Warning: Permanently added '10.128.0.85' (ECDSA) to the list of known hosts. [ 40.928557] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/30 03:39:13 fuzzer started [ 41.118256] audit: type=1400 audit(1567136353.241:36): avc: denied { map } for pid=6924 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.986661] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/30 03:39:16 dialing manager at 10.128.0.105:38133 2019/08/30 03:39:16 syscalls: 2466 2019/08/30 03:39:16 code coverage: enabled 2019/08/30 03:39:16 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/30 03:39:16 extra coverage: extra coverage is not supported by the kernel 2019/08/30 03:39:16 setuid sandbox: enabled 2019/08/30 03:39:16 namespace sandbox: enabled 2019/08/30 03:39:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/30 03:39:16 fault injection: enabled 2019/08/30 03:39:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/30 03:39:16 net packet injection: enabled 2019/08/30 03:39:16 net device setup: enabled [ 45.053736] random: crng init done 03:40:33 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8a200, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={r1, &(0x7f0000000080)=""/104}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140)=0x4ee, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{0x80, 0x409, 0x4, 0x10001}, 'syz1\x00', 0x30}) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000200)={0x1f, 0x10000, 0x8, 'queue1\x00', 0x9}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000002c0)) write$P9_RSETATTR(r0, &(0x7f0000000300)={0x7, 0x1b, 0x2}, 0x7) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000003c0)) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000400)=r0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) write$selinux_context(r0, &(0x7f0000000480)='system_u:object_r:dpkg_lock_t:s0\x00', 0x21) r2 = syz_open_pts(r0, 0x2) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000004c0)={0x3, 0x7}) modify_ldt$write2(0x11, &(0x7f0000000500)={0x1, 0x20000800, 0x0, 0x0, 0x101, 0x9, 0x7, 0x2, 0x4, 0x7}, 0x10) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000540)=""/220) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000640)={0x0, 0x9, 0x9, 0xafa3, 0x1, 0xe7}, &(0x7f0000000680)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000006c0)={r3, 0x7fff}, &(0x7f0000000700)=0x8) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000740)={0x2, 0x10001, 0x1ff, 0x9, 0x90}) ioctl$KDADDIO(r0, 0x4b34, 0xbe6) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000780)="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") sendto$rxrpc(r0, &(0x7f0000000880)="a6c648f6eecab3a95feac9c21364103ae0d4826533e62851598d3491ccb455d273419173a57c7856599c317d48c03463c25b68eb9bc28ce99d38470a4789580bbeef73139e34610d6864bc794a957b2c840caebba686438f6b6039ac3ccf05fbcb6e7d2316904b792ebf1c64fe17d2d0d115ece431499832bc04f4688950dcd4ca5202f1dd57cb223d602c345c6d4ff6b1ec64c34be94f15757d51eb82288916954a4c50201d80a1adf9a5b493e379bb952a44339f1eaaa7f8ccdf118a360a7906f81d2867699a45bc8c8c7828eab303e0a801ed5c31d34da0c8a451bf8c40740e196b", 0xe3, 0x20000000, &(0x7f0000000980)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000009c0)={0xfc, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000a00)={0x2, r4, 0x10000, 0x6}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000a80)={0x7, 0x9, [0x2, 0x7, 0x0, 0x43bc], 0xfdf2}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/enforce\x00', 0x200, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/snapshot\x00', 0x4100, 0x0) 03:40:33 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x800, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x18000, 0x0) r4 = dup3(r0, r0, 0x80000) io_submit(r1, 0x4, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc00, r0, &(0x7f0000000080)="a5cfd4203d84cb21950de1b377eb4405d238a71d55f8ac2997671ef21725d2eba5647113610c676b905219a2a04a24f42e964b7346d6f73ee4e91f4d2d062b6c925db63b38d1de652f189791b18ec2f20be0c147fb8a305337598dafff0cfb28ce37c22ff95550f4529af4b81ea8fca12795d6a1a122c950594f203ad16b7c80cde4c16ed7648102e46319f56e19cd71e77ef786e82e437a3e0f", 0x9a, 0x0, 0x0, 0x2, r0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x200, r0, &(0x7f0000000180)="b13879ad3cae5e42a43b18a6a5bebdc8b4d004cfe3d96f838d6cb93df641f38b28c9108a28ac03de4879dd17935f7806adcb", 0x32, 0x8, 0x0, 0x3, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f0000000240)="e90fcdcde9e1fa08f643fb58fb090a37ca4e7fe7f1f97349a209a53072d906e9600c8ce068ad5f9da643a74e5b1e6b4cf279b0df59357b85cb42aa729f2281c3aaa20b82099711d66d6e89f830154dfa8badbc16830c1de633e578cd4bae8063b536", 0x62, 0x40, 0x0, 0x1, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0xfff, r0, &(0x7f0000000340)="dd84e6652f4bae68277424", 0xb, 0x8, 0x0, 0x0, r4}]) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000400)=""/218) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000800)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1040000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000580)={0x214, r5, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x65a854d7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x84f}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x936}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6ce}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd547}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x28}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vga_arbiter\x00', 0xc00, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000880)='/dev/mISDNtimer\x00', 0x2400, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f00000008c0)=0x7) write$rfkill(r4, &(0x7f0000000900)={0x3, 0x5, 0x2, 0x0, 0x1}, 0x8) ioctl$EVIOCGEFFECTS(r6, 0x80044584, &(0x7f0000000940)=""/79) getsockopt$SO_COOKIE(r6, 0x1, 0x39, &(0x7f00000009c0), &(0x7f0000000a00)=0x8) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vsock\x00', 0x4100, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000a80)={0x34d6, 0x3}) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000b40)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup(r6, &(0x7f0000000b80)='syz0\x00', 0x200002, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000bc0)) inotify_init() r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000c00)='/selinux/checkreqprot\x00', 0x40, 0x0) openat$cgroup(r6, &(0x7f0000000c40)='syz0\x00', 0x200002, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r8, 0x4040ae75, &(0x7f0000000c80)={0xfffffffffffffffe, 0x3, 0x7, 0x100}) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000cc0)=""/144, &(0x7f0000000d80)=0x90) sendto$inet6(r6, &(0x7f0000000dc0)="c68c30cfadb54e056eedee6b3201d06634f0c3beff7f2d4c1ad59a87a91b5b46c1f72616ec57935087d0d74f65a471f57ed19136", 0x34, 0x1, &(0x7f0000000e00)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000e40)=0x0) ptrace$getregs(0xc, r9, 0x9, &(0x7f0000000e80)=""/150) ioctl$sock_x25_SIOCDELRT(r7, 0x890c, &(0x7f0000000f40)={@null=' \x00', 0x1, 'veth1_to_bridge\x00'}) 03:40:33 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x24000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0xe}}, 0x10) sendmsg$alg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000100)="0c5fcd7c377c76e2ebacdafc68477f803739fed880b7d4fb83319f27049802aa422f482a4a44bccb278e5d013471e331e5234be77821b35d93ed4981636090676dd17105c8ef3adb025ff4af04af24fea052ec7d8f88b4d1e73ff0180d66e1101e75ce27c225b634e82618038cbcba2a4a256bdeb01ca9e65f6e6d6b3d", 0x7d}, {&(0x7f0000000180)="bed56475ff", 0x5}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="91f5c641ba9f8b38eab8e57edd72b88819ccf4196e1977b4beb9de3ba02464939324bd06569e20c07f22f7712a714fe9db53010f95cd8c53ac1c19224f5cfc95da91b8035b632522e0878ccd32529c6b07c58a76e2296789810eb1484145ddc4048311ec7fecbd87859cc7c496b63adad2348890b0d6b46cf1b9958796f38a2401c39f28632fee45f82d95a1278612456232856b2f37ecb6cc", 0x99}, {&(0x7f0000001280)="ac263ab88b931af15fb05f7fde6fd3274ac1cd3adb1707ec22f0b9ba8c7d6466c3dcdcbe871398f10346c7cae220a7395af3cbeaf8f56dd271e0712a0667ab52859bce053d6337b68ede967a489f9668e503c4e6e7cf3bbe0e866ca33b09d00af87caf9fd449737ac4e99e422fc26ebeeaf31d97f9eb83aef3600be2b11820cbacef05361dfc9917f1753c711a6c3abd6edba5f0e328329cf78a", 0x9a}, {&(0x7f0000001340)="32cf0dca76e24a8fd83fb58bb97821e76c282b98b71633583ae0466595baf00f402525dd32f297ac08781dd7a17433d1bbf37bbe59842ad38e922e8476c7e086a8613aa0937aaedd82821afef7ed8e12cd69da9711e928a33b8382d0c56b5e3e2e35fa0dc1505f0fe6a6bdcbed30dfcb55e386c5f759a94228f93000182b5c1d30865e8980867a96f0bbde27844abb8082b124f56d265aaebbfb9ea9eec3a1ca6f87c55b5ffd2ef5aa3e9ab89ec3139e63247d36eb41389e3f3343c1c5f6b012f400b9376263c469f4f2f2da56a7da7b0c34d810baa4e5fecfaafab6c9", 0xdd}, {&(0x7f0000001440)="b5673c1d0e71c3b086799768574501cf3b52dcb6961732a1ed62b24077cbe9d3488bae323b0580e36e69685686256c1efa95885a9484a9ab0aa6735c916a", 0x3e}, {&(0x7f0000001480)="ccfe76b850a8281f7b9ae5f0cda4a9f5be029795ba0b63a021e6364e56", 0x1d}, {&(0x7f00000014c0)="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", 0x1000}], 0x9, &(0x7f0000002580)=[@assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x80000001}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x40000}, 0x8000) lsetxattr$trusted_overlay_origin(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)='trusted.overlay.origin\x00', &(0x7f00000026c0)='y\x00', 0x2, 0x3) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) sendmsg(r0, &(0x7f0000003a80)={&(0x7f0000002700)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002780)="7769a4ac68affa13fb09e81255f9aa341b727406008949fad58ada91a3be6c39548c29a113364e2b9325840662650a653ab72fb78c8affe24c6104bfa7663433f1b278a891e57a9397d1caa0bbb5fe9ae99cfcf223c7b8326c5e72556002af5a669d3051e6f6e821567713cd038e7079f0afbd7d28786123f430371b13e3d3d4a31fc0c41274a5e9d5ab5291df52581c3d2261c8a623cbb97e975ea9bc8719d47e155b52c80f49bf257115741e299883c60ebe8696a35d3dd99d20", 0xbb}, {&(0x7f0000002840)="e9fe21c8224af9aac65ff0b1289b8a2bff7f966a956ae4d1a89dc4ecb3bdca121e4f5fd3b5488a1becd3d41b73f03cd92ec87cdc030fdc027bfa510ce4b58b161afdf72eef4b2a04553678b161830f803bc97d", 0x53}, {&(0x7f00000028c0)="f575c1ff7c05879145e18525d418c2d19d3d", 0x12}], 0x3, &(0x7f0000002940)=[{0x78, 0xff, 0x101, "eafa519101f1c025097811255e5c8370cf974464bb1b7c95cf9dd7b43210b28ae78cd9c1d55fd128e5098312c870e8b12380a174eed3c4d52791dae7e6110fac6a501f2a8975114d8c4ef1b7e61fc41207a28c7bb5e9074fa349667da947e3863d1ed0a3"}, {0x98, 0x10f, 0x3, "b12ef52f5fe9ca75c49b7bf22bed118aa33283452a06b80247ebbb624807a16d83c9a085fc6ffd8f86daa6be7c4590ae7d21e6546430af41f69664a27ea6ebaa6f171c960f4afcb1c50d0023e08d0d7acae158b4b13e0869b57e8ece01f067af18979927ebecae6f073a4b1bdbb60157dae59ab0ac3854d72b2f4573eb13935a2aad581c380d"}, {0x1010, 0x0, 