00000000000001ff RDI: 0000000020000000 [ 501.654790][T17636] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 501.663610][T17636] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 501.672047][T17636] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 501.755721][T17636] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:27 executing program 5 (fault-call:2 fault-nth:29): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:27 executing program 4: 21:37:27 executing program 0: 21:37:27 executing program 1: 21:37:27 executing program 3: 21:37:27 executing program 2: [ 502.010057][T17651] FAULT_INJECTION: forcing a failure. [ 502.010057][T17651] name failslab, interval 1, probability 0, space 0, times 0 [ 502.022828][T17651] CPU: 1 PID: 17651 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 502.031593][T17651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.042001][T17651] Call Trace: [ 502.045314][T17651] dump_stack+0x11d/0x181 [ 502.049859][T17651] should_fail.cold+0xa/0x1a [ 502.054657][T17651] __should_failslab+0xee/0x130 [ 502.059522][T17651] should_failslab+0x9/0x14 [ 502.064057][T17651] kmem_cache_alloc+0x29/0x5d0 [ 502.068930][T17651] ? __rcu_read_unlock+0x66/0x3d0 [ 502.074065][T17651] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 502.080225][T17651] __sigqueue_alloc+0x179/0x2a0 [ 502.085350][T17651] __send_signal+0x660/0x870 [ 502.089952][T17651] send_signal+0x224/0x2b0 [ 502.094382][T17651] ? check_stack_object+0xda/0x110 [ 502.099666][T17651] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 502.105761][T17651] ? preempt_count_add+0x6f/0xb0 [ 502.110715][T17651] force_sig_info_to_task+0x1fa/0x230 [ 502.116188][T17651] force_sig_fault+0x82/0xb0 [ 502.120885][T17651] __bad_area_nosemaphore+0x24b/0x310 [ 502.126265][T17651] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 502.132648][T17651] bad_area+0x47/0x50 [ 502.136860][T17651] __do_page_fault+0x6a3/0x8d0 [ 502.141634][T17651] do_page_fault+0x38/0x194 [ 502.146286][T17651] page_fault+0x34/0x40 [ 502.150809][T17651] RIP: 0033:0x45450f [ 502.154992][T17651] Code: bc d1 f3 0f 7f 27 f3 0f 7f 6f 10 f3 0f 7f 77 20 f3 0f 7f 7f 30 49 83 c0 0f 49 29 d0 48 8d 7c 17 31 e9 95 0b 00 00 66 0f ef c0 0f 6f 0e f3 0f 6f 56 10 66 0f 74 c1 66 0f d7 d0 49 83 f8 11 0f [ 502.176889][T17651] RSP: 002b:00007fadd5ffda68 EFLAGS: 00010283 [ 502.183438][T17651] RAX: 00007fadd5ffdae0 RBX: 00007fadd5ffdc90 RCX: 0000000000000000 [ 502.193516][T17651] RDX: 000000000000001f RSI: 0000000000000000 RDI: 00007fadd5ffdae0 21:37:27 executing program 1: 21:37:27 executing program 4: 21:37:27 executing program 0: 21:37:27 executing program 3: 21:37:27 executing program 2: 21:37:28 executing program 0: [ 502.203077][T17651] RBP: 000000000075bf20 R08: 000000000000001f R09: 000000000000000a [ 502.211592][T17651] R10: 0000000000000075 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 502.219933][T17651] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 502.243683][T17651] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:28 executing program 5 (fault-call:2 fault-nth:30): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:28 executing program 3: 21:37:28 executing program 1: 21:37:28 executing program 4: 21:37:28 executing program 2: 21:37:28 executing program 0: 21:37:28 executing program 3: 21:37:28 executing program 1: 21:37:28 executing program 4: 21:37:28 executing program 2: 21:37:28 executing program 0: 21:37:28 executing program 3: [ 502.640162][T17665] FAULT_INJECTION: forcing a failure. [ 502.640162][T17665] name failslab, interval 1, probability 0, space 0, times 0 [ 502.739993][T17665] CPU: 0 PID: 17665 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 502.749213][T17665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.759971][T17665] Call Trace: [ 502.763809][T17665] dump_stack+0x11d/0x181 [ 502.768429][T17665] should_fail.cold+0xa/0x1a [ 502.773484][T17665] __should_failslab+0xee/0x130 [ 502.778344][T17665] should_failslab+0x9/0x14 [ 502.782856][T17665] __kmalloc_track_caller+0x4f/0x690 [ 502.788203][T17665] ? signal_setup_done+0x64/0x180 [ 502.793235][T17665] ? strndup_user+0x85/0xc0 [ 502.797745][T17665] memdup_user+0x2f/0xc0 [ 502.802034][T17665] strndup_user+0x85/0xc0 [ 502.806378][T17665] ksys_mount+0x45/0x160 [ 502.810622][T17665] __x64_sys_mount+0x70/0x90 [ 502.815223][T17665] do_syscall_64+0xcc/0x3a0 [ 502.819851][T17665] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.825778][T17665] RIP: 0033:0x45d35a [ 502.829853][T17665] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 502.849731][T17665] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 502.858151][T17665] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 502.866214][T17665] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 502.874179][T17665] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 502.882155][T17665] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 502.890131][T17665] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:28 executing program 5 (fault-call:2 fault-nth:31): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:28 executing program 2: 21:37:28 executing program 1: 21:37:28 executing program 0: 21:37:28 executing program 4: 21:37:28 executing program 3: 21:37:28 executing program 2: 21:37:29 executing program 1: 21:37:29 executing program 3: 21:37:29 executing program 4: 21:37:29 executing program 0: [ 503.268177][T17679] FAULT_INJECTION: forcing a failure. [ 503.268177][T17679] name failslab, interval 1, probability 0, space 0, times 0 [ 503.361530][T17679] CPU: 0 PID: 17679 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 503.370272][T17679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.380830][T17679] Call Trace: [ 503.384562][T17679] dump_stack+0x11d/0x181 [ 503.389019][T17679] should_fail.cold+0xa/0x1a [ 503.393989][T17679] __should_failslab+0xee/0x130 [ 503.401196][T17679] should_failslab+0x9/0x14 [ 503.405716][T17679] __kmalloc_track_caller+0x4f/0x690 [ 503.411216][T17679] ? constant_test_bit.constprop.0+0xd/0x20 [ 503.417124][T17679] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 503.422855][T17679] ? __check_object_size+0x5f/0x346 [ 503.428067][T17679] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 503.434322][T17679] ? _copy_from_user+0x98/0xf0 [ 503.439184][T17679] ? strndup_user+0x85/0xc0 [ 503.443987][T17679] memdup_user+0x2f/0xc0 [ 503.448510][T17679] strndup_user+0x85/0xc0 [ 503.453579][T17679] ksys_mount+0x84/0x160 [ 503.458575][T17679] __x64_sys_mount+0x70/0x90 [ 503.463177][T17679] do_syscall_64+0xcc/0x3a0 [ 503.467851][T17679] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 503.474351][T17679] RIP: 0033:0x45d35a [ 503.478465][T17679] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 503.499655][T17679] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 21:37:29 executing program 3: [ 503.508434][T17679] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 503.516845][T17679] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 503.524931][T17679] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 503.532923][T17679] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 503.540904][T17679] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:29 executing program 5 (fault-call:2 fault-nth:32): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:29 executing program 1: 21:37:29 executing program 2: 21:37:29 executing program 4: 21:37:29 executing program 0: 21:37:29 executing program 3: 21:37:29 executing program 3: 21:37:29 executing program 4: 21:37:29 executing program 2: 21:37:29 executing program 1: 21:37:29 executing program 0: [ 503.898129][T17693] FAULT_INJECTION: forcing a failure. [ 503.898129][T17693] name failslab, interval 1, probability 0, space 0, times 0 21:37:29 executing program 4: [ 504.105250][T17693] CPU: 0 PID: 17693 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 504.114450][T17693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.124514][T17693] Call Trace: [ 504.127812][T17693] dump_stack+0x11d/0x181 [ 504.139056][T17693] should_fail.cold+0xa/0x1a [ 504.143837][T17693] __should_failslab+0xee/0x130 [ 504.148883][T17693] should_failslab+0x9/0x14 [ 504.153420][T17693] kmem_cache_alloc_trace+0x2a/0x5d0 [ 504.158730][T17693] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 504.164618][T17693] ? __check_object_size+0x5f/0x346 [ 504.170011][T17693] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 504.176352][T17693] ? _copy_from_user+0x98/0xf0 [ 504.181213][T17693] copy_mount_options+0x52/0x2a0 [ 504.187259][T17693] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 504.194523][T17693] ksys_mount+0xb0/0x160 [ 504.199347][T17693] __x64_sys_mount+0x70/0x90 [ 504.204402][T17693] do_syscall_64+0xcc/0x3a0 [ 504.209100][T17693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.215540][T17693] RIP: 0033:0x45d35a [ 504.219706][T17693] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 504.240389][T17693] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 504.249003][T17693] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 504.257089][T17693] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 504.265067][T17693] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 504.273040][T17693] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 504.281672][T17693] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:30 executing program 5 (fault-call:2 fault-nth:33): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:30 executing program 0: 21:37:30 executing program 2: 21:37:30 executing program 3: 21:37:30 executing program 1: 21:37:30 executing program 4: 21:37:30 executing program 3: 21:37:30 executing program 4: 21:37:30 executing program 2: 21:37:30 executing program 0: 21:37:30 executing program 1: [ 504.608884][T17708] FAULT_INJECTION: forcing a failure. [ 504.608884][T17708] name failslab, interval 1, probability 0, space 0, times 0 [ 504.647344][T17708] CPU: 0 PID: 17708 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 21:37:30 executing program 3: [ 504.656458][T17708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.666790][T17708] Call Trace: [ 504.670295][T17708] dump_stack+0x11d/0x181 [ 504.674639][T17708] should_fail.cold+0xa/0x1a [ 504.679366][T17708] __should_failslab+0xee/0x130 [ 504.684345][T17708] should_failslab+0x9/0x14 [ 504.688884][T17708] kmem_cache_alloc+0x29/0x5d0 [ 504.693664][T17708] ? __write_once_size.constprop.0+0x12/0x20 [ 504.700264][T17708] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 504.707216][T17708] ? should_fail+0xd4/0x45d [ 504.711844][T17708] getname_flags+0x91/0x380 [ 504.716475][T17708] ? memcg_kmem_put_cache+0x7c/0xc0 [ 504.722122][T17708] user_path_at_empty+0x38/0x70 [ 504.727155][T17708] do_mount+0xc8/0x14f0 [ 504.731439][T17708] ? constant_test_bit.constprop.0+0xd/0x20 [ 504.737340][T17708] ? copy_mount_options+0x200/0x2a0 [ 504.742561][T17708] ksys_mount+0xe8/0x160 [ 504.746979][T17708] __x64_sys_mount+0x70/0x90 [ 504.751596][T17708] do_syscall_64+0xcc/0x3a0 [ 504.756224][T17708] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.762121][T17708] RIP: 0033:0x45d35a [ 504.766032][T17708] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 504.788213][T17708] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 