0xd82, "036746f4638b2cf1345ae4110fc52c6088196a385b9e0770b5781ac3f3845c357da51f594f1dd6bd1b3ae29fd4cbbd7227228f3d9e853d77e83a6c7a76fec865679494ca2f730fb322e3b97cb24f0e7b73b397b32b6f16d6519d0785d9ddbaa8afb6d77d572f21ef756cb8b168756c0e3d5cb27be26b4259610c7ae9c6fbf8068ff7deba5067a6158172da4d44899e713512b6a4f668c0c41433c46bfcd2a49edd8359d0121c4f4aed1a63661b3c010f0039ac806dd1a3bf3c886e3825820918d4a4afe4c8120c17d60f6d9fb37f903e00814c350417273c14312b3ec904cfaf48ec11ea0e76925234f6e13aa6b37f7670c5af2bcfbe6d9514161b88d77f0de8786a3a886d74dc35ba2e67c20a27b8dd81dd950e71408f3bce36d6de621ba9e2eb9e34682f8a8e529bb9ce503ca4e5e045fde1e8d60d2fe9b290fce11cda534fb808a8b512b7470e1426772f17212587989e680a4450c1749e1d344a7ea3103385ecc5bc1188f287a6e8e16b40f55950774d8d8baf68e2acd702457a87c74795f446dfc5445254f37ce1adeed79abfce2e20d2c5a062765280d29104d6ba9becfd83036d8b162cd2ccb7c04021e5daf44127e9d67a5a00d6880bea070889bea7c3e1327cc5d40fe880f3e20abed6b1fe48338e795a8dad880a01fd7f2a56b114842a8705384b03e29f5c39cdac4cce6f35445c0e7a94503811b03b72e924d466cad4f55f6dc555d23892bd073347972a7e88b437393282dc589bbc753dd4081091331c9e7826be1d09cf263e8d7bb34309d78ae2d837c4d96e7670d0a8178a8090f13635c0023c745c9da38f3b4787ab6bf11549dcffe75a89035c8274036628efde93cc957042f5cf822e440faa03984def24215a19f9a700c0acd5f09d2ad7f597a6dca98625fde6b9a11a45443a6eb883837e4a81c93c2de95b24eda0002662c2ea0139b0159936394f4354e4350fa094372edca2ed7d70d33d991ddb8e89aa19a441059c4a764240bd527d7598fb04755d14e8082e71f4fadca905b7dd40f627eddee100a22ffae44f4209c9c7e6263acf7e6df810181664c8359f50eaacf38e156e2bc9df3e52741756afea33d49f775563301184925aa6cbe2893d5f6bce2d6d7d49464a58ecc63b6ff4ce120992de6821b59f63d34e350ef0435d2afb2f1ac298586a8af8cf50b11683288dfb45401d06f42d98518b78267b0f492f0015a67982beb834a289f1c666a92ce1e80685ed040c24ab102ca6619060b98cef37815754abe96b9461ce11e879d67d6fd5d6807ce9d86fd78ee29bbef49894f276603996359190de63a4187245122898c4cbcd2e52fa24b3b66b84cde76518bafb655049b7cf299366513f7e8e772c05d637a554a9e848227888ba441ac40b8c41e43aa2673cfbab52a2e9b443c5850c60c9ed8e40585323028ce925fca4b5c46a29a85a959acbdccfd6a4ea1b7a452cd3dd648fc92ca067493d7c20e06d92f6b6d2f31b3740f905853cb189b83a3ca89f5ca7c70af7ce545ae94565c6a6e297331ae3a16db88202308802ba3c12cd5f3f8b293c2da9a29ba90bc39b3a588e58d03b9f8acb49ffd0e4497f59c2a673ad88caddb2b441958d3d4666043ab23d721b2223652bcb42b5e052e5ee0c13fc96c6c2642f8c70c2da0bd19fb90004560e610b0c407f264dcb753172d7057c43ffe48baa15951dec1ae2bf278c76ac3b17765897629e94eff436e4af9478ebfe66a92087ab62b07629541226301bb94e229d7c144edacee52fdc19a200895532c410c562842330792994aec6d65543ebe8ce4bca263e56f1895d51cf3e0a31b45559a15884fc83183cb00c70c2c6a903ef45781e6a2c14a2e2a8078ff9957869966b14e6db2366b1ee0062e5b740967b32cf8c3b89c8ad27c938a92b4e2f8d8d08d10399519a7dd09966f8bea10b27bec1ed54fa55060ce7f510c16273856e2d2ecf259ed09c50db5977af2b0897221242dbf54727f9fe9a815379b55ad24dbbcf518443d9058e9e91eaee43284c360e2cb1895bbc9a1669922bbde822e18e009b4f7e11006e1777d9439bad8120347c59a65d0e69cecabf760ba925d1b95794429d635ca4874aa51b9a9775104e05da35e801743294ce44d8f865fba006992923f91ef9fe274aa6731177d796991d48a925495b9816b30fdccead210ce97ddbb0b49b7a1c216309a8f5e11eb7a323ecafbba9ea0f5326167e8df08bff39f2afda27eacdc75274361a6a634baabda105aa7aa5b64d181f120491ea16297cc6a2dcfbbc1b7be11bd0295521cf28f3e452f732795d2eeb655aa0700be2d91c5053929e52e4c481a67431328ce142e01864e300c240d611965660962838e443d3cab19f82bd511ec752f56a99df7b01b4e4efea3425b0928891ce19eca9803a1a964db8dbc588653db2129eee59237a70e6d0d7ef09dd496de85b22c3f56f2794e105238310c2aa6358fdbc71ad5f84f7caaf64c0c9876fc900856e7f8681234a9ba1f84c3100a257a850aa971ffba55ca78a2e055e792474161ba5844edd12dd1d2c35cf5ff1b503cef19bf63a97b8249552084cfe19b11157408da57696a2a18996d042554dbfca506b91b420a6b887144c563b39a89638a412340d64d5fff065156fdd2ada7e9148a7b257c06c6d68af7127c6e359d1d3a52d7a2560da5aa73aab998afe5ab104a20aade0cea9831f40990bbdbc10d823891d38c28577ba49afd0f8e79e633dc28457c37cdf787bbf059a3eda0b85fe45918b9f96e70e098ebdb6f38386bf2e6321f8c7d78eb4a7f9db84a2b230cc954d32c3d40061df91a79eb5f576bfa52e25c75f0a4ecb8c9139d6bcfb6aaa09c145e4ab7671cc80ac40c71b33a899ce160d5bea74b1a8d2b832774d2a5308cb170bead40e92ba0089a5f8f7084006cd909c4d5ab652056f118f36c38943392ebb7479d99bc0c7f4ef4c6632b665f08664572cf2d703b5c49c7dd771984475ea1b04a348d08d552740e1ab0d6a503a60f23cabb68a0ca3fdf2489a8b5fcb75408e8d6e1754d363aae94919630da2e304bcdb7c9b0f99dc03fd4657f655849a5280c8832ffa38e0089b32f96884d8840f850f3ef481846d4319bff42976af34b7834fc61541daa55c3f1d9b01565956eda1cf6ee6ad6ebfdbf25b85ef3050b2722588039104aab1aa05fb8c7ad78677b1720a7e654fb64242f7f68b9f78364dd03b85865d8843330f5f5ceb753fb8bcc9d1143a4f4455edcd349130b15059592c57a7dc75d71d31e3ed4f802f28f0dc6e08ca1e88c267b535717076d0e6111e503b79f7701dacc22c03f3945a479a06e3911372354a48204cebb9fccbf27fec605064dc9b725d84d90f371ecfbec9451841c4554de0ef88fb83e86cda13c9c95ed50857513ad9e9b6da1074cf5abebc2a435c7f090d8f6b1cce7e9b22af0bbb9515131b094085307fa587dd2839aad1591dd03315e41bdf988fb07f50a4bd801a4829227301e5596d347fd56407a089b348cbf6796d024612c4ee8ec3c73ab227c147fce90b0d4919832d071f792fab6376c792b172d25334ca4694983794964fd5fb27b627d52dfd8ca6c68486179a8a93bfdc49da68bbaecf65f6294f4b3dba0e629fd9e62c64f65bf1472334d618878f78a0a34c66d2d9ddc8d422e158bc71bb3b8df388244647dd10266c46a6b64d7502d902bee9385466daaf8fc5f2a3c82976bfe8a717c8cd8cb2d430748c4e036eab4f514d1b303d0b86844923c6955c232c9864e09bf012a17cdf741a19975afa22620ea43f48fa4511d4fe1393ec789fbd351bcad5835a6835b15287a0921fec4206f30cf64accfc7cf9756cae95ec5ec01904a23a421f7a3bbeeaa1de1d7357f4dfac7fa5e34cb5ce0a342f7ce11740b7e34b4cd1ac2f5bde529c65ab3e6e033ee20c82e8104660da245ca314812b2cfaf78de952daee67c4ae1871bca41c5f14f0a83b951947bd80d03c34bbce1dd95ad51e237fc5fbcc6a664d82a639df897d494d48a5075752e1e17874e6483e10930aa44dfe10d8d56942aba8580a2f7b39a0dca9cb673e3d69af9fa29377f1d2fb606245f2f898b0514fef4881bb74dc63c6043e94e4fd5ebc642489cdb8a6ab4a20266f7ffe1d8d8cb5ad3aff359e2642b45bcb95d06283174cc586396ad2d4f2937fbb666c4bedda6b1c9819777e8c11f28063ea216f146501a4d27400e284c9dd785191cf59031a4cb73eb2c6d7b1b30efaf32b35c608e615d1b46b3cf27baf451a85695bbd5c299e64f3eca62573c0c0f0dab8ed7baef70002a8214053821f472292b267b6ce3d025d07756d9ffc5f0fdca9c9eb6a9fe61453d6f2d7ec458187f18e94024dc692e5d7ddbd6e17e8d0d3432169928aea5a2e2e8734cdfa268667555a91bf8a8459005aa71f4abf05a3447c77a033db1e69027a3f3fa8e02ba3f0c8b2d7c8f3e404ed36b63c1e0ab1af443bca01a0c7fda67b9f3a853ccad77c3cac31a38b40efa5df98fba255481e4bed6d8c4158dbe661ae9705f771f0d9b4353d7f12ddad72a983936c3c86dfd5adf45268f3bad3259d6a300e3ce2a0f54cfa99972cb7ad21e895753020776e8dd31a2b9381cfdbdf88646f7ed40eea034917ee95e43dd742e75b30eb4bc53715ddbee959ce64a1cf3128b1f8df6446e2a9db8bc65d1256b1604987a23a412c9689125418dc7f6432c8b26f0c9c62cc5f1563b116ece965a55dd1b631f3652ee0252e079671e0b71cd0c71454bed5afcecc1b2014cd99ed683df693dac5a3d1380893ea3d6bd71f65a8b6a46e294a76b9fd302ecf518f9a9fcd827336e35b08f41b4c2b5dcb1e8674b54121f18459f86487cd68ba8ffc6c3264f4fd457464c64820c9845238fade21d01e537f44e166db29f03b6b9d192d45280d57f01026ed2a7a90df08e6501b1622482626e32e59db36103a44618b6b24758db2b2cab1be04bb50392e7c2a166a850d1e43e9c622b9adfa89aa929f5c6795369e6fb372352db7a4e3846546c1ee8fade16a551d9a2aa95d7950c519527b3b4dc1cb705ef157d5293f75e7cd26bbb2041bfba31cc5f5730164e5e836837e7f7ff121d27313806e0f57dc4cb2f14cbb2f85216ee6e0dd253fb470f22f3de1ba35ba01fae4496f8ebcf5d8014948e4683f9fb51a1926f1802b259da521a65c6806bd19dcc846d6c9d9daf7babc2f81b32059650dd0a18a7b0ddac05f19e419598c1edf5f9c42c838caefd24c1ae7c760937b32136f8b4daf75241611c37f38222bc573ca03e6091fa667dc9f78389747a34d9799f052901b4243b6d1da341f0458ff6245ede0081f71da3be4298912a015c838ee94883b416881dcbabc19bb4a1e09c19932e56ea71b86cb036e85be162d3c95e0a44cea63f524f56113b96a7222191ef035f3471efbc66c0b983fefe56c5bfdad11533d526fc06c2d95ee0f5028353c7212a999109f95e6b5c3160ce3eefec530bd775d985ca43c1a23f5d9a7eb1ad0e6a5fcbe9c0f9883d493ff6f0a6b2d9a6641c7f24b1a8353ea57fba82df0e2d9f746afaf04d443021c09546e0ed8125a7ba9285c3a7af0c6e120618c5269514cca3cb0c6b982a44ca01735b4e06ee0ddb40e6a0ee458dfbd6c3a8224bef46d41d5e5a893e099b38fed302927eec69aeebd40bde4394d75b86c3a17061abbd931f3a1e46edd479f0ed5574fea60254a84bc3d5268d6882b6a38515ced069d5a3c9cb4dca905c6babad799dee9d99d9e4da2ff0d0e5ee28724e531b3aecc6d1d4cbccdcfc67b42fe0b467c2adcb39849"}], 0x1120}, 0x80c0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) fcntl$notify(r0, 0x402, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003ac0)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000003bc0)=0xe8) r3 = getuid() setreuid(r2, r3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000003c00)={0x0, r0, 0xfffffffffffffbff, 0x7ff, 0x1, 0x6}) syz_mount_image$btrfs(&(0x7f0000003c40)='btrfs\x00', &(0x7f0000003c80)='./file0\x00', 0x1, 0x3, &(0x7f0000003f40)=[{&(0x7f0000003cc0)="d3ee00fae4ce8e29966c91573c78d36d1dbcd78abf33ab19d6066ef3967cdef8efe99b6fdbc2fd7ef9cbd930e106b41eeb645daa875bfcd628be063659b1948c922eacdf76b6041786bd144530749bbbcb267320e601942b607bb807ff27b970a8767f05a920fe068a33c55a78841f19bc8082cf6eab27018c1f29dccb7e56d100149f1068518908", 0x88, 0xee}, {&(0x7f0000003d80)="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", 0xfb, 0x8}, {&(0x7f0000003e80)="8dcea90f6d427a2a7e2b60b424e3b62b4bf858217c3b32a9cdce273465fc547f36b7cc3d9528b8c69dcd75ad6f8efb24816cc197e0ad1e31ca3ff1d799d9e73274d3045ef76155f93e4a7e49ba9caff6cad30b264ccb8f2231b8bf4818f91df19ef490b50b2048e00a7ae2b590938cc43e7751c65a2376a9198e0100843ed2410088f363f6e9e70c6fd4811bfaeded209ffe918c74ed3dd31b514d72f2339e5e4797f235d585cb46fd8ded38b50a", 0xae}], 0x2000, &(0x7f0000003fc0)={[{@usebackuproot='usebackuproot'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x3}}, {@ssd_spread='ssd_spread'}, {@max_inline={'max_inline', 0x3d, [0x37, 0x65, 0x65]}}, {@degraded='degraded'}, {@compress_force_algo={'compress-force', 0x3d, 'lzo'}}, {@nospace_cache='nospace_cache'}, {@space_cache='space_cache'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_user={'obj_user', 0x3d, ')ppp0cgroupem1lo'}}, {@subj_type={'subj_type', 0x3d, '/dev/dmmidi#\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'rng\x00'}}]}) pipe2(&(0x7f00000040c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_tcp_buf(r5, 0x6, 0x1a, &(0x7f0000004100)=""/93, &(0x7f0000004180)=0x5d) fremovexattr(r4, &(0x7f00000041c0)=@known='system.sockprotoname\x00') ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000004200)={0x4, 0x3, "f8f339a8f58798dddb7c592857b6d2c8c9ed133e22ed8e6af011cb932d94c324", 0x1, 0xd46, 0x2, 0x1, 0x241}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000004280)=0xe, 0x4) setsockopt$rose(r5, 0x104, 0x7, &(0x7f00000042c0)=0x100000001, 0x4) ioctl$TIOCSIG(r4, 0x40045436, 0xe) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000004300)={0x1, 0x2, @start={0x81, 0x1}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000004380)={{{@in=@empty, @in=@local}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000004480)=0xe8) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000044c0)={0x0, 0x7, 0xa86}, &(0x7f0000004500)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000004540)=@assoc_value={r6, 0x2}, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000004580)=0x100) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000045c0)=0x0) ptrace$setsig(0x4203, r7, 0x0, &(0x7f0000004600)={0x21, 0x1, 0x4}) llistxattr(&(0x7f0000004680)='./file0\x00', &(0x7f00000046c0)=""/52, 0x34) init_module(&(0x7f0000004700)=']{\x00', 0x3, &(0x7f0000004740)='@\x00') 03:40:33 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/136) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000100)={0x8, 0x1f, 0x3ff, 0x401}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000140)=0x1) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000180)={0x40000, 0x0, [0xa5, 0x6564, 0xffffffff00000001, 0xfffffffffffff642, 0x5, 0x85a, 0x0, 0x1]}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x667f, 0x4, [0x8, 0xd68c, 0x1, 0x1]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x13c0000000000, 0x4, 0x9, 0x0, 0x5, 0x0, 0x6, r1}, &(0x7f00000002c0)=0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x17c, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa8d4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc8}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff00000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe220000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffbff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcb}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffcc}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x20008004}, 0x40000) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000580)) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000005c0)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r4, 0xc20, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000740)=0x25, &(0x7f0000000780)=0x4) lseek(r3, 0x0, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000007c0), 0x4) r5 = getpgid(0x0) ptrace$setsig(0x4203, r5, 0xa6, &(0x7f0000000800)={0x40, 0x3be, 0x10c7}) writev(r3, &(0x7f0000000d00)=[{&(0x7f0000000880)="9af54d7c9d7df985f7d45ee8677dc908bd5f9c7f33205b1ba311ad93d99ae9548eda444331291684668dc4ff7c665e385002dcd7ceeefc02d973c752b9884403fcb04a95a5772e165dea5a4f44e3ce20ea85", 0x52}, {&(0x7f0000000900)="63b9e481939ae6cb56aa8bd05f3050d9c5ac58f58b7cc6fef34ed0877e89cce5cafdd3d2e20dfdfe88ebad765760aaa708810c915c834ba8dba353818ca784be847aec6bd58a17fc7dd7e0dd8e05d1e14142885e94b0009d779170fc82515dce57c063fa0c16bca1a4f547f4e66ea705ba2870b0df92857bd8dbd29d0e78945005fd83a1a257470fde3c43ab3029febb38defc7fa13d1d975803f76df99349", 0x9f}, {&(0x7f00000009c0)="8b4963980cddf26767e5b6781ef9a6d22e85b93af7a8f3d670049841eb84d0c11ec0f2", 0x23}, {&(0x7f0000000a00)="3184c650f857de7f85b447128ccb2fe94ec3d83f772828b27f3533725a41f52eaa98344c7e71c2fe5f507f9ad2ffef0ac0dc5d375cd19274a5ed1d76feb8c8dbbce86f87d18db7f9df509b283bef159a2a71b2ec775532fd4d803de47553bfdca399ab612767a7859479b7c15265e11b994315baedf50bdcbb0688baef6f8846a11caf893a130a23e0aa827ad0b747ff54df37c25dc61eb2a3b095466e60472ba10077aaf134339020c218a4cf4bca99239b813622c8e710cfb9efcbc54fa4bb3187715913aacfaded25fff05bd54c", 0xcf}, {&(0x7f0000000b00)="2c2a643d89338b9e1b62e5dfd513a75f0ea2c4520bee0b2b1da7d7a25f5e63bafe1742d151f44d730af73ec2483cec1292bd8da53f1193f1701a5f489efbcf8956f63627cca58da0f4e64f55aae5c45da3185d59786b7b0266eb50bf66dc6d7aa9bc057081a09e1442eec7b7b2e7b112775384d86f106d", 0x77}, {&(0x7f0000000b80)="d5e72046a5c5a6cf2451c1d855fbf4add6cec9b0837fff8c30ba865b13d1e7cba875cf263adbeaae3efe35968197522a88a41e6a5f9d40c504829b820bd16472143eb36c15c20634bf1ab26dddc52b1515b7829daadfaf96f2ada0e45ffca621c2345e3a797187f534be1afd8df495fab2cd495284d111d996cd6fef91dc4a4c4f11f77f5f8409fe0198695427da91d57a73d1c90ebc54bb30361ecb7514fdb013e57c4da4185c90f3212062ae6f2529bd93430453abaee586ead70b1dbd24ea89c33d2117bfafa13521f5440e17931372a6587c371335872034e205848a2095246ded02e9bbcb9caba6af388e074cca83", 0xf1}, {&(0x7f0000000c80)="43d55f603523692873cd99fb28bf5fa5be22171094705c3fd18bebd63bdeb751cb6b159e2703d0468c9d0d807805b717735cbe76b5586c05914644410c9ea379be6e28691f00fd95e60031252a78afdf47bdd49d9796f740", 0x58}], 0x7) openat$cgroup_procs(r0, &(0x7f0000000d80)='cgroup.threads\x00', 0x2, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000dc0)={0x281, 0x2}) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000e00)='trusted.overlay.upper\x00', &(0x7f0000000e40)={0x0, 0xfb, 0xb1, 0x6, 0x40, "e3969a8bfecea2aa2af619963abbd858", "0e0e44110bbc4afeaa54618cc27226a9457eb2824ee9c27b0b5a6b105a111e4e1bc34ec527b24125c713f575872c679fd5e1d1ad6dfaa6c50c89e93a2d7f6fa88919c34c05cfe36a0d07eee8bfdd34f4643e99c4a9676ea4a0ed0574fa809562f75e8feeb695bb63abae236ce3bb001342eca2328617b69b7ec4d8bd71fc4cb850dfa5b5d481f03142a64b1fdada86db22624cc6f3a95ee780835dd6"}, 0xb1, 0x2) rt_sigreturn() utimes(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={{}, {0x77359400}}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000001040)={&(0x7f0000000f80), 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x1c, r4, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c1}, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000001080)={0xffffffffffffffff, 0x3, [0x80, 0x1, 0x8000, 0xff], 0xfe00000000}) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000010c0)=0x80000001, 0x1) writev(r0, &(0x7f0000001300)=[{&(0x7f0000001100)="831058d8fb31addff4b1881a5bb559f7bdfbe28261ba89ecf049206ecfe375dd82a15000ebf14725adbf8851b10e19432a89d46cb7b0e70eabc127728c09923574c0684d9bfb92130b68f214c6aa199008c45518f17857119910a98281a9f92ee90816a7cbc326d43840b320c37f6652ef54c1b6f19dcbbde654c95f5143c91469432417b93b821d8309ce", 0x8b}, {&(0x7f00000011c0)="4678f0572b56fc019eef2b4c9a7b72fac9db079b329fc9ede64e32eb859e554e781005038d742635be66ba0628f312ab2858c677ef9ab73c5e45055474f72778aa94de45beb78793df9af2a57b054472553613fd90c4946bbb6f79d17fc8950a1097e49e3da19fb1706ab064856ed3508e9c84eca2225aaaa2714cc4b07d1a4a4753a51a4a14b153ca4aed03f5992518ff58a1125d6e45d4e032326ffba2bcb8a6f0e8dd0c615bfc109541700d4d79634f3e0a3e7e49f4e41787e38c93d4df86b05741fda9a27b1b6b3a9d252b3f19968d839e", 0xd3}, {&(0x7f00000012c0)="d8cfac4b76d8a96e2ce8179dced60d8ba14b5889cb96d0a2d7583bcafd9d772e99ac9dde00d2f6fbe669fa65922d1be288b5873a6e63ae84794ac377ba96", 0x3e}], 0x3) r6 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000001340)=""/101) 03:40:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x1}) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)=""/176, &(0x7f0000000140)=0xb0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000180)={0x2, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e23, @local}}}, 0x108) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r1, 0x401, 0x18}, 0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff000}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5a}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendto$netrom(r0, &(0x7f00000004c0)="906a2f", 0x3, 0x40, &(0x7f0000000500)={{0x3, @default, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000580)=0x5) setxattr$trusted_overlay_opaque(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0x2, 0x0) connect$ax25(r0, &(0x7f0000000680)={{0x3, @bcast, 0x4}, [@null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000700)={0xfc3e42c3f576107e, "d1861d376b3934558bd2d9acc0b6696f9ca6cefcdd628fe83c5ba8a21755c4561c81ca63bd903ef5885c4663a444a31a1b47cf5fd9b84d4c131ad90db55b21c0941e821dcd30221236eb4b046fc26c7e003dcc828435deda8a304dc3ce096c283771091ff103682afbf02e36c9a3f2d2cf325a7414125f342999aa465809e02f4f2def9e2c6f7982e659fbdb3c07a665d2ceeeed81302003f01024526f537049f1eba4ba3f3a1da5d8edb53de0e5adc7a216ebc5410e1d8d3efdcf96eb65def940b949865bf76aaf91fc21"}, 0xd3, 0x800) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000800)={0x9, 0x0, 0x300b, 0x7f, 0x1, 0x1, 0x0, 0x1}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x355) write$FUSE_OPEN(r0, &(0x7f0000000840)={0x20, 0x0, 0x1, {0x0, 0x19}}, 0x20) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000008c0)={0x6, 0x7, 0x1000, 0x7fffffff, 0xfffffffffffffff9, 0x0, 0x10001}) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000940)={0x34, 0x0, &(0x7f0000000900)}) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f0000000980)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x1, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@multicast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000ac0)=0xe8) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000b00)={0x3, 0x1, 0xb20}, 0xc) write$vnet(r0, &(0x7f0000000c00)={0x1, {&(0x7f0000000b40)=""/10, 0xa, &(0x7f0000000b80)=""/72, 0x2, 0x1}}, 0x68) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000c80)={{{@in6, @in=@initdev}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000d80)=0xe8) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000dc0), &(0x7f0000000e00)=0x4) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000e40)=""/96) renameat(r0, &(0x7f0000000ec0)='./file0\x00', r0, &(0x7f0000000f00)='./file0\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000f40)={0x0, 0xffff, 0x30}, &(0x7f0000000f80)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000fc0)={r6, 0x800}, 0x8) 03:40:34 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x80000) r1 = accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80000) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@get={0x110, 0x13, 0x100, 0x70bd26, 0x25dfdbfe, {{'morus1280-generic\x00'}, [], [], 0x400, 0x8faa6614093abad0}, [{0x8}, {0x8, 0x1, 0x90}, {0x8, 0x1, 0x4d9}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x3f}]}, 0x110}, 0x1, 0x0, 0x0, 0x40}, 0x8811) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000340)=@gcm_128={{0x303}, "190d1092989ac141", "26e580330924bc2be73283b653d6b919", "1004b611", "2c368505e3c62861"}, 0x28) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x8001, 0x0) write$capi20(r2, &(0x7f00000003c0)={0x10, 0x1, 0x84, 0x83, 0xf, 0xfff}, 0x10) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000400)=""/145, &(0x7f00000004c0)=0x91) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000500)) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000540)={0x3c, 0x30, 0x7, 0x7, 0x4, 0x800000, 0x6, 0xea, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0x5, 0x7fffffff}, &(0x7f00000005c0)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={r3, @in6={{0xa, 0x4e21, 0x5, @remote, 0x9}}}, 0x84) r4 = add_key(&(0x7f00000006c0)='rxrpc\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r5 = add_key(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="1f4ee5b5dae0487696467bc4b53eabdaaebf058fdce393d029a690d2a63d06a771d606d52d32d54b9eee25764c554bce634c803c7146def776ef0fa44d77ff4cdec380c5bb294a085667103224b29cbcb4f5b9e9f38eace01632f2b61a668bce503969a1ca07416631e4b340b823725985285f3914b29d824760", 0x7a, 0xfffffffffffffffd) keyctl$reject(0x13, r4, 0x4, 0x80000000, r5) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000840)={0x0, 0x8, 0x4, 0x80000000, {0x0, 0x7530}, {0x2, 0x0, 0x6, 0x4, 0x8000, 0x8, "b8bd30a8"}, 0x10001, 0x3, @fd=r2, 0x4}) getpeername$netrom(r2, &(0x7f00000008c0)={{}, [@default, @bcast, @rose, @netrom, @default, @remote, @remote, @null]}, &(0x7f0000000940)=0x48) getsockopt$inet6_buf(r2, 0x29, 0x3d, &(0x7f0000000980)=""/4096, &(0x7f0000001980)=0x1000) r6 = msgget$private(0x0, 0x50) msgctl$IPC_STAT(r6, 0x2, &(0x7f00000019c0)=""/229) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000001ac0)="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") fremovexattr(r1, &(0x7f0000001bc0)=@known='trusted.overlay.redirect\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/cachefiles\x00', 0x40000, 0x0) write$P9_RSTAT(r2, &(0x7f0000001c40)={0x4e, 0x7d, 0x2, {0x0, 0x47, 0x100000000, 0x81, {0x40, 0x4, 0x2}, 0x100000, 0xb1c, 0x6, 0x4, 0x4, '\'lo%', 0x5, 'user\x00', 0x5, '@ppp0', 0x6, '@ppp0('}}, 0x4e) fcntl$getownex(r1, 0x10, &(0x7f0000001cc0)={0x0, 0x0}) ptrace$getregs(0xc, r8, 0xfff, &(0x7f0000001d00)=""/4096) ioctl$RTC_EPOCH_READ(r7, 0x8008700d, &(0x7f0000002d00)) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000002d40), &(0x7f0000002d80)=0x4) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000002dc0)=0x1f, 0x4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002e00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000002e40)=""/4096) [ 121.871254] audit: type=1400 audit(1567136434.001:37): avc: denied { map } for pid=6942 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 122.082546] IPVS: ftp: loaded support on port[0] = 21 [ 122.857228] chnl_net:caif_netlink_parms(): no params data found [ 122.866382] IPVS: ftp: loaded support on port[0] = 21 [ 122.914422] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.921341] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.928318] device bridge_slave_0 entered promiscuous mode [ 122.937226] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.943720] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.951964] device bridge_slave_1 entered promiscuous mode [ 122.952502] IPVS: ftp: loaded support on port[0] = 21 [ 122.974423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.983828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.002327] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.009484] team0: Port device team_slave_0 added [ 123.017063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.024144] team0: Port device team_slave_1 added [ 123.034262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.043297] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.132331] device hsr_slave_0 entered promiscuous mode [ 123.200365] device hsr_slave_1 entered promiscuous mode [ 123.287890] chnl_net:caif_netlink_parms(): no params data found [ 123.296385] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.305278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.334541] IPVS: ftp: loaded support on port[0] = 21 [ 123.361435] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.367958] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.375129] device bridge_slave_0 entered promiscuous mode [ 