504.796632][T17708] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 504.804616][T17708] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 504.812720][T17708] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 504.820790][T17708] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 504.829292][T17708] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:30 executing program 5 (fault-call:2 fault-nth:34): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:30 executing program 4: 21:37:30 executing program 2: 21:37:30 executing program 1: 21:37:30 executing program 0: 21:37:30 executing program 3: 21:37:30 executing program 4: 21:37:30 executing program 1: 21:37:30 executing program 2: 21:37:30 executing program 0: 21:37:30 executing program 3: [ 505.144025][T17721] FAULT_INJECTION: forcing a failure. [ 505.144025][T17721] name failslab, interval 1, probability 0, space 0, times 0 21:37:30 executing program 4: [ 505.250474][T17721] CPU: 1 PID: 17721 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 505.259757][T17721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.269948][T17721] Call Trace: [ 505.273523][T17721] dump_stack+0x11d/0x181 [ 505.278159][T17721] should_fail.cold+0xa/0x1a [ 505.282850][T17721] __should_failslab+0xee/0x130 [ 505.287736][T17721] should_failslab+0x9/0x14 [ 505.293316][T17721] __kmalloc+0x53/0x690 [ 505.297762][T17721] ? __follow_mount_rcu.isra.0+0x220/0x310 [ 505.303760][T17721] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 505.309969][T17721] ? tomoyo_encode2.part.0+0xd9/0x260 [ 505.316440][T17721] tomoyo_encode2.part.0+0xd9/0x260 [ 505.323236][T17721] tomoyo_encode+0x34/0x50 [ 505.328441][T17721] tomoyo_mount_acl+0x7b/0x590 [ 505.333202][T17721] ? dput+0xab/0x750 [ 505.337185][T17721] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 505.343440][T17721] ? ___cache_free+0x2e/0x320 [ 505.348205][T17721] ? terminate_walk+0x1d0/0x250 [ 505.353881][T17721] ? complete_walk+0xd9/0x170 [ 505.358660][T17721] tomoyo_mount_permission+0xef/0x350 [ 505.364448][T17721] tomoyo_sb_mount+0x3e/0x60 [ 505.369839][T17721] security_sb_mount+0x81/0xc0 [ 505.375780][T17721] do_mount+0x129/0x14f0 [ 505.380792][T17721] ? constant_test_bit.constprop.0+0xd/0x20 [ 505.387291][T17721] ksys_mount+0xe8/0x160 [ 505.391646][T17721] __x64_sys_mount+0x70/0x90 [ 505.396251][T17721] do_syscall_64+0xcc/0x3a0 [ 505.400908][T17721] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.406936][T17721] RIP: 0033:0x45d35a [ 505.411050][T17721] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 505.431299][T17721] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 505.439715][T17721] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 505.447691][T17721] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 505.456055][T17721] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 505.464309][T17721] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 505.472327][T17721] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:31 executing program 5 (fault-call:2 fault-nth:35): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:31 executing program 1: 21:37:31 executing program 3: 21:37:31 executing program 0: 21:37:31 executing program 2: 21:37:31 executing program 4: 21:37:31 executing program 3: 21:37:31 executing program 1: 21:37:31 executing program 4: 21:37:31 executing program 0: 21:37:31 executing program 2: [ 505.787849][T17735] FAULT_INJECTION: forcing a failure. [ 505.787849][T17735] name failslab, interval 1, probability 0, space 0, times 0 [ 505.843678][T17735] CPU: 0 PID: 17735 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 505.852412][T17735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.862574][T17735] Call Trace: [ 505.865920][T17735] dump_stack+0x11d/0x181 [ 505.870375][T17735] should_fail.cold+0xa/0x1a [ 505.875050][T17735] __should_failslab+0xee/0x130 [ 505.879932][T17735] should_failslab+0x9/0x14 [ 505.884518][T17735] __kmalloc+0x53/0x690 [ 505.888683][T17735] ? __kmalloc+0x239/0x690 [ 505.893159][T17735] ? __follow_mount_rcu.isra.0+0x220/0x310 [ 505.898977][T17735] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 505.905228][T17735] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 505.910954][T17735] tomoyo_realpath_from_path+0x83/0x4c0 [ 505.916613][T17735] tomoyo_mount_acl+0xdd/0x590 [ 505.922255][T17735] ? dput+0xab/0x750 [ 505.926580][T17735] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 505.932820][T17735] ? ___cache_free+0x2e/0x320 [ 505.937581][T17735] ? terminate_walk+0x1d0/0x250 [ 505.942474][T17735] ? complete_walk+0xd9/0x170 [ 505.947186][T17735] tomoyo_mount_permission+0xef/0x350 [ 505.952666][T17735] tomoyo_sb_mount+0x3e/0x60 [ 505.957262][T17735] security_sb_mount+0x81/0xc0 [ 505.962211][T17735] do_mount+0x129/0x14f0 [ 505.966568][T17735] ? constant_test_bit.constprop.0+0xd/0x20 [ 505.972470][T17735] ksys_mount+0xe8/0x160 [ 505.976750][T17735] __x64_sys_mount+0x70/0x90 [ 505.982567][T17735] do_syscall_64+0xcc/0x3a0 [ 505.987164][T17735] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.993197][T17735] RIP: 0033:0x45d35a [ 505.997104][T17735] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 506.016722][T17735] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 506.025306][T17735] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 506.033281][T17735] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 21:37:31 executing program 0: [ 506.041497][T17735] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 506.049748][T17735] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 506.057728][T17735] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 506.109568][T17735] ERROR: Out of memory at tomoyo_realpath_from_path. 21:37:31 executing program 5 (fault-call:2 fault-nth:36): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:31 executing program 0: 21:37:31 executing program 1: 21:37:31 executing program 2: 21:37:31 executing program 3: 21:37:31 executing program 4: 21:37:32 executing program 2: 21:37:32 executing program 1: 21:37:32 executing program 4: 21:37:32 executing program 3: 21:37:32 executing program 0: [ 506.406439][T17749] FAULT_INJECTION: forcing a failure. [ 506.406439][T17749] name failslab, interval 1, probability 0, space 0, times 0 [ 506.419628][T17749] CPU: 0 PID: 17749 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 506.428662][T17749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.439240][T17749] Call Trace: [ 506.442568][T17749] dump_stack+0x11d/0x181 [ 506.446931][T17749] should_fail.cold+0xa/0x1a [ 506.451608][T17749] __should_failslab+0xee/0x130 [ 506.457145][T17749] should_failslab+0x9/0x14 [ 506.461866][T17749] __kmalloc+0x53/0x690 [ 506.466826][T17749] ? tomoyo_encode2.part.0+0xd9/0x260 [ 506.472423][T17749] tomoyo_encode2.part.0+0xd9/0x260 [ 506.477660][T17749] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 506.484010][T17749] tomoyo_encode+0x34/0x50 [ 506.488457][T17749] tomoyo_realpath_from_path+0x14a/0x4c0 [ 506.494293][T17749] tomoyo_mount_acl+0xdd/0x590 [ 506.499152][T17749] ? dput+0xab/0x750 [ 506.503252][T17749] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 506.510017][T17749] ? ___cache_free+0x2e/0x320 [ 506.514808][T17749] ? terminate_walk+0x1d0/0x250 [ 506.519772][T17749] ? complete_walk+0xd9/0x170 [ 506.524693][T17749] tomoyo_mount_permission+0xef/0x350 [ 506.530098][T17749] tomoyo_sb_mount+0x3e/0x60 [ 506.536219][T17749] security_sb_mount+0x81/0xc0 [ 506.540992][T17749] do_mount+0x129/0x14f0 [ 506.545352][T17749] ? constant_test_bit.constprop.0+0xd/0x20 [ 506.551815][T17749] ksys_mount+0xe8/0x160 [ 506.556518][T17749] __x64_sys_mount+0x70/0x90 [ 506.561122][T17749] do_syscall_64+0xcc/0x3a0 [ 506.566098][T17749] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.572259][T17749] RIP: 0033:0x45d35a [ 506.576347][T17749] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 506.596424][T17749] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 21:37:32 executing program 4: [ 506.605098][T17749] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 506.614111][T17749] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 506.622188][T17749] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 506.630255][T17749] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 506.638822][T17749] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 506.735515][T17749] ERROR: Out of memory at tomoyo_realpath_from_path. 21:37:32 executing program 5 (fault-call:2 fault-nth:37): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:32 executing program 3: 21:37:32 executing program 0: 21:37:32 executing program 2: 21:37:32 executing program 1: 21:37:32 executing program 4: 21:37:32 executing program 1: 21:37:32 executing program 2: 21:37:32 executing program 4: 21:37:32 executing program 3: 21:37:32 executing program 0: [ 507.059538][T17765] FAULT_INJECTION: forcing a failure. [ 507.059538][T17765] name failslab, interval 1, probability 0, space 0, times 0 [ 507.072380][T17765] CPU: 0 PID: 17765 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 507.081068][T17765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.091712][T17765] Call Trace: [ 507.095014][T17765] dump_stack+0x11d/0x181 [ 507.099455][T17765] should_fail.cold+0xa/0x1a [ 507.104256][T17765] __should_failslab+0xee/0x130 [ 507.110689][T17765] should_failslab+0x9/0x14 [ 507.116330][T17765] __kmalloc+0x53/0x690 [ 507.120506][T17765] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 507.126332][T17765] ? tomoyo_realpath_from_path+0x155/0x4c0 [ 507.132149][T17765] ? tomoyo_encode2.part.0+0xd9/0x260 [ 507.137539][T17765] tomoyo_encode2.part.0+0xd9/0x260 [ 507.142809][T17765] tomoyo_encode+0x34/0x50 [ 507.147416][T17765] tomoyo_mount_acl+0x299/0x590 [ 507.152295][T17765] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 507.158553][T17765] ? ___cache_free+0x2e/0x320 [ 507.163480][T17765] ? terminate_walk+0x1d0/0x250 [ 507.168358][T17765] tomoyo_mount_permission+0xef/0x350 [ 507.174471][T17765] tomoyo_sb_mount+0x3e/0x60 [ 507.179505][T17765] security_sb_mount+0x81/0xc0 [ 507.184815][T17765] do_mount+0x129/0x14f0 [ 507.189627][T17765] ? constant_test_bit.constprop.0+0xd/0x20 [ 507.197140][T17765] ksys_mount+0xe8/0x160 [ 507.201392][T17765] __x64_sys_mount+0x70/0x90 [ 507.206041][T17765] do_syscall_64+0xcc/0x3a0 [ 507.210742][T17765] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 507.219625][T17765] RIP: 0033:0x45d35a [ 507.223830][T17765] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 507.243701][T17765] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 507.252132][T17765] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a 21:37:32 executing program 2: [ 507.260186][T17765] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 507.268704][T17765] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 507.277389][T17765] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 507.286499][T17765] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:33 executing program 0: 21:37:33 executing program 4: 21:37:33 executing program 3: 21:37:33 executing program 1: 21:37:33 executing program 2: 21:37:33 executing program 5 (fault-call:2 fault-nth:38): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:33 executing program 3: 21:37:33 executing