123.384471] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.391434] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.398350] device bridge_slave_1 entered promiscuous mode [ 123.416534] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.422996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.429793] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.436180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.453118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.462267] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.487098] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.495299] team0: Port device team_slave_0 added [ 123.502501] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.509699] team0: Port device team_slave_1 added [ 123.516689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.537472] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.571496] IPVS: ftp: loaded support on port[0] = 21 [ 123.622541] device hsr_slave_0 entered promiscuous mode [ 123.670312] device hsr_slave_1 entered promiscuous mode [ 123.738168] chnl_net:caif_netlink_parms(): no params data found [ 123.752975] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.772030] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.796193] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.802880] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.810222] device bridge_slave_0 entered promiscuous mode [ 123.816857] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.823511] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.830630] device bridge_slave_1 entered promiscuous mode [ 123.874263] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.880657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.887230] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.893609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.904279] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.914922] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.951647] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.968968] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.976425] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.983332] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.002118] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.009171] team0: Port device team_slave_0 added [ 124.017538] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.024916] team0: Port device team_slave_1 added [ 124.032445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.043358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.062129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.068642] chnl_net:caif_netlink_parms(): no params data found [ 124.121999] device hsr_slave_0 entered promiscuous mode [ 124.180334] device hsr_slave_1 entered promiscuous mode [ 124.222055] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.235910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.243104] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.272988] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.273962] IPVS: ftp: loaded support on port[0] = 21 [ 124.281786] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.290821] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.306933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.314667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.322225] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.328692] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.336213] device bridge_slave_0 entered promiscuous mode [ 124.343664] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.350593] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.358628] device bridge_slave_1 entered promiscuous mode [ 124.376974] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.389339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.402989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.411152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.418672] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.425097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.432812] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.446909] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.457824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.465416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.477391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.485316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.493097] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.499586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.516514] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.559512] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.567602] team0: Port device team_slave_0 added [ 124.574539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.589055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.596022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.603980] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.611174] team0: Port device team_slave_1 added [ 124.616868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.633171] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.639244] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.647147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.654761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.662404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.675489] chnl_net:caif_netlink_parms(): no params data found [ 124.688417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.743046] device hsr_slave_0 entered promiscuous mode [ 124.790803] device hsr_slave_1 entered promiscuous mode [ 124.832571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.845709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.855291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.866734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.884245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.893551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.901600] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.907992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.916567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.925423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.942636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.951173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.958898] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.965418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.972566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.980973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.988529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.999211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.008896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.017645] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.029646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.037669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.045568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.064281] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.071180] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.078164] device bridge_slave_0 entered promiscuous mode [ 125.085481] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.092015] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.099015] device bridge_slave_1 entered promiscuous mode [ 125.112025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.121758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.134032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.141607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.149182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.190652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.202380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.211914] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.223592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.233978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.241920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.249306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.257958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.265866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.274554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.282843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.304450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.311373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.321169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.328532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.336495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.344720] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.352319] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.358329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.367365] chnl_net:caif_netlink_parms(): no params data found [ 125.377293] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.385027] team0: Port device team_slave_0 added [ 125.391965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.399981] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.412019] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.418052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.434711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.443033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.451583] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.458787] team0: Port device team_slave_1 added [ 125.479641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.490312] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.500625] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.507343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.515289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.583277] device hsr_slave_0 entered promiscuous mode [ 125.620435] device hsr_slave_1 entered promiscuous mode [ 125.661253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.668118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.676178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.684904] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.691467] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.706030] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.715769] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.722822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.731679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.743754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.757968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.769701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.777585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.785253] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.791685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.798502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.806259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.813914] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.820291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.832585] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.838973] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.846461] device bridge_slave_0 entered promiscuous mode [ 125.854543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.864375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.876546] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.885697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.892964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.900712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.909165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.915812] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.924580] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.931748] device bridge_slave_1 entered promiscuous mode [ 