program 2: 21:37:33 executing program 1: 21:37:33 executing program 0: 21:37:33 executing program 4: [ 507.755121][T17777] FAULT_INJECTION: forcing a failure. [ 507.755121][T17777] name failslab, interval 1, probability 0, space 0, times 0 [ 507.800096][T17777] CPU: 1 PID: 17777 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 507.810122][T17777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.820371][T17777] Call Trace: [ 507.829137][T17777] dump_stack+0x11d/0x181 [ 507.833532][T17777] should_fail.cold+0xa/0x1a [ 507.838311][T17777] __should_failslab+0xee/0x130 [ 507.843197][T17777] should_failslab+0x9/0x14 [ 507.847778][T17777] kmem_cache_alloc_trace+0x2a/0x5d0 [ 507.853147][T17777] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.861085][T17777] ? apparmor_capable+0x260/0x470 [ 507.866372][T17777] ? cap_capable+0x134/0x160 [ 507.870960][T17777] alloc_fs_context+0x58/0x3d0 [ 507.875768][T17777] fs_context_for_reconfigure+0x52/0x70 [ 507.881498][T17777] do_mount+0x697/0x14f0 [ 507.886800][T17777] ksys_mount+0xe8/0x160 [ 507.891067][T17777] __x64_sys_mount+0x70/0x90 [ 507.895763][T17777] do_syscall_64+0xcc/0x3a0 [ 507.900288][T17777] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 507.906337][T17777] RIP: 0033:0x45d35a [ 507.910280][T17777] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 507.930188][T17777] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 507.938800][T17777] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a 21:37:33 executing program 4: [ 507.947116][T17777] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 507.955247][T17777] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 507.964094][T17777] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 507.972165][T17777] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:33 executing program 5 (fault-call:2 fault-nth:39): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:33 executing program 2: 21:37:33 executing program 0: 21:37:33 executing program 3: 21:37:33 executing program 1: 21:37:33 executing program 4: 21:37:34 executing program 3: 21:37:34 executing program 4: 21:37:34 executing program 2: 21:37:34 executing program 1: 21:37:34 executing program 0: [ 508.320329][T17791] FAULT_INJECTION: forcing a failure. [ 508.320329][T17791] name failslab, interval 1, probability 0, space 0, times 0 [ 508.333288][T17791] CPU: 1 PID: 17791 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 508.342092][T17791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.353070][T17791] Call Trace: [ 508.356378][T17791] dump_stack+0x11d/0x181 [ 508.360972][T17791] should_fail.cold+0xa/0x1a [ 508.365579][T17791] __should_failslab+0xee/0x130 [ 508.370459][T17791] should_failslab+0x9/0x14 [ 508.375036][T17791] kmem_cache_alloc_trace+0x2a/0x5d0 [ 508.380419][T17791] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 508.386351][T17791] ? __read_once_size+0x5a/0xe0 [ 508.391542][T17791] legacy_init_fs_context+0x3a/0x80 [ 508.396742][T17791] ? generic_parse_monolithic+0x160/0x160 [ 508.402483][T17791] alloc_fs_context+0x2c5/0x3d0 [ 508.407348][T17791] fs_context_for_reconfigure+0x52/0x70 [ 508.412975][T17791] do_mount+0x697/0x14f0 [ 508.417229][T17791] ksys_mount+0xe8/0x160 [ 508.421538][T17791] __x64_sys_mount+0x70/0x90 [ 508.426203][T17791] do_syscall_64+0xcc/0x3a0 [ 508.430717][T17791] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 508.436692][T17791] RIP: 0033:0x45d35a [ 508.440599][T17791] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 508.460386][T17791] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 21:37:34 executing program 1: [ 508.468844][T17791] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 508.477031][T17791] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 508.485006][T17791] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 508.492974][T17791] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 508.501036][T17791] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:34 executing program 5 (fault-call:2 fault-nth:40): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:34 executing program 4: 21:37:34 executing program 3: 21:37:34 executing program 2: 21:37:34 executing program 0: 21:37:34 executing program 4: 21:37:34 executing program 3: 21:37:34 executing program 2: [ 508.814041][T17804] FAULT_INJECTION: forcing a failure. [ 508.814041][T17804] name failslab, interval 1, probability 0, space 0, times 0 [ 508.829812][T17804] CPU: 0 PID: 17804 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 508.838604][T17804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.849182][T17804] Call Trace: [ 508.852483][T17804] dump_stack+0x11d/0x181 [ 508.857229][T17804] should_fail.cold+0xa/0x1a [ 508.862115][T17804] __should_failslab+0xee/0x130 [ 508.867246][T17804] should_failslab+0x9/0x14 [ 508.872156][T17804] __kmalloc_track_caller+0x4f/0x690 [ 508.878891][T17804] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 508.886828][T17804] ? debug_smp_processor_id+0x43/0x137 [ 508.892395][T17804] ? __d_free_external+0x60/0x60 [ 508.897436][T17804] ? rcu_dynticks_curr_cpu_in_eqs+0x70/0xa0 [ 508.903489][T17804] ? ext4_remount+0x8c/0x13a0 [ 508.908175][T17804] kstrdup+0x43/0x80 [ 508.912078][T17804] ? ext4_register_li_request+0x5b0/0x5b0 [ 508.917915][T17804] ext4_remount+0x8c/0x13a0 [ 508.922439][T17804] ? __d_free_external+0x60/0x60 [ 508.927473][T17804] ? call_rcu+0x29/0x30 [ 508.931638][T17804] ? dentry_free+0x9e/0x110 [ 508.936148][T17804] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 508.942051][T17804] ? shrink_dentry_list+0x19d/0x1c0 [ 508.947395][T17804] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 508.953178][T17804] ? find_next_bit+0xcb/0xe0 [ 508.957776][T17804] ? ext4_register_li_request+0x5b0/0x5b0 [ 508.963645][T17804] legacy_reconfigure+0x9a/0xc0 [ 508.968530][T17804] reconfigure_super+0x36a/0x570 [ 508.973614][T17804] ? fs_umode_to_dtype+0x60/0x60 [ 508.978689][T17804] do_mount+0x1136/0x14f0 [ 508.983231][T17804] ksys_mount+0xe8/0x160 [ 508.987607][T17804] __x64_sys_mount+0x70/0x90 [ 508.992357][T17804] do_syscall_64+0xcc/0x3a0 [ 508.996936][T17804] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 509.003080][T17804] RIP: 0033:0x45d35a 21:37:34 executing program 0: 21:37:34 executing program 4: 21:37:34 executing program 3: [ 509.007320][T17804] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 509.026933][T17804] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 509.035350][T17804] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 509.043329][T17804] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 509.051312][T17804] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 21:37:34 executing program 1: [ 509.059448][T17804] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 509.067446][T17804] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:34 executing program 5 (fault-call:2 fault-nth:41): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:34 executing program 2: 21:37:34 executing program 0: 21:37:34 executing program 4: 21:37:34 executing program 1: 21:37:35 executing program 3: 21:37:35 executing program 2: 21:37:35 executing program 0: 21:37:35 executing program 4: [ 509.399529][T17819] FAULT_INJECTION: forcing a failure. [ 509.399529][T17819] name failslab, interval 1, probability 0, space 0, times 0 [ 509.452384][T17819] CPU: 0 PID: 17819 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 509.461729][T17819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.472013][T17819] Call Trace: [ 509.475335][T17819] dump_stack+0x11d/0x181 [ 509.479823][T17819] should_fail.cold+0xa/0x1a [ 509.484464][T17819] ? mempool_free+0x1b0/0x1b0 [ 509.489426][T17819] __should_failslab+0xee/0x130 [ 509.494291][T17819] should_failslab+0x9/0x14 21:37:35 executing program 2: 21:37:35 executing program 0: 21:37:35 executing program 4: [ 509.498809][T17819] kmem_cache_alloc+0x29/0x5d0 [ 509.503579][T17819] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 509.509820][T17819] ? debug_smp_processor_id+0x43/0x137 [ 509.515378][T17819] ? mempool_free+0x1b0/0x1b0 [ 509.520541][T17819] mempool_alloc_slab+0x27/0x40 [ 509.525764][T17819] mempool_alloc+0x8e/0x270 [ 509.530292][T17819] bio_alloc_bioset+0x223/0x3e0 [ 509.535162][T17819] ? __rcu_read_unlock+0x66/0x3d0 [ 509.540206][T17819] submit_bh_wbc+0x134/0x460 [ 509.544902][T17819] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 509.550859][T17819] __sync_dirty_buffer+0xd3/0x210 [ 509.556000][T17819] ext4_commit_super+0x4ca/0x630 [ 509.561061][T17819] ext4_remount+0xf6a/0x13a0 [ 509.565805][T17819] ? shrink_dentry_list+0x19d/0x1c0 [ 509.571356][T17819] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 509.577173][T17819] ? find_next_bit+0xcb/0xe0 [ 509.581851][T17819] ? ext4_register_li_request+0x5b0/0x5b0 [ 509.587615][T17819] legacy_reconfigure+0x9a/0xc0 [ 509.592480][T17819] reconfigure_super+0x36a/0x570 [ 509.597443][T17819] ? fs_umode_to_dtype+0x60/0x60 [ 509.602400][T17819] do_mount+0x1136/0x14f0 [ 509.607112][T17819] ksys_mount+0xe8/0x160 [ 509.611403][T17819] __x64_sys_mount+0x70/0x90 [ 509.616172][T17819] do_syscall_64+0xcc/0x3a0 [ 509.620786][T17819] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 509.626760][T17819] RIP: 0033:0x45d35a [ 509.630714][T17819] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 509.650515][T17819] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 509.658985][T17819] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 509.666968][T17819] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 509.675127][T17819] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 509.683129][T17819] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 509.691223][T17819] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 509.788739][T17819] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:35 executing program 5 (fault-call:2 fault-nth:42): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:35 executing program 2: 21:37:35 executing program 3: 21:37:35 executing program 1: 21:37:35 executing program 4: 21:37:35 executing program 0: 21:37:35 executing program 4: 21:37:35 executing program 0: 21:37:35 executing program 1: 21:37:35 executing program 2: 21:37:35 executing program 3: 21:37:35 executing program 4: [ 510.161400][T17834] FAULT_INJECTION: forcing a failure. [ 510.161400][T17834] name failslab, interval 1, probability 0, space 0, times 0 [ 510.249587][T17834] CPU: 1 PID: 17834 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 510.258305][T17834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.268982][T17834] Call Trace: [ 510.272290][T17834] dump_stack+0x11d/0x181 [ 510.276638][T17834] should_fail.cold+0xa/0x1a [ 510.281295][T17834] __should_failslab+0xee/0x130 [ 510.286214][T17834] should_failslab+0x9/0x14 [ 510.290931][T17834] kmem_cache_alloc_node+0x39/0x660 [ 510.296271][T17834] create_task_io_context+0x5b/0x290 [ 510.302189][T17834] generic_make_request_checks+0xefe/0x1040 [ 510.308365][T17834] ? __radix_tree_lookup+0x181/0x1b0 [ 510.314442][T17834] generic_make_request+0x3e/0x700 [ 510.319843][T17834] ? __rcu_read_unlock+0x66/0x3d0 [ 510.325685][T17834] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 510.331604][T17834] ? constant_test_bit+0x12/0x30 [ 510.336632][T17834] ? __rcu_read_unlock+0x66/0x3d0 [ 510.341656][T17834] submit_bio+0x96/0x3c0 [ 510.345911][T17834] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 510.351641][T17834] ? guard_bio_eod+0x131/0x3b0 [ 510.356495][T17834] ? bio_add_page+0xf8/0x130 [ 510.361093][T17834] submit_bh_wbc+0x40f/0x460 [ 510.365754][T17834] __sync_dirty_buffer+0xd3/0x210 [ 510.370923][T17834] ext4_commit_super+0x4ca/0x630 [ 510.375872][T17834] ext4_remount+0xf6a/0x13a0 [ 510.380485][T17834] ? shrink_dentry_list+0x19d/0x1c0 [ 510.385883][T17834] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 510.391616][T17834] ? find_next_bit+0xcb/0xe0 [ 510.396212][T17834] ? ext4_register_li_request+0x5b0/0x5b0 [ 510.402683][T17834] legacy_reconfigure+0x9a/0xc0 [ 510.407797][T17834] reconfigure_super+0x36a/0x570 [ 510.412951][T17834] ? fs_umode_to_dtype+0x60/0x60 [ 510.417911][T17834] do_mount+0x1136/0x14f0 [ 510.422255][T17834] ksys_mount+0xe8/0x160 [ 510.426500][T17834] __x64_sys_mount+0x70/0x90 [ 510.431100][T17834] do_syscall_64+0xcc/0x3a0 [ 510.435631][T17834] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 510.441512][T17834] RIP: 0033:0x45d35a [ 510.445454][T17834] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 510.465686][T17834] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 510.474098][T17834] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 510.482072][T17834] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 510.490410][T17834] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 510.498506][T17834] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 510.506485][T17834] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 510.614209][T17834] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:36 executing program 5 (fault-call:2 fault-nth:43): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:36 executing program 3: 21:37:36 executing program 1: 21:37:36 executing program 0: 21:37:36 executing program 4: 21:37:36 executing program 2: 21:37:36 executing program 3: 21:37:36 executing program 0: [ 510.852602][T17847] FAULT_INJECTION: forcing a failure. [ 510.852602][T17847] name failslab, interval 1, probability 0, space 0, times 0 [ 510.871617][T17847] CPU: 0 PID: 17847 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 510.880337][T17847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.890425][T17847] Call Trace: [ 510.893739][T17847] dump_stack+0x11d/0x181 [ 510.898078][T17847] should_fail.cold+0xa/0x1a [ 510.902759][T17847] __should_failslab+0xee/0x130 [ 510.907752][T17847] should_failslab+0x9/0x14 [ 510.912267][T17847] kmem_cache_alloc_node+0x39/0x660 [ 510.917596][T17847] create_task_io_context+0x5b/0x290 [ 510.922891][T17847] generic_make_request_checks+0xefe/0x1040 [ 510.928853][T17847] ? __radix_tree_lookup+0x181/0x1b0 [ 510.934149][T17847] generic_make_request+0x3e/0x700 [ 510.939363][T17847] ? __rcu_read_unlock+0x66/0x3d0 [ 510.944427][T17847] ? __sanitizer_cov_trace_switch+0x49/0x80 21:37:36 executing program 0: 21:37:36 executing program 4: 21:37:36 executing program 3: [ 510.950432][T17847] ? constant_test_bit+0x12/0x30 [ 510.955384][T17847] ? __rcu_read_unlock+0x66/0x3d0 [ 510.960974][T17847] submit_bio+0x96/0x3c0 [ 510.965320][T17847] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 510.971042][T17847] ? guard_bio_eod+0x131/0x3b0 [ 510.975815][T17847] ? bio_add_page+0xf8/0x130 [ 510.980426][T17847] submit_bh_wbc+0x40f/0x460 [ 510.985163][T17847] __sync_dirty_buffer+0xd3/0x210 [ 510.990213][T17847] ext4_commit_super+0x4ca/0x630 [ 510.995203][T17847] ext4_remount+0xf6a/0x13a0 21:37:36 executing program 1: [ 510.999816][T17847] ? shrink_dentry_list+0x19d/0x1c0 [ 511.005048][T17847] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 511.010818][T17847] ? find_next_bit+0xcb/0xe0 [ 511.015424][T17847] ? ext4_register_li_request+0x5b0/0x5b0 [ 511.021592][T17847] legacy_reconfigure+0x9a/0xc0 [ 511.026483][T17847] reconfigure_super+0x36a/0x570 [ 511.032227][T17847] ? fs_umode_to_dtype+0x60/0x60 [ 511.037176][T17847] do_mount+0x1136/0x14f0 [ 511.042124][T17847] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 511.047843][T17847] ksys_mount+0xe8/0x160 [ 511.052112][T17847] __x64_sys_mount+0x70/0x90 [ 511.056941][T17847] do_syscall_64+0xcc/0x3a0 [ 511.061461][T17847] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.067363][T17847] RIP: 0033:0x45d35a [ 511.071268][T17847] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 511.090875][T17847] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 511.099320][T17847] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045d35a [ 511.107497][T17847] RDX: 00007fadd5ffdae0 RSI: 0000000020000000 RDI: 00007fadd5ffdb00 [ 511.115472][T17847] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 511.123493][T17847] R10: 0000000000000022 R11: 0000000000000202 R12: 00007fadd5ffe6d4 [ 511.131783][T17847] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 [ 511.208911][T17847] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:37 executing program 5 (fault-call:2 fault-nth:44): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:37 executing program 3: 21:37:37 executing program 2: 21:37:37 executing program 4: 21:37:37 executing program 0: 21:37:37 executing program 1: 21:37:37 executing program 1: 21:37:37 executing program 0: 21:37:37 executing program 3: 21:37:37 executing program 4: 21:37:37 executing program 2: [ 511.494759][T17862] FAULT_INJECTION: forcing a failure. [ 511.494759][T17862] name failslab, interval 1, probability 0, space 0, times 0 21:37:37 executing program 1: [ 511.727365][T17862] CPU: 1 PID: 17862 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 511.736140][T17862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.746773][T17862] Call Trace: [ 511.750087][T17862] dump_stack+0x11d/0x181 [ 511.754437][T17862] should_fail.cold+0xa/0x1a [ 511.759122][T17862] __should_failslab+0xee/0x130 [ 511.764246][T17862] should_failslab+0x9/0x14 [ 511.768819][T17862] __kmalloc+0x53/0x690 [ 511.773100][T17862] ? tomoyo_encode2.part.0+0xd9/0x260 [ 511.778759][T17862] tomoyo_encode2.part.0+0xd9/0x260 [ 511.784146][T17862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 511.790376][T17862] tomoyo_encode+0x34/0x50 [ 511.795125][T17862] tomoyo_realpath_from_path+0x14a/0x4c0 [ 511.800747][T17862] tomoyo_mount_acl+0xdd/0x590 [ 511.805655][T17862] ? dput+0xab/0x750 [ 511.809639][T17862] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 511.816060][T17862] ? ___cache_free+0x2e/0x320 [ 511.821002][T17862] ? terminate_walk+0x1d0/0x250 [ 511.825843][T17862] ? complete_walk+0xd9/0x170 [ 511.830543][T17862] tomoyo_mount_permission+0xef/0x350 [ 511.835940][T17862] tomoyo_sb_mount+0x3e/0x60 [ 511.841615][T17862] security_sb_mount+0x81/0xc0 [ 511.846367][T17862] do_mount+0x129/0x14f0 [ 511.850617][T17862] ksys_mount+0xe8/0x160 [ 511.854844][T17862] __x64_sys_mount+0x70/0x90 [ 511.859555][T17862] do_syscall_64+0xcc/0x3a0 [ 511.864131][T17862] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.870560][T17862] RIP: 0033:0x45d35a [ 511.874445][T17862] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 511.894921][T17862] RSP: 002b:00007fadd5fdca68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 511.903363][T17862] RAX: ffffffffffffffda RBX: 00007fadd5fdcc90 RCX: 000000000045d35a [ 511.911394][T17862] RDX: 00007fadd5fdcae0 RSI: 0000000020000000 RDI: 00007fadd5fdcb00 [ 511.919389][T17862] RBP: 000000000075bfc8 R08: 00007fadd5fdcb40 R09: 00007fadd5fdcae0 [ 511.927401][T17862] R10: 0000000000000022 R11: 0000000000000206 R12: 00007fadd5fdd6d4 [ 511.935368][T17862] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000003 [ 511.952935][T17862] ERROR: Out of memory at tomoyo_realpath_from_path. 21:37:37 executing program 5 (fault-call:2 fault-nth:45): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:37 executing program 0: 21:37:37 executing program 3: 21:37:37 executing program 2: 21:37:37 executing program 4: 21:37:37 executing program 1: 21:37:37 executing program 4: 21:37:37 executing program 1: 21:37:37 executing program 0: 21:37:37 executing program 3: 21:37:37 executing program 2: 21:37:38 executing program 4: [ 512.290042][T17876] EXT4-fs (sda1): re-mounted. Opts: init_itable, [ 512.357369][T17876] FAULT_INJECTION: forcing a failure. [ 512.357369][T17876] name failslab, interval 1, probability 0, space 0, times 0 [ 512.377095][T17876] CPU: 0 PID: 17876 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 512.385908][T17876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.395976][T17876] Call Trace: [ 512.399282][T17876] dump_stack+0x11d/0x181 [ 512.408448][T17876] should_fail.cold+0xa/0x1a [ 512.413046][T17876] ? dev_uevent_filter+0x80/0x80 [ 512.418066][T17876] __should_failslab+0xee/0x130 [ 512.422927][T17876] should_failslab+0x9/0x14 [ 512.427506][T17876] kmem_cache_alloc_trace+0x2a/0x5d0 [ 512.432985][T17876] ? radix_tree_delete_item+0xce/0x1c0 [ 512.438647][T17876] ? dev_uevent_filter+0x80/0x80 [ 512.443778][T17876] kobject_uevent_env+0x182/0xc80 [ 512.448896][T17876] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 512.455275][T17876] ? kernfs_put+0x279/0x380 [ 512.459796][T17876] ? up_write+0x5f/0x90 [ 512.465051][T17876] kobject_uevent+0x29/0x40 [ 512.469578][T17876] __loop_clr_fd+0x322/0x740 [ 512.474276][T17876] lo_ioctl+0x24c/0xc80 [ 512.478476][T17876] ? loop_set_fd+0xaa0/0xaa0 [ 512.483069][T17876] blkdev_ioctl+0xbe5/0x1260 [ 512.487703][T17876] block_ioctl+0x95/0xc0 [ 512.491963][T17876] ? blkdev_fallocate+0x2f0/0x2f0 [ 512.497090][T17876] do_vfs_ioctl+0x84f/0xcf0 [ 512.501709][T17876] ? tomoyo_file_ioctl+0x34/0x40 [ 512.506842][T17876] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 512.513148][T17876] ksys_ioctl+0xbd/0xe0 [ 512.517697][T17876] __x64_sys_ioctl+0x4c/0x60 [ 512.522602][T17876] do_syscall_64+0xcc/0x3a0 [ 512.527242][T17876] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 512.533131][T17876] RIP: 0033:0x45a777 [ 512.537041][T17876] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 512.556845][T17876] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 512.565353][T17876] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 512.573322][T17876] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 512.581314][T17876] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 512.589548][T17876] R10: 0000000000000022 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 512.597556][T17876] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:38 executing program 5 (fault-call:2 fault-nth:46): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:38 executing program 1: 21:37:38 executing program 0: 21:37:38 executing program 3: 21:37:38 executing program 2: 21:37:38 executing program 4: 21:37:38 executing program 2: 21:37:38 executing program 4: 21:37:38 executing program 0: 21:37:38 executing program 3: 21:37:38 executing program 1: 21:37:38 executing program 2: [ 512.892615][T17891] EXT4-fs (sda1): re-mounted. Opts: init_itable, [ 512.937339][T17891] FAULT_INJECTION: forcing a failure. [ 512.937339][T17891] name failslab, interval 1, probability 0, space 0, times 0 [ 513.017276][T17891] CPU: 0 PID: 17891 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 513.026624][T17891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.036900][T17891] Call