125.939961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.950473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.959509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.970130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.976889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.984010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.991574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.999513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.007410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.015638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.023524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.031258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.039353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.065554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.076152] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.100911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.108760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:40:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="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", 0x211, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x8, 0x3}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r1, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x68, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}]}, &(0x7f0000000140)=0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x980, 0x11, 0x0, 0x27) [ 126.128178] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.134836] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.164996] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.192811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.204468] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.214025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.225368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 03:40:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000002000000bf230000000000002703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000001600006a0a00fe800000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x10, 0xfffffffffffffedc, 0x0, &(0x7f00000000c0)="091f69c8b5146be6196629e4098d", 0x0}, 0x28) [ 126.238767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.247965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.259202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.282450] bridge0: port 1(bridge_slave_0) entered blocking state 03:40:38 executing program 5: r0 = epoll_create1(0x80000) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RSYMLINK(r2, &(0x7f0000000200)={0x14, 0x11, 0x1, {0x2, 0x2, 0x3}}, 0x14) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6d84db02}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={r4, 0xb5}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) epoll_wait(r2, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x5, 0x7ff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x508f40b24ba9c81c) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x80002005}) [ 126.288886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.308407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.346895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.356203] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.366145] audit: type=1400 audit(1567136438.491:38): avc: denied { create } for pid=6998 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 126.367234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.400475] audit: type=1400 audit(1567136438.521:39): avc: denied { write } for pid=6998 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 126.405371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.433558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 03:40:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x6, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x54, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, &(0x7f0000000780)=""/4096, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000700)='H', 0x1}], 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 126.435695] audit: type=1400 audit(1567136438.521:40): avc: denied { read } for pid=6998 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 126.441352] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.471568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.478815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.495212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.498539] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:40:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0x16, 0x1, 0x7, &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x430d}, 0x20) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x1) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xae4, 0x18000) getsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000400), &(0x7f0000000140)=0x4) [ 126.537997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.580274] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.587057] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.595455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.605719] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.613225] team0: Port device team_slave_0 added [ 126.618857] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.619320] audit: type=1400 audit(1567136438.741:41): avc: denied { setattr } for pid=7013 comm="syz-executor.2" path="socket:[26299]" dev="sockfs" ino=26299 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 126.626602] team0: Port device team_slave_1 added [ 126.661465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.671795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 03:40:38 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="95e44e93d9e3af67171ab54a1e72774b94d5a3b8bd2e7429968805ecc5c95a051e0d8cb9ec688ebd151b11082bcb57bcac686491ed7db3f9ece056", 0x3b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), 0xa3, 0x0, 0x0}) set_thread_area(&(0x7f0000000000)={0x3, 0xffffffffffffffff, 0x1000, 0x1, 0x100, 0x1f, 0x6, 0x5, 0x100, 0x7}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x5) 03:40:38 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xe1, 0xf80a38ac639fc369) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x7d73, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000140)={0xffffffffffff0000, {{0xa, 0x4e22, 0x507cfe3b, @dev={0xfe, 0x80, [], 0x10}, 0xad4f}}, {{0xa, 0x4e23, 0x10000000000, @dev={0xfe, 0x80, [], 0x15}, 0x6}}}, 0x108) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000040)={'netdevsim0\x00', @ifru_names='bond_slave_0\x00'}}) [ 126.684030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.709111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.718966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.721538] binder: 7018:7022 ioctl c0306201 20000100 returned -14 03:40:38 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000500)=ANY=[@ANYBLOB="3b07000000000000072800000000080501001b00000000000000060000000000000025030000000000004000000000000000c20400000004010900000000000000000000000000003cbb686297a0121725b38f79dca4012b71ec744e06ba4ca1c306b7e35fce5c5650df670c10f87c1a99b2b4384e069f29"], 0x48) socket$inet6(0xa, 0x3, 0x3c) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="660f6835d3f0000066bad104b000ee660f78c1c60066baa100ed0f072ef2400fd0b900200000430fc774080e450f3236400fc76a00640f01df", 0x39}], 0x1, 0x2, &(0x7f0000000380)=[@dstype0={0x6, 0x8}], 0x1) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0x3e84a0e8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}}, 0x0, 0x8, 0x0, "6941f857394c061e649b14a05cccbf039d76af77d04e851142d2befadd3a491ad0402d0cc7bc1b705ef7b711de81e766476c9c44f1c3e8b87062b5dd6bbd92d59f89b19dada6a905eca268b3949c7ceb"}, 0xd8) r4 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000140)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) eventfd(0x80000000000) sendfile(r1, r1, 0x0, 0x10200000e) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000240)=0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) [ 126.746574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.754612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.768257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.776226] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.782662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.789859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.803259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.808999] hrtimer: interrupt took 26695 ns [ 126.812568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.837249] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.844539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.862023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.879511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.887783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.898562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.906271] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.912844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.924451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.933867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.966153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.983122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.997913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.005616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.027073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.037859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 03:40:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x40) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x491, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f00000000c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x40, 0x0, 0x0) [ 127.092304] device hsr_slave_0 entered promiscuous mode [ 127.130481] device hsr_slave_1 entered promiscuous mode [ 127.166654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.175489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.189841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.198564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.208666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.217687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.231255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.239048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.249260] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.265716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.282341] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.289469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.296558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.303801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.311544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.325493] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.333935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.344071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.352973] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.367200] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.377729] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.384129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.391790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.399653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.407287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.421250] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.429937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.437023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.446523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.485084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.496067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.506032] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.513911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.521315