Trace: [ 513.040314][T17891] dump_stack+0x11d/0x181 [ 513.044659][T17891] should_fail.cold+0xa/0x1a [ 513.049994][T17891] __should_failslab+0xee/0x130 [ 513.054845][T17891] should_failslab+0x9/0x14 [ 513.059377][T17891] __kmalloc+0x53/0x690 [ 513.063531][T17891] ? memcg_kmem_put_cache+0x7c/0xc0 [ 513.068775][T17891] ? debug_smp_processor_id+0x43/0x137 [ 513.074238][T17891] ? kmem_cache_alloc_trace+0x1e9/0x5d0 [ 513.079797][T17891] ? kobject_get_path+0xa8/0x120 [ 513.084746][T17891] kobject_get_path+0xa8/0x120 [ 513.089692][T17891] kobject_uevent_env+0x1a7/0xc80 [ 513.094810][T17891] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 513.101130][T17891] ? kernfs_put+0x279/0x380 [ 513.105726][T17891] kobject_uevent+0x29/0x40 [ 513.110231][T17891] __loop_clr_fd+0x322/0x740 [ 513.114899][T17891] lo_ioctl+0x24c/0xc80 [ 513.119072][T17891] ? loop_set_fd+0xaa0/0xaa0 [ 513.123788][T17891] blkdev_ioctl+0xbe5/0x1260 [ 513.128409][T17891] block_ioctl+0x95/0xc0 [ 513.132655][T17891] ? blkdev_fallocate+0x2f0/0x2f0 [ 513.137704][T17891] do_vfs_ioctl+0x84f/0xcf0 [ 513.142225][T17891] ? tomoyo_file_ioctl+0x34/0x40 [ 513.147170][T17891] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 513.153554][T17891] ksys_ioctl+0xbd/0xe0 [ 513.157730][T17891] __x64_sys_ioctl+0x4c/0x60 [ 513.162379][T17891] do_syscall_64+0xcc/0x3a0 [ 513.166961][T17891] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 513.172857][T17891] RIP: 0033:0x45a777 [ 513.176755][T17891] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 513.196473][T17891] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 513.205431][T17891] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 513.213422][T17891] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 513.221463][T17891] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 513.229426][T17891] R10: 0000000000000022 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 513.237397][T17891] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:39 executing program 5 (fault-call:2 fault-nth:47): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:39 executing program 4: 21:37:39 executing program 0: 21:37:39 executing program 3: 21:37:39 executing program 1: 21:37:39 executing program 1: 21:37:39 executing program 2: 21:37:39 executing program 4: 21:37:39 executing program 3: 21:37:39 executing program 0: 21:37:39 executing program 1: 21:37:39 executing program 2: [ 513.750121][T17910] EXT4-fs (sda1): re-mounted. Opts: init_itable, [ 513.789801][T17910] FAULT_INJECTION: forcing a failure. [ 513.789801][T17910] name failslab, interval 1, probability 0, space 0, times 0 [ 513.803024][T17910] CPU: 1 PID: 17910 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 513.811703][T17910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.822725][T17910] Call Trace: [ 513.826064][T17910] dump_stack+0x11d/0x181 [ 513.830478][T17910] should_fail.cold+0xa/0x1a [ 513.835100][T17910] __should_failslab+0xee/0x130 [ 513.839980][T17910] should_failslab+0x9/0x14 [ 513.844497][T17910] kmem_cache_alloc_node+0x39/0x660 [ 513.849777][T17910] ? vsnprintf+0x1a7/0xb40 [ 513.854211][T17910] __alloc_skb+0x8e/0x360 [ 513.858638][T17910] alloc_uevent_skb+0x74/0x140 [ 513.863410][T17910] kobject_uevent_env+0x747/0xc80 [ 513.868445][T17910] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 513.874709][T17910] ? kernfs_put+0x279/0x380 [ 513.879279][T17910] kobject_uevent+0x29/0x40 [ 513.883889][T17910] __loop_clr_fd+0x322/0x740 [ 513.888568][T17910] lo_ioctl+0x24c/0xc80 [ 513.892897][T17910] ? loop_set_fd+0xaa0/0xaa0 [ 513.897604][T17910] blkdev_ioctl+0xbe5/0x1260 [ 513.902264][T17910] block_ioctl+0x95/0xc0 [ 513.906929][T17910] ? blkdev_fallocate+0x2f0/0x2f0 [ 513.911958][T17910] do_vfs_ioctl+0x84f/0xcf0 [ 513.916493][T17910] ? tomoyo_file_ioctl+0x34/0x40 [ 513.921654][T17910] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 513.927957][T17910] ksys_ioctl+0xbd/0xe0 [ 513.932173][T17910] __x64_sys_ioctl+0x4c/0x60 [ 513.936762][T17910] do_syscall_64+0xcc/0x3a0 [ 513.941354][T17910] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 513.947322][T17910] RIP: 0033:0x45a777 [ 513.951409][T17910] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 513.971248][T17910] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 513.979696][T17910] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 513.987708][T17910] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 21:37:39 executing program 3: 21:37:39 executing program 4: 21:37:39 executing program 5 (fault-call:2 fault-nth:48): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:39 executing program 2: 21:37:39 executing program 0: 21:37:39 executing program 1: [ 513.995717][T17910] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 514.003700][T17910] R10: 0000000000000022 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 514.011713][T17910] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:39 executing program 4: 21:37:39 executing program 1: 21:37:39 executing program 2: 21:37:40 executing program 0: 21:37:40 executing program 3: [ 514.230525][T17918] EXT4-fs (sda1): re-mounted. Opts: init_itable, [ 514.287410][T17918] FAULT_INJECTION: forcing a failure. [ 514.287410][T17918] name failslab, interval 1, probability 0, space 0, times 0 [ 514.323768][T17918] CPU: 0 PID: 17918 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 21:37:40 executing program 1: [ 514.332601][T17918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.342884][T17918] Call Trace: [ 514.346184][T17918] dump_stack+0x11d/0x181 [ 514.350592][T17918] should_fail.cold+0xa/0x1a [ 514.359350][T17918] __should_failslab+0xee/0x130 [ 514.364335][T17918] should_failslab+0x9/0x14 [ 514.368883][T17918] kmem_cache_alloc_node_trace+0x3b/0x670 [ 514.374649][T17918] ? memcg_kmem_put_cache+0x7c/0xc0 [ 514.379936][T17918] __kmalloc_node_track_caller+0x38/0x50 [ 514.385594][T17918] __kmalloc_reserve.isra.0+0x49/0xd0 [ 514.391082][T17918] __alloc_skb+0xc2/0x360 [ 514.395422][T17918] alloc_uevent_skb+0x74/0x140 [ 514.400307][T17918] kobject_uevent_env+0x747/0xc80 [ 514.405365][T17918] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 514.411734][T17918] ? kernfs_put+0x279/0x380 [ 514.416407][T17918] kobject_uevent+0x29/0x40 [ 514.420951][T17918] __loop_clr_fd+0x322/0x740 [ 514.425590][T17918] lo_ioctl+0x24c/0xc80 [ 514.429828][T17918] ? loop_set_fd+0xaa0/0xaa0 [ 514.434422][T17918] blkdev_ioctl+0xbe5/0x1260 [ 514.439006][T17918] block_ioctl+0x95/0xc0 [ 514.443247][T17918] ? blkdev_fallocate+0x2f0/0x2f0 [ 514.448281][T17918] do_vfs_ioctl+0x84f/0xcf0 [ 514.452800][T17918] ? tomoyo_file_ioctl+0x34/0x40 [ 514.457752][T17918] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 514.463985][T17918] ksys_ioctl+0xbd/0xe0 [ 514.468140][T17918] __x64_sys_ioctl+0x4c/0x60 [ 514.472769][T17918] do_syscall_64+0xcc/0x3a0 [ 514.477356][T17918] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.483238][T17918] RIP: 0033:0x45a777 [ 514.487144][T17918] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 514.507547][T17918] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 514.515969][T17918] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 514.523953][T17918] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 514.531932][T17918] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 514.539980][T17918] R10: 0000000000000022 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 514.547964][T17918] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:40 executing program 5 (fault-call:2 fault-nth:49): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:40 executing program 4: 21:37:40 executing program 2: 21:37:40 executing program 1: 21:37:40 executing program 0: 21:37:40 executing program 3: 21:37:40 executing program 2: 21:37:40 executing program 4: 21:37:40 executing program 0: [ 514.779174][T17930] EXT4-fs (sda1): re-mounted. Opts: init_itable, [ 514.827406][T17930] FAULT_INJECTION: forcing a failure. [ 514.827406][T17930] name failslab, interval 1, probability 0, space 0, times 0 [ 514.843440][T17930] CPU: 0 PID: 17930 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 514.852158][T17930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.862393][T17930] Call Trace: [ 514.865694][T17930] dump_stack+0x11d/0x181 [ 514.870042][T17930] should_fail.cold+0xa/0x1a [ 514.874673][T17930] __should_failslab+0xee/0x130 [ 514.879558][T17930] should_failslab+0x9/0x14 [ 514.884087][T17930] kmem_cache_alloc+0x29/0x5d0 [ 514.888863][T17930] ? string+0x67/0xa0 [ 514.892848][T17930] skb_clone+0xf9/0x290 [ 514.897096][T17930] netlink_broadcast_filtered+0x6e6/0x960 [ 514.902832][T17930] netlink_broadcast+0x43/0x60 [ 514.907831][T17930] kobject_uevent_env+0x710/0xc80 [ 514.915648][T17930] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 514.921911][T17930] ? kernfs_put+0x279/0x380 [ 514.926420][T17930] kobject_uevent+0x29/0x40 [ 514.931039][T17930] __loop_clr_fd+0x322/0x740 [ 514.935669][T17930] lo_ioctl+0x24c/0xc80 [ 514.939838][T17930] ? loop_set_fd+0xaa0/0xaa0 [ 514.944465][T17930] blkdev_ioctl+0xbe5/0x1260 [ 514.949244][T17930] block_ioctl+0x95/0xc0 [ 514.953485][T17930] ? blkdev_fallocate+0x2f0/0x2f0 [ 514.958632][T17930] do_vfs_ioctl+0x84f/0xcf0 [ 514.963145][T17930] ? tomoyo_file_ioctl+0x34/0x40 [ 514.968084][T17930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 514.974330][T17930] ksys_ioctl+0xbd/0xe0 [ 514.978755][T17930] __x64_sys_ioctl+0x4c/0x60 [ 514.983349][T17930] do_syscall_64+0xcc/0x3a0 [ 514.987876][T17930] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 514.993759][T17930] RIP: 0033:0x45a777 [ 514.997696][T17930] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 515.017306][T17930] RSP: 002b:00007fadd5ffda68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 21:37:40 executing program 3: 21:37:40 executing program 1: [ 515.025744][T17930] RAX: ffffffffffffffda RBX: 00007fadd5ffdc90 RCX: 000000000045a777 [ 515.033755][T17930] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 515.041738][T17930] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 515.049729][T17930] R10: 0000000000000022 R11: 0000000000000246 R12: 00007fadd5ffe6d4 [ 515.057815][T17930] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:40 executing program 4: 21:37:40 executing program 5 (fault-call:2 fault-nth:50): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:41 executing program 2: 21:37:41 executing program 1: 21:37:41 executing program 0: 21:37:41 executing program 3: [ 515.352700][T17942] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:41 executing program 3: 21:37:41 executing program 4: 21:37:41 executing program 2: 21:37:41 executing program 0: 21:37:41 executing program 1: [ 515.447989][T17942] FAULT_INJECTION: forcing a failure. [ 515.447989][T17942] name failslab, interval 1, probability 0, space 0, times 0 [ 515.514241][T17942] CPU: 1 PID: 17942 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 515.523351][T17942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.533407][T17942] Call Trace: [ 515.536711][T17942] dump_stack+0x11d/0x181 [ 515.541086][T17942] should_fail.cold+0xa/0x1a [ 515.545789][T17942] __should_failslab+0xee/0x130 [ 515.550646][T17942] should_failslab+0x9/0x14 [ 515.555151][T17942] __kmalloc+0x53/0x690 [ 515.559503][T17942] ? fput+0x29/0x30 [ 515.563339][T17942] ? __loop_clr_fd+0x4d2/0x740 [ 515.568149][T17942] ? inotify_handle_event+0x191/0x41a [ 515.573613][T17942] inotify_handle_event+0x191/0x41a [ 515.578828][T17942] fsnotify+0x556/0x7d0 [ 515.583000][T17942] __fput+0x3aa/0x520 [ 515.587024][T17942] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 515.593482][T17942] ____fput+0x1f/0x30 [ 515.597473][T17942] task_work_run+0xf6/0x130 [ 515.602117][T17942] exit_to_usermode_loop+0x2b4/0x2c0 [ 515.607488][T17942] do_syscall_64+0x384/0x3a0 [ 515.612095][T17942] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.618030][T17942] RIP: 0033:0x4144a1 [ 515.621952][T17942] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 515.641928][T17942] RSP: 002b:00007fadd5ffda60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 515.650449][T17942] RAX: 0000000000000000 RBX: 00007fadd5ffdc90 RCX: 00000000004144a1 21:37:41 executing program 1: 21:37:41 executing program 0: [ 515.658457][T17942] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 515.666524][T17942] RBP: 000000000075bf20 R08: 00007fadd5ffdb40 R09: 00007fadd5ffdae0 [ 515.674587][T17942] R10: 0000000000000022 R11: 0000000000000293 R12: 00007fadd5ffe6d4 [ 515.682730][T17942] R13: 00000000004cad45 R14: 00000000004e4228 R15: 0000000000000004 21:37:41 executing program 3: 21:37:41 executing program 0: 21:37:41 executing program 4: 21:37:41 executing program 2: 21:37:41 executing program 1: 21:37:41 executing program 5 (fault-call:2 fault-nth:51): open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:41 executing program 4: 21:37:41 executing program 3: 21:37:41 executing program 2: 21:37:41 executing program 0: 21:37:41 executing program 1: [ 516.027342][T17960] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:41 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:41 executing program 4: 21:37:42 executing program 2: 21:37:42 executing program 3: 21:37:42 executing program 0: 21:37:42 executing program 1: [ 516.268421][T17968] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:42 executing program 4: 21:37:42 executing program 0: 21:37:42 executing program 2: 21:37:42 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x2, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:42 executing program 1: 21:37:42 executing program 3: 21:37:42 executing program 4: 21:37:42 executing program 2: 21:37:42 executing program 0: 21:37:42 executing program 3: 21:37:42 executing program 1: [ 516.647374][T17981] EXT4-fs (sda1): re-mounted. Opts: init_itable, [ 516.717535][T17985] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:42 executing program 2: 21:37:42 executing program 4: 21:37:42 executing program 0: 21:37:42 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x3, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:42 executing program 1: 21:37:42 executing program 3: 21:37:42 executing program 2: 21:37:42 executing program 1: [ 517.037180][T17995] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:42 executing program 4: 21:37:42 executing program 0: 21:37:42 executing program 1: 21:37:42 executing program 3: [ 517.160252][T18000] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:42 executing program 2: 21:37:43 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x4, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:43 executing program 4: 21:37:43 executing program 1: 21:37:43 executing program 3: 21:37:43 executing program 0: 21:37:43 executing program 2: 21:37:43 executing program 3: 21:37:43 executing program 0: [ 517.508624][T18013] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:43 executing program 1: 21:37:43 executing program 4: 21:37:43 executing program 2: [ 517.604529][T18015] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:43 executing program 0: 21:37:43 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x5, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:43 executing program 3: 21:37:43 executing program 1: 21:37:43 executing program 2: 21:37:43 executing program 4: 21:37:43 executing program 0: 21:37:43 executing program 1: [ 517.953755][T18028] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:43 executing program 2: 21:37:43 executing program 4: 21:37:43 executing program 3: 21:37:43 executing program 0: 21:37:43 executing program 0: 21:37:43 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x6, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:44 executing program 3: 21:37:44 executing program 2: 21:37:44 executing program 1: 21:37:44 executing program 4: 21:37:44 executing program 0: 21:37:44 executing program 3: 21:37:44 executing program 1: 21:37:44 executing program 2: 21:37:44 executing program 4: 21:37:44 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x7, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:44 executing program 0: 21:37:44 executing program 3: 21:37:44 executing program 2: 21:37:44 executing program 4: 21:37:44 executing program 1: 21:37:44 executing program 0: 21:37:44 executing program 3: 21:37:44 executing program 4: 21:37:44 executing program 2: 21:37:44 executing program 1: 21:37:44 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x8, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:44 executing program 0: 21:37:44 executing program 4: 21:37:44 executing program 2: 21:37:44 executing program 3: 21:37:44 executing program 1: 21:37:44 executing program 0: 21:37:45 executing program 3: 21:37:45 executing program 2: 21:37:45 executing program 4: 21:37:45 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x10, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:45 executing program 1: 21:37:45 executing program 0: 21:37:45 executing program 3: 21:37:45 executing program 2: 21:37:45 executing program 4: 21:37:45 executing program 1: 21:37:45 executing program 0: 21:37:45 executing program 2: 21:37:45 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x2d, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:45 executing program 3: 21:37:45 executing program 4: 21:37:45 executing program 0: 21:37:45 executing program 1: 21:37:45 executing program 2: 21:37:45 executing program 3: 21:37:45 executing program 4: 21:37:45 executing program 0: 21:37:45 executing program 1: 21:37:45 executing program 2: 21:37:45 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x45, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:45 executing program 4: 21:37:45 executing program 3: 21:37:45 executing program 0: 21:37:45 executing program 1: 21:37:45 executing program 2: 21:37:46 executing program 4: 21:37:46 executing program 3: 21:37:46 executing program 2: 21:37:46 executing program 0: 21:37:46 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x48, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:46 executing program 4: 21:37:46 executing program 1: 21:37:46 executing program 2: 21:37:46 executing program 3: 21:37:46 executing program 0: [ 520.555321][T18127] EXT4-fs: 13 callbacks suppressed [ 520.555377][T18127] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:46 executing program 2: 21:37:46 executing program 4: 21:37:46 executing program 0: 21:37:46 executing program 1: 21:37:46 executing program 4: 21:37:46 executing program 3: [ 520.743152][T18134] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:46 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x4c, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:46 executing program 2: 21:37:46 executing program 1: 21:37:46 executing program 0: 21:37:46 executing program 3: 21:37:46 executing program 4: 21:37:46 executing program 2: 21:37:46 executing program 0: 21:37:46 executing program 4: 21:37:46 executing program 1: [ 521.089289][T18144] EXT4-fs (sda1): re-mounted. Opts: init_itable, [ 521.160445][T18149] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:47 executing program 4: 21:37:47 executing program 1: 21:37:47 executing program 3: 21:37:47 executing program 2: 21:37:47 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x60, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:47 executing program 0: 21:37:47 executing program 4: 21:37:47 executing program 3: 21:37:47 executing program 1: [ 521.493189][T18161] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:47 executing program 0: 21:37:47 executing program 4: 21:37:47 executing program 2: 21:37:47 executing program 3: [ 521.571945][T18164] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:47 executing program 4: 21:37:47 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x68, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:47 executing program 2: 21:37:47 executing program 1: 21:37:47 executing program 3: 21:37:47 executing program 0: 21:37:47 executing program 4: 21:37:47 executing program 2: 21:37:47 executing program 3: 21:37:47 executing program 1: [ 522.014541][T18177] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:47 executing program 3: 21:37:47 executing program 0: [ 522.068370][T18182] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:47 executing program 4: 21:37:48 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x6c, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:48 executing program 1: 21:37:48 executing program 2: 21:37:48 executing program 0: 21:37:48 executing program 3: 21:37:48 executing program 4: 21:37:48 executing program 2: 21:37:48 executing program 3: [ 522.444381][T18192] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:48 executing program 1: 21:37:48 executing program 0: 21:37:48 executing program 2: 21:37:48 executing program 4: [ 522.568638][T18197] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:48 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x74, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:48 executing program 3: 21:37:48 executing program 1: 21:37:48 executing program 2: 21:37:48 executing program 3: 21:37:48 executing program 0: 21:37:48 executing program 4: 21:37:48 executing program 1: 21:37:48 executing program 3: 21:37:48 executing program 2: 21:37:48 executing program 0: 21:37:48 executing program 4: 21:37:48 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x79, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:48 executing program 1: 21:37:48 executing program 2: 21:37:48 executing program 3: 21:37:48 executing program 0: 21:37:49 executing program 4: 21:37:49 executing program 1: 21:37:49 executing program 2: 21:37:49 executing program 0: 21:37:49 executing program 1: 21:37:49 executing program 4: 21:37:49 executing program 3: 21:37:49 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x7a, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:49 executing program 2: 21:37:49 executing program 3: 21:37:49 executing program 2: 21:37:49 executing program 0: 21:37:49 executing program 4: 21:37:49 executing program 1: 21:37:49 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x300, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:49 executing program 3: 21:37:49 executing program 2: 21:37:49 executing program 0: 21:37:49 executing program 4: 21:37:49 executing program 1: 21:37:49 executing program 3: 21:37:49 executing program 0: 21:37:49 executing program 4: 21:37:49 executing program 2: 21:37:49 executing program 1: 21:37:49 