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.529872] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.536703] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.547005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.554513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.562612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.570723] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.577166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.584588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.594767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.606870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.615385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.623206] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.629598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.639103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.648116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.657947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.668215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.675470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.683788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.691643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.705318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.712499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.719487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.727570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.738443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.745684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.753667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.770690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.778691] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.796009] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.811358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.824447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.833221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.858696] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.878835] 8021q: adding VLAN 0 to HW filter on device batadv0 03:40:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) r1 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)=0x3f) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$peekuser(0x3, r2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000180)=0x100000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x8000, 0x2, 0x7}}) keyctl$get_persistent(0x16, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x400800) close(r1) 03:40:41 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={'nr', 0x0}, 0x7ff, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, 0x1, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x10001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000200)=0x7) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r3, 0xf}}, 0x10) dup3(r1, r2, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 03:40:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x2, 0x3b75, 0xff, 0x5700, 0x1, 0x2}) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r2, r1}, &(0x7f0000000200)=""/66, 0x42, &(0x7f0000000180)={&(0x7f0000000080)={'sha1\x00'}}) ioctl$RTC_PIE_OFF(r0, 0x7006) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xd13a4c4b52b19294, 0x0) 03:40:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x1f, 0x0, 0x100000000, 0x10000, 0x0, 0x6, 0x5, 0x9, 0x1, 0x3, 0x5, 0x3ff}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCFLSH(r0, 0x540b, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000000c0)=""/151) 03:40:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x280, 0x92) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x3, "92c15d"}, &(0x7f0000000180)=0xb) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000080)=""/46) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x4}, 0xffffffffffffff39) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmmsg$sock(r0, &(0x7f00000001c0)=[{{&(0x7f0000001100)=@ll, 0x80, 0x0}}], 0x1, 0x0) 03:40:41 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ff83bffba4"], 0x0, 0x6}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x7b, 0x0, [0xfffffffffffffff9]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000080)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000340)={0xd8c, 0x11}) 03:40:41 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x326779358abd951a, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x6, 0x8, 0x101, 0x2, 0x518}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r3, 0x3}, 0x8) sendmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10}, {0x10, 0x10d}], 0x20}}], 0x1, 0x0) [ 129.085084] input: syz1 as /devices/virtual/input/input5 03:40:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000180)=0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000400)={@rand_addr=0x5, @multicast2, r2}, 0xc) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0xfffffffffffffff9, 0x0, 0x100, 0x800, @tick=0x8000, {0x19518015, 0xffffffffffff72ce}, {0x6, 0x3}, @queue={0x10001, {0x2, 0x800}}}], 0x30) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0xde1d2061ed98e421) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) sendto$inet(r1, &(0x7f0000000040)="babdc4769dfd357ae23eaaaa8c4beb12fb9d60d3f03c8a832db12978f16c8b9d4f70e1f11b7d7c5435f8de46bfa973461d115171747d5b3194beba288996fcb7068415f18065019e6ca32406a7fa35f0bebc21c7f972f29fec09b762e38b297fa4998c6e7cca5bd26907df16efbca42de1e84def0c264e1bbea789ed5c30ba8ba86888a403d88c7768667456ef7d6ff3e6b0ca817aab961d6ef334229d8d80af40b54aa8fa", 0xa5, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) ptrace$getsig(0x4202, r4, 0x0, &(0x7f0000000240)) 03:40:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TIOCVHANGUP(r0, 0x541b, 0x960000) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000140)={0xa, {0x7ff, 0x8, 0x10001, 0x9749}}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x41030}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r3, 0x1, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4004044) 03:40:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) [ 129.136364] IPv6: addrconf: prefix option has invalid lifetime [ 129.143156] audit: type=1400 audit(1567136441.261:42): avc: denied { name_bind } for pid=7108 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 03:40:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000080)="e048571a0100807c13983babf08e5ccb362ed0c91c30008b9cc73be677c7a60fd2350adb032c511b73ddabdc39d478232d5db1a00cdd50ffccc1d72108160901430aa5b13026552fd95b0f131e50d45ff5750fac80ac806c8117456601a1e82a718797ad5ada566325715e49c8dd198bfcc7f2d0fa4a3154541669a918dd24b7") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 129.239897] IPv6: addrconf: prefix option has invalid lifetime 03:40:41 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x401, 0x0) sendto(r0, &(0x7f0000000040)="57b4907d36fe46b3b6c284532ae5a133583b157f41821c002095a8a4c1783eb9d42e2638f2ad5c9a2ffaf4392e0bfc5b17892a2f495acdc5ffbe547116f259bdc14aa418f6dd13196403faf3850d3e15109f29a18b591947fb985df84a1a", 0x5e, 0x40040, &(0x7f00000000c0)=@sco={0x1f, {0x5, 0x8, 0x3, 0x5, 0x7, 0x8000}}, 0x80) socketpair(0xf, 0x3, 0x0, 0x0) [ 129.272273] audit: type=1400 audit(1567136441.261:43): avc: denied { node_bind } for pid=7108 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 129.305041] input: syz1 as /devices/virtual/input/input6 03:40:41 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {&(0x7f00000004c0)="7a1ac16c42ec61c2edc7a9fac34589736b6b919334692201373c97f2", 0x1c}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x10000, 0x7ff, 0x0, 0x0, 0x6, 0x4, 0x800}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x88d82) write(r1, &(0x7f0000000380)="e313ed3d4b4aea617c1c4122a833ce3ce4877c10995c0738ea7a2a007085692e9defa90aeb7cabf14ae79b84e2a925ba7f6352bd25a90e1529d3f57edbe9eab01acf24", 0xa2ff821e) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x30000) [ 129.387699] audit: type=1400 audit(1567136441.261:44): avc: denied { name_connect } for pid=7108 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 129.415453] input: failed to attach handler mousedev to device input6, error: -4 03:40:41 executing program 5: r0 = gettid() r1 = getpid() kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000001080)={&(0x7f0000000040), &(0x7f0000000080)=""/4096, 0x1000}) 03:40:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000340)={0x0, @vbi={0x0, 0x0, 0x0, 0x76775f5f, [], [], 0x13b}}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x240040, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x0) fcntl$setpipe(r1, 0x407, 0x103) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) getdents(r2, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') 03:40:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000000001) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0x6, 0x3, 0xffffffffffffffee}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:40:41 executing program 2: memfd_create(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x1, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) r1 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x18}, @mcast1, @rand_addr="929257c70b620ffac66219d28731656c", 0x1000, 0xffff, 0x20, 0x400, 0xffffffff, 0x480041, r2}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000280)={0x5, 0x0, 0x1ff, 0x1}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000440)={r1, 0x800, 0x40, "81fa5b0125a8b04bcf3dd42b260e0390627f912aec8417f6129615b445f0aed54f6e5e1319f2b56dd31dee2f3c10f9ffa64a19e0d7d6845974b673ebb17e3561716ef2bde2cdde1cf79c3aab5e77646fb9925198fafbcff295214ecb739475e9ce783c933fd7e7c9774363c835e0d1838edf343af2d8f6a9f70d9a0dabb7263b199e8ee897fb450b329b00f4c6972cb20e2ecc41e4e0329e24fac940b2e6f43bf69e7df64d98d87cfeb7"}) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/48) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000100)) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000001c0)='syz0\x00', 0x5) 03:40:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() recvmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x11) tkill(r2, 0x1f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x65}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r4 = gettid() tkill(r4, 0x38) 03:40:41 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, &(0x7f00000001c0)) sendmsg$can_raw(r1, &(0x7f00000002c0)={&(0x7f0000000200), 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{0x3, 0xc7f5, 0x0, 0x1}, 0x8, 0x1, 0x0, 0x0, "dcacb977c2634eb0"}, 0x10}, 0x1, 0x0, 0x0, 0x4004040}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0xef}}, 0x0) 03:40:41 executing program 0: r0 = socket(0x80000000000000a, 0xb, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0x0) 03:40:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:40:41 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x8000000) dup2(r0, r1) 03:40:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) unlink(&(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:40:41 executing program 1: r0 = memfd_create(&(0x7f0000000600)='}:/em0\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x50, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b8, 0x270, 0x4f8, 0x0, 0x270, 0x158, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'nlmon0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'rose0\x00'}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr="1a63cdc7cb5010226269191ae47678b4", @ipv4=@multicast1}}}, {{@ipv6={@loopback, @local, [], [], 'bond0\x00', 'tunl0\x00'}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) accept$unix(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 03:40:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x61) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8800, 