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x500, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:49 executing program 3: 21:37:50 executing program 0: 21:37:50 executing program 1: 21:37:50 executing program 2: 21:37:50 executing program 4: 21:37:50 executing program 3: 21:37:50 executing program 1: 21:37:50 executing program 0: 21:37:50 executing program 2: 21:37:50 executing program 3: 21:37:50 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x600, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:50 executing program 4: 21:37:50 executing program 1: 21:37:50 executing program 2: 21:37:50 executing program 0: 21:37:50 executing program 4: 21:37:50 executing program 1: 21:37:50 executing program 3: 21:37:50 executing program 2: 21:37:50 executing program 4: 21:37:50 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x700, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:50 executing program 3: 21:37:50 executing program 0: 21:37:50 executing program 2: 21:37:50 executing program 1: 21:37:50 executing program 4: 21:37:50 executing program 3: 21:37:51 executing program 4: 21:37:51 executing program 1: 21:37:51 executing program 0: 21:37:51 executing program 2: 21:37:51 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0xf97, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:51 executing program 4: 21:37:51 executing program 3: 21:37:51 executing program 2: [ 525.563729][T18308] EXT4-fs: 14 callbacks suppressed [ 525.563742][T18308] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:51 executing program 2: 21:37:51 executing program 1: 21:37:51 executing program 0: [ 525.726950][T18312] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:51 executing program 3: 21:37:51 executing program 4: 21:37:51 executing program 2: 21:37:51 executing program 3: 21:37:51 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x1f00, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:51 executing program 1: 21:37:51 executing program 0: 21:37:51 executing program 4: 21:37:51 executing program 3: 21:37:51 executing program 2: 21:37:52 executing program 1: [ 526.182542][T18323] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:52 executing program 0: 21:37:52 executing program 4: [ 526.261917][T18329] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:52 executing program 2: 21:37:52 executing program 3: 21:37:52 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:52 executing program 1: 21:37:52 executing program 0: 21:37:52 executing program 4: 21:37:52 executing program 2: 21:37:52 executing program 3: [ 526.572313][T18337] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:52 executing program 0: 21:37:52 executing program 3: 21:37:52 executing program 1: [ 526.691772][T18344] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:52 executing program 4: 21:37:52 executing program 2: 21:37:52 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x2d00, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:52 executing program 0: 21:37:52 executing program 3: 21:37:52 executing program 1: 21:37:52 executing program 4: 21:37:52 executing program 2: 21:37:52 executing program 3: 21:37:52 executing program 0: [ 527.010978][T18356] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:52 executing program 1: 21:37:52 executing program 2: [ 527.105024][T18356] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:52 executing program 4: 21:37:52 executing program 3: 21:37:52 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x3f00, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:52 executing program 0: 21:37:53 executing program 2: 21:37:53 executing program 1: 21:37:53 executing program 4: 21:37:53 executing program 2: [ 527.343773][T18369] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:53 executing program 3: 21:37:53 executing program 1: 21:37:53 executing program 0: 21:37:53 executing program 2: [ 527.480090][T18376] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:53 executing program 4: 21:37:53 executing program 3: 21:37:53 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:53 executing program 2: 21:37:53 executing program 0: 21:37:53 executing program 1: 21:37:53 executing program 3: 21:37:53 executing program 4: 21:37:53 executing program 2: 21:37:53 executing program 0: 21:37:53 executing program 1: 21:37:53 executing program 3: 21:37:53 executing program 4: 21:37:53 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x4500, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:53 executing program 2: 21:37:53 executing program 1: 21:37:53 executing program 4: 21:37:53 executing program 3: 21:37:53 executing program 0: 21:37:53 executing program 2: 21:37:53 executing program 1: 21:37:54 executing program 3: 21:37:54 executing program 4: 21:37:54 executing program 0: 21:37:54 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x4800, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:54 executing program 1: 21:37:54 executing program 3: 21:37:54 executing program 2: 21:37:54 executing program 4: 21:37:54 executing program 0: 21:37:54 executing program 1: 21:37:54 executing program 0: 21:37:54 executing program 3: 21:37:54 executing program 4: 21:37:54 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x4c00, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:54 executing program 2: 21:37:54 executing program 0: 21:37:54 executing program 4: 21:37:54 executing program 1: 21:37:54 executing program 3: 21:37:54 executing program 0: 21:37:54 executing program 2: 21:37:54 executing program 4: 21:37:54 executing program 3: 21:37:54 executing program 1: 21:37:54 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:54 executing program 0: 21:37:54 executing program 4: 21:37:54 executing program 2: 21:37:54 executing program 1: 21:37:54 executing program 3: 21:37:54 executing program 0: 21:37:55 executing program 2: 21:37:55 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x6800, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:55 executing program 4: 21:37:55 executing program 1: 21:37:55 executing program 3: 21:37:55 executing program 0: 21:37:55 executing program 2: 21:37:55 executing program 3: 21:37:55 executing program 4: 21:37:55 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x6c00, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:55 executing program 1: 21:37:55 executing program 0: 21:37:55 executing program 2: 21:37:55 executing program 4: 21:37:55 executing program 3: 21:37:55 executing program 0: 21:37:55 executing program 1: 21:37:55 executing program 4: 21:37:55 executing program 2: 21:37:55 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x7400, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:55 executing program 3: 21:37:55 executing program 0: 21:37:55 executing program 1: 21:37:55 executing program 4: 21:37:55 executing program 3: 21:37:55 executing program 0: 21:37:55 executing program 2: 21:37:55 executing program 1: 21:37:55 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x7900, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:55 executing program 4: 21:37:55 executing program 3: 21:37:55 executing program 2: 21:37:55 executing program 0: 21:37:56 executing program 1: 21:37:56 executing program 3: 21:37:56 executing program 2: 21:37:56 executing program 4: 21:37:56 executing program 1: 21:37:56 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x7a00, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:56 executing program 0: 21:37:56 executing program 3: 21:37:56 executing program 2: 21:37:56 executing program 4: 21:37:56 executing program 0: 21:37:56 executing program 1: [ 530.594380][T18510] EXT4-fs: 18 callbacks suppressed [ 530.594393][T18510] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:56 executing program 3: [ 530.679375][T18513] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:56 executing program 2: 21:37:56 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x970f, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:56 executing program 4: 21:37:56 executing program 0: 21:37:56 executing program 3: 21:37:56 executing program 1: 21:37:56 executing program 2: 21:37:56 executing program 3: 21:37:56 executing program 4: 21:37:56 executing program 0: 21:37:56 executing program 1: [ 531.027558][T18524] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:56 executing program 2: [ 531.090374][T18529] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:56 executing program 3: 21:37:57 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0xedc0, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:57 executing program 0: 21:37:57 executing program 2: 21:37:57 executing program 4: 21:37:57 executing program 1: 21:37:57 executing program 3: 21:37:57 executing program 0: 21:37:57 executing program 2: [ 531.420502][T18539] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:57 executing program 4: 21:37:57 executing program 1: 21:37:57 executing program 2: 21:37:57 executing program 3: [ 531.477306][T18544] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:57 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0xff00, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:57 executing program 0: 21:37:57 executing program 1: 21:37:57 executing program 4: 21:37:57 executing program 3: 21:37:57 executing program 2: 21:37:57 executing program 3: [ 531.742500][T18553] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:57 executing program 2: 21:37:57 executing program 0: 21:37:57 executing program 1: 21:37:57 executing program 4: [ 531.854561][T18561] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:57 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:57 executing program 2: 21:37:57 executing program 3: 21:37:57 executing program 1: 21:37:57 executing program 4: 21:37:57 executing program 0: 21:37:57 executing program 3: [ 532.122584][T18571] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:57 executing program 1: 21:37:57 executing program 2: 21:37:58 executing program 4: [ 532.200246][T18574] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:37:58 executing program 1: 21:37:58 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x80000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:58 executing program 3: 21:37:58 executing program 2: 21:37:58 executing program 4: 21:37:58 executing program 0: 21:37:58 executing program 3: 21:37:58 executing program 1: 21:37:58 executing program 2: 21:37:58 executing program 4: 21:37:58 executing program 0: 21:37:58 executing program 3: 21:37:58 executing program 1: 21:37:58 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x80040, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:58 executing program 2: 21:37:58 executing program 0: 21:37:58 executing program 4: 21:37:58 executing program 3: 21:37:58 executing program 1: 21:37:58 executing program 4: 21:37:58 executing program 2: 21:37:58 executing program 3: 21:37:58 executing program 0: 21:37:58 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x3ff7f8, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:58 executing program 4: 21:37:58 executing program 2: 21:37:58 executing program 3: 21:37:58 executing program 1: 21:37:58 executing program 0: 21:37:59 executing program 2: 21:37:59 executing program 4: 21:37:59 executing program 