0x0) connect$rds(r3, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000600)="87bb3b66243e7f6ee404a9c9a867ec103087a447d057e380c33369994b4df965a71c838e47914bfebe0e36715eb85f6d2ab2281696909c9054d1ee4c8930d7b548d3afcdd13d274028b404558dd43095222cd9866c727c5caecf24513b55c08fd819b4052843841a878202fd291a64382360f749ccd439ef6bbf6a9a011a4a06118238d1963288a9a044898f60439f34488403a9a352219434b9e6ff204803000000c70def9870b1f1569e00"/182, 0xfffffe84, 0x8800, 0x0, 0x337) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f00000000c0)=0x7fff) ppoll(&(0x7f0000000100)=[{r0}, {r0}, {r1}], 0x3, &(0x7f0000000180), 0x0, 0x0) [ 129.799807] audit: type=1400 audit(1567136441.921:45): avc: denied { map } for pid=7190 comm="syz-executor.1" path=2F6D656D66643A7D3A2F656D30202864656C6574656429 dev="tmpfs" ino=27294 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 129.838430] Unknown ioctl 1074310912 03:40:42 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400400, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000080)) dup3(r1, r0, 0x0) r3 = add_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="85c5417357860502453712d4efea662a5c20f288197c89bd638bd42aad990a7f61e8e2565eb1301f60a4da9538cb9502e9ff3dde336ed1e1232fadae40d3089875f17c0f9c89dee7ea2fe98668b8593d5c7d78e3faaf3c0d1800e09c3f75f2e42a418852411d42bc2ac28f6f54feaf20bc2bf99356bf2891c4c00954cfee019cb98b83bf88e16ad84aa7cd27f2c00e5f4a6eb14cc99bb6a4968a662712bda10244fe3de32cdb1a3e584308cb7a", 0xad, 0xfffffffffffffffe) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) keyctl$negate(0xd, r3, 0x3, r4) 03:40:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100400000000001}, {0x9, 0x4}, @period={0x5a, 0x8, 0xc55, 0xdc7, 0x0, {0x3, 0x2, 0xffffffff, 0x1}, 0x4, &(0x7f0000000140)=[0x8, 0xb30000000000, 0x100000001, 0x6]}}) r1 = accept(0xffffffffffffffff, &(0x7f0000000200)=@ax25={{0x3, @rose}, [@netrom, @rose, @null, @remote, @remote, @bcast, @remote, @bcast]}, &(0x7f0000000280)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x300, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x811}, 0x800) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x20002, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000180)={0x57, 0xe471, 0x5, {0x101, 0x1}, {0x5, 0x3}, @cond=[{0x100000001, 0x0, 0x8000, 0x45abdd5a, 0x800, 0x9}, {0x8, 0x81, 0x6cc4bf74, 0xb4f, 0x6, 0x3}]}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'team0\x00', 0x800}) 03:40:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue=0xdc}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x9db, @empty, 0x5}, @in6={0xa, 0x4e21, 0x80000000, @remote, 0x5}], 0x38) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x8, &(0x7f00000003c0)="5fd4fb9e3527003062867ab89c33bedb9b81ff537e38a986bd72d3e922ade84c614103054ccd18a2ac81be2df487e23bdaaad4cef864af1695c6cc6f2adc22a948d165c92a1cc281e24764bb6e267237a3b14c73be13937e849fd0e97a0a5fa9f2b1fb08b4d766dcbeab335707d20ef5925b90491fceda389aa6ebf0d36bb04d3d0bc7363d22729a0da505ef82e85dfb2b60e35f59a30b0890d45d0a06798ba661081f79628728a564a58c2ee2f24f081ebd8aa2b966cd6329f3a80a136d12efcddc2779d1a7") r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @broadcast}}]}, &(0x7f0000000100)=0x10) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @multicast2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={r5, 0x4}, 0x8) ioctl$VT_WAITACTIVE(r3, 0x5607) 03:40:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") fchown(r0, 0x0, 0x0) 03:40:42 executing program 5: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0xc0400) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7, 0x6) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000001c0)={0x8001001, 0xfff, 0x3}) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) write$tun(r2, &(0x7f0000000240)={@void, @void, @llc={@snap={0xab, 0xab, "b4", "e51492", 0x8884, "0b8acae8fb0412cbfeeeb4a92273ab5aad04a55131a2355b063036b9abf95f08cc5479b991d1e82d26d8b1d8c6774e2234075ab2034697283854e42509d407c89c44710000668ce8842581cc56fabe2174980b56c674e34de0e10d78055393e8b5ee7b507655d5742a5d2fb143573146cdb159b405f10a197d74b2938dadbe3fedf7dd32ece3b7362aabc8abdcc5303c60f4104cc68e473387de11c16d101d52667f94ce764f7fd9d14bcec8edc4b3fc39afb9436ddaf29b6187a0f2cb8ccc31406260d70eea21d81d"}}}, 0xd1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000400)={{0x5, 0x0, 0x1, 0xffffffffffffffff, 'syz0\x00'}, 0x0, [0x8, 0x0, 0x8, 0xde, 0x800, 0x3, 0xfffffffffffff135, 0x2, 0xfffffffffffffffc, 0x1, 0x2, 0x7, 0x7, 0x101, 0xffffffff, 0x37d, 0x0, 0x200, 0x7fffffff, 0xcd, 0x2, 0x1, 0x3000000000000000, 0xffff, 0x6, 0x8000, 0x3, 0x3, 0x2, 0x3122, 0x2, 0x4, 0x5, 0x0, 0x8, 0x3, 0x7, 0x1, 0x5, 0x200, 0x68af4eae, 0x7fffffff, 0x34, 0x7ff, 0x8, 0x2f, 0x404000, 0x3, 0x2, 0xd7, 0x3, 0x8, 0x0, 0x6, 0x81, 0xffffffff, 0x79, 0x3, 0x9, 0x9, 0x7fffffff, 0x0, 0x1000, 0x5, 0x1f, 0x0, 0x0, 0x663, 0x81, 0x16, 0x1f, 0x0, 0x6, 0x101, 0x8, 0x0, 0x4, 0x101, 0x5, 0x1f, 0x3, 0x25, 0x5, 0x6, 0x7, 0xfffffffffffffff7, 0x5, 0xa3, 0xfc00000000000000, 0x74, 0x3, 0x7, 0x6, 0x4, 0x7be, 0xe9, 0x4, 0x7, 0x1, 0x0, 0x18, 0xc8, 0x2, 0x9, 0x5, 0x851, 0x0, 0x4, 0x9, 0x2, 0x7e000000, 0xa000000, 0x3202, 0x45, 0x4, 0x80000000, 0x7fff, 0x6, 0x4, 0xffff, 0x1, 0x7, 0x8000, 0x2, 0x3, 0x1, 0x200, 0x7ff], {r6, r7+30000000}}) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x49) 03:40:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x42, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x200000) 03:40:42 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x881, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) r1 = openat(r0, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40c000, 0x20) sendto(r1, &(0x7f0000000800), 0x0, 0x80, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80100, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000440)={0x7, 0x79, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ftruncate(r0, 0x1) unlink(&(0x7f0000000000)='./file0\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2800008}, 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="84000000", @ANYRES16=r4, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x40010}, 0x810) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000000040)=0x3ff) 03:40:42 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) 03:40:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000480)=0x0) waitid(0x0, r1, &(0x7f0000000140), 0x1, &(0x7f0000000300)) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000440), 0x4) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 03:40:42 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101800, 0x1ed) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f00000001c0)={0x7fc0, &(0x7f00000000c0)="a550a2f8262574ab02e75c9f725f6aabe30f22bb1586947a1b369f60fcb29f86d50d882c7f81b015e697042c75f4278c54d9cf30b04015f3e3eb47cf7c51ea3a90d80363314ac224bbe7016265e5757dbad60c38e027d465728989c6a69c507b37d85dcce38dfb7553b51471590fc72e21cc7647cf4656132ff9814a206baac0ca17737d924a368cd0c5d0d9e6300be995a924da026ca2c7f19101d653771f1f83cf2398ffd99819771e67ad10ab3067bb49efb7229bf35e29606ada76d15da54d3fdb3ecc1c23d7dcb3b2e417209bb0982a3c67d03b386246e03903349f37372338445bed417cabda6cff"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000280)={0x8, 0xff, 0x2000000, 0x8001, 0xf, 0x400, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x7ff}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff}]}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x2, 0x0, 0x2080, {0xf000, 0x4000, 0x1}, [], "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", "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"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000340)={0x7, 0x2, 0x6, 0x80000000, r4}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000380)="3b7a1e0bf3197c9a04c6ee8b8ea9a375870d60e2436ef0e95c6769bf5d5b1c901872adcc13a5988cbcc7f3b8665e9ccee3b59f31e638c4e679cf4ae976752b4dc8d9e008d364594aa01759b814edd7b01c4cbf196da9a1d8be9cc3ec1615") 03:40:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000001, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREMOVE(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) [ 130.520194] kvm: emulating exchange as write 03:40:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000280)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x101000) write$P9_RSTAT(r1, &(0x7f0000000100)={0x51, 0x7d, 0x1, {0x0, 0x4a, 0xffff, 0x100, {0x81, 0x1, 0x8}, 0x2000000, 0x4, 0x2, 0x3, 0x0, '', 0xc, '/dev/uinput\x00', 0x2, '{.', 0x9, ':([cpuset'}}, 0x51) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz1\x00', {}, 0x0, [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000fc0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfa\xff\xff\xff\x00'}, 0x45c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) 03:40:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001280)=ANY=[@ANYBLOB="2c0000001600010000000000000000000a000000", @ANYRES32=r1, @ANYBLOB="14000100fe80f6ea175084f1c8f400005d0000bb"], 0x2c}}, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff80000001, 0x103242) bind$bt_sco(r3, &(0x7f0000000080)={0x1f, {0x3ff, 0xc000000000000000, 0x7fffffff, 0x4, 0xc2, 0x8}}, 0x8) 03:40:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 03:40:42 executing program 3: r0 = syz_open_dev$video(&(0x7f00000007c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @pix={0x0, 0x0, 0x50323234}}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x40) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:boot_t:s0\x00', 0x1c, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000040)={{0x2, 0x0, 0x7ff, 0x2}, 0x4, 0x80000001, 0x401}) [ 130.763093] input: syz1 as /devices/virtual/input/input7 03:40:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\x15\x89\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94\x8b\x9b\x9a\x85fN\xf8S\xa9l\xa4O\xa1\x99\xf3\xe8\xa1pM=\x01b\x18LA\xf9\xa0\x81\x13\xa7 7\x0e\xa0\x19P7\xbf)\xb2\x7f\xb3\x9e\x15\xba\xbe\x1ewq\xa1!\x9e\xe0-\xd5\xa7\xc7D\xe6\x0f\xcdy\fT\x13P\x97\xe9\xab:<\xb2\x06^\xfb)1\xffG\a\xdf\x91\xf20\xba\xc7\x14\xd9%\xbav\xd5\xdbO\xd2/\xed\xd1\xdd\xbbD\xdb\xcc\x1b}\xbf\x90\xec\x9eI:LQ\xbel\xf5,\xfa\"\x81d\xe5\xad\xd3\x96\xa6\xba\xe6\xb6\xbc\xff\xfdT\xd4\x96Y]\xb8\x16\xaaF\xe0\xeb\xd5L\x15\xc9\xf2\xe1\xfe!pT\x97m@\xcd%Y/\xf4\x05\xc8\x0e\xffM\xdaZ\x15\x99mh\x19\xe6\x00'/259, 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') [ 130.854652] input: syz1 as /devices/virtual/input/input8 [ 130.865630] audit: type=1400 audit(1567136442.991:46): avc: denied { associate } for pid=7266 comm="syz-executor.3" name="midi5" dev="devtmpfs" ino=27458 scontext=system_u:object_r:boot_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 03:40:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b4090000303aff0200000000000000e0000006ff020000000000000000000000000001870090780009290060b680fa0000000000000000000000000203ffffffffffff00000000000000000000ffffac14ffbb000000000846bf6a05ccb8714b144b4fe2a2438cae00867b6b0a9537df91b0aa09111b3fd9c9242749ff5e903a11423121ee9154dda2da47ac6b1651e498f20028f7f1fb50d220428be8f364e7d2310a45284ccd7aa658d1d5db2768c0eea14866637fe87c26587b5878a074fd9863aac0d15b09518e808737c16541e73cafad746551b54662428dc6936fb44020"], 0x0) 03:40:43 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x8080, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x82001, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x0, 0x10}, 0xc) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) getgid() lstat(&(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000280)) mount$fuse(0x0, &(0x7f0000000180)='./file0//ile0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@hash='hash'}]}}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 03:40:43 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 03:40:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f0000000140)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 03:40:43 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffe5) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)='cgroup\x00', 0x0, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') [ 131.314523] ecryptfs_parse_options: eCryptfs: unrecognized option [¨6Š›ø]Åcše!