1: 21:37:59 executing program 3: 21:37:59 executing program 0: 21:37:59 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x3ff800, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:59 executing program 4: 21:37:59 executing program 2: 21:37:59 executing program 1: 21:37:59 executing program 0: 21:37:59 executing program 3: 21:37:59 executing program 2: 21:37:59 executing program 4: 21:37:59 executing program 1: 21:37:59 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:59 executing program 0: 21:37:59 executing program 4: 21:37:59 executing program 2: 21:37:59 executing program 3: 21:37:59 executing program 1: 21:37:59 executing program 4: 21:37:59 executing program 0: 21:37:59 executing program 1: 21:37:59 executing program 2: 21:37:59 executing program 3: 21:37:59 executing program 4: 21:37:59 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0xf83f00, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:37:59 executing program 2: 21:37:59 executing program 1: 21:37:59 executing program 3: 21:37:59 executing program 0: 21:38:00 executing program 4: 21:38:00 executing program 1: 21:38:00 executing program 3: 21:38:00 executing program 0: 21:38:00 executing program 2: 21:38:00 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x1000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:00 executing program 4: 21:38:00 executing program 1: 21:38:00 executing program 3: 21:38:00 executing program 2: 21:38:00 executing program 0: 21:38:00 executing program 4: 21:38:00 executing program 2: 21:38:00 executing program 1: 21:38:00 executing program 3: 21:38:00 executing program 0: 21:38:00 executing program 4: 21:38:00 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x2000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:00 executing program 1: 21:38:00 executing program 2: 21:38:00 executing program 3: 21:38:00 executing program 4: 21:38:00 executing program 0: 21:38:00 executing program 4: 21:38:00 executing program 1: 21:38:00 executing program 2: 21:38:00 executing program 3: 21:38:00 executing program 4: 21:38:00 executing program 0: 21:38:01 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x3000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:01 executing program 2: 21:38:01 executing program 1: 21:38:01 executing program 3: 21:38:01 executing program 4: 21:38:01 executing program 0: 21:38:01 executing program 1: 21:38:01 executing program 2: 21:38:01 executing program 3: 21:38:01 executing program 2: 21:38:01 executing program 1: 21:38:01 executing program 4: 21:38:01 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x4000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:01 executing program 0: 21:38:01 executing program 3: 21:38:01 executing program 1: 21:38:01 executing program 4: 21:38:01 executing program 2: 21:38:01 executing program 0: [ 535.727323][T18720] EXT4-fs: 17 callbacks suppressed [ 535.727335][T18720] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:38:01 executing program 3: 21:38:01 executing program 2: 21:38:01 executing program 1: [ 535.855104][T18727] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:38:01 executing program 4: 21:38:01 executing program 0: 21:38:01 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x5000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:01 executing program 2: 21:38:01 executing program 3: 21:38:01 executing program 1: 21:38:01 executing program 4: 21:38:01 executing program 0: [ 536.151086][T18735] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:38:02 executing program 4: 21:38:02 executing program 1: 21:38:02 executing program 2: [ 536.216897][T18741] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:38:02 executing program 3: 21:38:02 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x6000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:02 executing program 0: 21:38:02 executing program 1: 21:38:02 executing program 4: 21:38:02 executing program 3: 21:38:02 executing program 2: 21:38:02 executing program 0: 21:38:02 executing program 3: [ 536.513255][T18750] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:38:02 executing program 1: [ 536.588352][T18756] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:38:02 executing program 4: 21:38:02 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x7000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:02 executing program 2: 21:38:02 executing program 3: 21:38:02 executing program 0: 21:38:02 executing program 1: 21:38:02 executing program 4: 21:38:02 executing program 2: [ 536.855003][T18764] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:38:02 executing program 3: 21:38:02 executing program 1: 21:38:02 executing program 2: [ 536.957795][T18770] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:38:02 executing program 4: 21:38:02 executing program 0: 21:38:02 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x8000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:02 executing program 3: 21:38:02 executing program 1: 21:38:02 executing program 2: 21:38:03 executing program 3: 21:38:03 executing program 0: 21:38:03 executing program 4: 21:38:03 executing program 2: 21:38:03 executing program 1: 21:38:03 executing program 3: [ 537.327015][T18782] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:38:03 executing program 2: 21:38:03 executing program 4: [ 537.434607][T18789] EXT4-fs (sda1): re-mounted. Opts: init_itable, 21:38:03 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x10000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:03 executing program 2: 21:38:03 executing program 0: 21:38:03 executing program 1: 21:38:03 executing program 3: 21:38:03 executing program 4: 21:38:03 executing program 2: 21:38:03 executing program 0: 21:38:03 executing program 1: 21:38:03 executing program 4: 21:38:03 executing program 3: 21:38:03 executing program 2: 21:38:03 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x1f000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:03 executing program 0: 21:38:03 executing program 3: 21:38:03 executing program 1: 21:38:03 executing program 4: 21:38:03 executing program 2: 21:38:03 executing program 0: 21:38:04 executing program 1: 21:38:04 executing program 3: 21:38:04 executing program 4: 21:38:04 executing program 2: 21:38:04 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x20000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:04 executing program 0: 21:38:04 executing program 3: 21:38:04 executing program 4: 21:38:04 executing program 2: 21:38:04 executing program 1: 21:38:04 executing program 4: 21:38:04 executing program 2: 21:38:04 executing program 0: 21:38:04 executing program 3: 21:38:04 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x2d000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:04 executing program 1: 21:38:04 executing program 4: 21:38:04 executing program 2: 21:38:04 executing program 0: 21:38:04 executing program 3: 21:38:04 executing program 1: 21:38:04 executing program 0: 21:38:04 executing program 3: 21:38:04 executing program 4: 21:38:04 executing program 2: 21:38:04 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x3f000000, 0x0, 0x0, 0x22, &(0x7f0000000280)={[{@init_itable='init_itable'}]}) 21:38:04 executing program 1: 21:38:04 executing program 0: 21:38:04 executing program 3: 21:38:04 executing program 4: 21:38:05 executing program 1: 21:38:05 executing program 2: [ 539.256852][T18860] ================================================================== [ 539.265199][T18860] BUG: KCSAN: data-race in atime_needs_update / ext4_remount [ 539.272564][T18860] [ 539.274901][T18860] read to 0xffff88812b3cd050 of 8 bytes by task 7807 on cpu 1: [ 539.282454][T18860] atime_needs_update+0xb3/0x360 [ 539.287412][T18860] touch_atime+0x63/0x190 [ 539.291755][T18860] trailing_symlink+0x1be/0x5b0 [ 539.296742][T18860] path_mountpoint+0x651/0xdb0 [ 539.301509][T18860] filename_mountpoint+0x134/0x270 21:38:05 executing program 3: 21:38:05 executing program 0: [ 539.307064][T18860] user_path_mountpoint_at+0x43/0x60 [ 539.312359][T18860] ksys_umount+0xdb/0xab0 [ 539.316696][T18860] __x64_sys_umount+0x3a/0x50 [ 539.321395][T18860] do_syscall_64+0xcc/0x3a0 [ 539.325993][T18860] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 539.331876][T18860] [ 539.334212][T18860] write to 0xffff88812b3cd050 of 8 bytes by task 18860 on cpu 0: [ 539.342036][T18860] ext4_remount+0x685/0x13a0 [ 539.346657][T18860] legacy_reconfigure+0x9a/0xc0 [ 539.351513][T18860] reconfigure_super+0x36a/0x570 [ 539.357229][T18860] do_mount+0x1136/0x14f0 [ 539.361654][T18860] ksys_mount+0xe8/0x160 [ 539.365982][T18860] __x64_sys_mount+0x70/0x90 [ 539.370590][T18860] do_syscall_64+0xcc/0x3a0 [ 539.375150][T18860] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 539.381039][T18860] [ 539.383365][T18860] Reported by Kernel Concurrency Sanitizer on: [ 539.389533][T18860] CPU: 0 PID: 18860 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 539.398203][T18860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.408258][T18860] ================================================================== [ 539.416333][T18860] Kernel panic - not syncing: panic_on_warn set ... [ 539.422933][T18860] CPU: 0 PID: 18860 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 539.431697][T18860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.442108][T18860] Call Trace: [ 539.445401][T18860] dump_stack+0x11d/0x181 [ 539.449727][T18860] panic+0x210/0x640 [ 539.453638][T18860] ? audit_tag_tree+0x540/0xca0 [ 539.458505][T18860] ? vprintk_func+0x8d/0x140 [ 539.463622][T18860] kcsan_report.cold+0xc/0xd [ 539.468322][T18860] kcsan_setup_watchpoint+0x3fe/0x460 [ 539.473696][T18860] __tsan_unaligned_write8+0xc7/0x110 [ 539.479074][T18860] ext4_remount+0x685/0x13a0 [ 539.483682][T18860] ? shrink_dentry_list+0x19d/0x1c0 [ 539.488883][T18860] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 539.494706][T18860] ? find_next_bit+0xcb/0xe0 [ 539.499325][T18860] ? ext4_register_li_request+0x5b0/0x5b0 21:38:05 executing program 1: 21:38:05 executing program 4: 21:38:05 executing program 2: [ 539.505057][T18860] legacy_reconfigure+0x9a/0xc0 [ 539.509913][T18860] reconfigure_super+0x36a/0x570 [ 539.514858][T18860] ? fs_umode_to_dtype+0x60/0x60 [ 539.519810][T18860] do_mount+0x1136/0x14f0 [ 539.524242][T18860] ksys_mount+0xe8/0x160 [ 539.528489][T18860] __x64_sys_mount+0x70/0x90 [ 539.533615][T18860] do_syscall_64+0xcc/0x3a0 [ 539.538132][T18860] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 539.544023][T18860] RIP: 0033:0x45d35a [ 539.547926][T18860] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 539.567898][T18860] RSP: 002b:00007fadd5fdca68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 539.576302][T18860] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 000000000045d35a [ 539.584493][T18860] RDX: 00007fadd5fdcae0 RSI: 0000000020000000 RDI: 00007fadd5fdcb00 [ 539.592471][T18860] RBP: 000000000075bfc8 R08: 00007fadd5fdcb40 R09: 00007fadd5fdcae0 [ 539.600445][T18860] R10: 0000000000000022 R11: 0000000000000206 R12: 00007fadd5fdd6d4 [ 539.608844][T18860] R13: 00000000004cad45 R14: 00000000004e4228 R15: 00000000ffffffff [ 539.618510][T18860] Kernel Offset: disabled [ 539.623361][T18860] Rebooting in 86400 seconds..