­?šteéòcÎZ%š] [ 131.329464] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 03:40:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) 03:40:43 executing program 0: r0 = inotify_init1(0x80800) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/253, 0xfd}], 0x1) r1 = gettid() inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) clock_gettime(0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) setpgid(0x0, 0x0) tkill(r1, 0x1000000000016) [ 131.399020] Error parsing options; rc = [-22] [ 131.443146] print_req_error: I/O error, dev loop4, sector 64 [ 131.457138] ecryptfs_parse_options: eCryptfs: unrecognized option [¨6Š›ø]Åcše!­?šteéòcÎZ%š] [ 131.469305] print_req_error: I/O error, dev loop4, sector 256 [ 131.475621] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 131.487535] print_req_error: I/O error, dev loop4, sector 512 03:40:43 executing program 2: pipe2(0x0, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000580)=[{0x3}], 0x1) 03:40:43 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) mount$9p_fd(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x80, &(0x7f0000000b00)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@afid={'afid', 0x3d, 0x7ec}}, {@access_any='access=any'}, {@privport='privport'}, {@version_9p2000='version=9p2000'}, {@aname={'aname', 0x3d, '\\em1eth0\\'}}], [{@subj_type={'subj_type', 0x3d, 'bdev'}}, {@obj_role={'obj_role', 0x3d, '\xd1ppp1\xd5&\x17'}}]}}) [ 131.493825] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 131.502926] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 131.510673] UDF-fs: Scanning with blocksize 512 failed [ 131.517133] print_req_error: I/O error, dev loop4, sector 64 [ 131.524655] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 131.526354] print_req_error: I/O error, dev loop4, sector 512 03:40:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x2) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 131.544197] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 131.572191] print_req_error: I/O error, dev loop4, sector 1024 [ 131.579373] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 131.581500] 9pnet: Insufficient options for proto=fd [ 131.605257] Error parsing options; rc = [-22] 03:40:43 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) unshare(0x24020600) getsockname(r0, 0x0, &(0x7f0000000000)=0x12a) 03:40:43 executing program 5: r0 = socket(0x1000000000000010, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x4e) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000400020423ca0000cf", 0x1f) [ 131.626362] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 131.646578] UDF-fs: Scanning with blocksize 1024 failed [ 131.671261] print_req_error: I/O error, dev loop4, sector 64 [ 131.677456] print_req_error: I/O error, dev loop4, sector 1024 [ 131.684583] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:40:43 executing program 0: [ 131.714737] audit: type=1400 audit(1567136443.841:47): avc: denied { create } for pid=7328 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 131.740674] 9pnet: Insufficient options for proto=fd [ 131.747830] print_req_error: I/O error, dev loop4, sector 2048 [ 131.755609] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:40:43 executing program 2: [ 131.773731] audit: type=1400 audit(1567136443.901:48): avc: denied { write } for pid=7328 comm="syz-executor.5" path="socket:[27570]" dev="sockfs" ino=27570 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 131.788159] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 131.807548] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:43 executing program 3: 03:40:44 executing program 2: [ 131.924657] UDF-fs: Scanning with blocksize 2048 failed [ 131.953287] print_req_error: I/O error, dev loop4, sector 64 [ 131.959485] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 131.984584] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 132.005296] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 132.012431] UDF-fs: Scanning with blocksize 4096 failed [ 132.017857] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:40:44 executing program 1: 03:40:44 executing program 0: 03:40:44 executing program 5: 03:40:44 executing program 3: 03:40:44 executing program 2: 03:40:44 executing program 4: 03:40:44 executing program 1: 03:40:44 executing program 0: 03:40:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xffc00}], 0xe, 0x0) 03:40:44 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000a00)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 03:40:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:44 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0x2400000000000000}) r1 = socket$inet(0x2, 0x5, 0x5f2) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) r4 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@rand_addr="2c83b149aefaf1d1b6ed4f034402f242", @in=@loopback, 0x4e21, 0x0, 0x5c0e, 0x0, 0x2, 0x20, 0xa0, 0x0, r3, r4}, {0x101, 0x1, 0x1, 0x40, 0xffff, 0xefa, 0x0, 0x8001}, {0x401, 0x8, 0x100000001, 0x7a}, 0x3, 0x6e6bb6, 0x2, 0x1, 0x3, 0x2}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4d6, 0x6c}, 0x45b81c959e823e25, @in=@multicast1, 0x3501, 0x2, 0x2, 0x3, 0x2, 0x198, 0x4}}, 0xe8) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) write$cgroup_int(r5, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0xfffffffffffffffd}}, 0x5c) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000580)=0x0) prlimit64(r6, 0x0, &(0x7f0000000280)={0x9}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1}, 0x0) r8 = msgget(0x2, 0x3f529b2a332a2a36) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) getgroups(0x3, &(0x7f0000000640)=[0xee00, 0xee01, 0xee00]) msgctl$IPC_SET(r8, 0x1, &(0x7f0000000680)={{0xb4, r4, r9, r4, r10, 0x20, 0xffff}, 0x2, 0xfffffffffffffe01, 0x2b, 0x97, 0x1, 0x6, r6, r7}) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x0, @my=0x1}, 0x10, 0x800) tee(0xffffffffffffffff, r11, 0xfff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0x60000) r13 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r12, 0x402c5342, &(0x7f0000000400)={0x6, 0x2, 0xf8, {0x0, 0x1c9c380}, 0x10001, 0xfffffffffffffffa}) ioctl$sock_inet6_SIOCADDRT(r13, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8880, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r12, 0x6430) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r12, 0x40106410, &(0x7f0000000540)={0xab, &(0x7f0000000480)="1c37dc57366f0f237591d1f1a9bc17de8d0c1c3e8454eb7296ddb3cb887fc2ea23f84b4b7a752f73ac448cdf1041a163ec8bd7a80a4bf0ae153f94e078ef958fc159dbb967c9b4adec91655c431dcfac824879137bb7d70e39221c526b1b852330ad562bffef6dc0f5bc3b576ccdd8eaa4503d3390bea807e93d1cff25837e77d6d60ec2e35715f6228e0404b58d5a347b7428a533329a08708a9f4351bd2a5112de05eb77dad45e66870d"}) timerfd_create(0x0, 0x80000) socket$inet6_udp(0xa, 0x2, 0x0) 03:40:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 03:40:44 executing program 1: mkdir(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0xffffffffffffffc0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0x6}, &(0x7f0000000240)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf08}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x6000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) sendto(r4, &(0x7f0000000300)="ed02194d7911b41a1f3e7147846ed72892529cdb17d225fd3a7cb3feface3ee39fc906c84945c2911a29b73f7677b966f54c3ba9a4ed08c98f290e2cf93dfc", 0x3f, 0x800, &(0x7f0000000380)=@ethernet={0xfa63e02177718332, @random="4a99bf99212d"}, 0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) chdir(&(0x7f0000000100)='./file0\x00') ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000080)={0x8000, 0x80000001, 0x5, 0x8, 0x18, 0xbf}) 03:40:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x9}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e24, 0x80000000, @dev={0xfe, 0x80, [], 0x12}, 0x1ff}, {0xa, 0x4e21, 0x0, @local, 0xf17}, 0x5, [0x7fff, 0x2da4, 0x80000001, 0x7f, 0xe8d, 0x7f, 0x1, 0x8]}, 0x5c) dup2(r0, r2) fcntl$setsig(r2, 0xa, 0x1e) 03:40:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') ioctl$NBD_DISCONNECT(r1, 0xab08) preadv(r1, &(0x7f0000000480), 0x10000000000001fc, 0x10400003) 03:40:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:44 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x20, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3f, 0xc000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xa, &(0x7f0000000100)=@raw=[@map={0x18, 0x6, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, @exit, @alu={0x4, 0x10000, 0x2, 0x5, 0x2, 0xfffffffffffffff0, 0x4}, @alu={0x7, 0x10001, 0xd, 0x1, 0x6, 0xfffffffffffffff8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x8001}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x6d, 0x8e, &(0x7f0000000180)=""/142, 0x41f00, 0x3, [], r1, 0x1f, r0, 0x8, &(0x7f0000000380)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x7, 0x6, 0x400}, 0x10}, 0x70) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000480)={0xffffffffffffff80, 0x401, [0xd3cb, 0x4759, 0x576, 0x3818b6c7, 0x3b3], 0x9}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f00000000c0)={0x8, 0x5}) getegid() 03:40:44 executing program 0: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="00b20b3d47e91f0c67f540ab7ddec8bc4337eec07bbe812bbaa921ef6b8ebf774f3acc7bd608ef113187448198a38eafe85559e8656fa924d706fd7c86c79c4df71214a521", @ANYRES16=0x0, @ANYBLOB="ed00100000070000000001"], 0x3}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCCONS(r1, 0x541d) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x194) 03:40:44 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000580)='reiserfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@commit={'commit', 0x3d, 0x2ca0000000000}}]}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0x7, 0x986, 0x400, 0x45}}) 03:40:44 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643ddff075a10ad80c54ff00000000000000569c37b05329b04f9b319a88f518d49fea7820cff7b8a1e348e4d4f831127402a0ce76b2b734e3d216cc1a5868249263cd76e3e6225a29931cf7137094002bb14324294844e35089886d8d545d688726ccc859e4ce33e6c9ac506aa4b6264f7a3199d0e6fd69b13cba82f29921f0", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) io_setup(0x1004, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10187d, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x71a33ff7158018cf}) r2 = syz_open_dev$sndctrl(0x0, 0x4000000000000003, 0x2000) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) ioctl$SIOCRSSCAUSE(r4, 0x89e1, &(0x7f0000000100)=0x7f) r5 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000140)={0x3, 0x0, 0x1, {0x848, 0x2, 0x1, 0x40}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f0000000040)={@my=0x0}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x801, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r9, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) connect$vsock_dgram(r8, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$void(r2, 0x5451) 03:40:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x101) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000400)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) close(r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x8001, 0x100, 0x0, 0x3, 0x5}, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x24200, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) 03:40:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002900)={0x20, r1, 0x6788d454b08192a9, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x10000) [ 132.790802] REISERFS warning (device loop3): super-6508 reiserfs_parse_options: bad value 0x0002ca0000000000 for -ocommit [ 132.790802] [ 132.951389] REISERFS warning (device loop3): super-6508 reiserfs_parse_options: bad value 0x0002ca0000000000 for -ocommit [ 132.951389] 03:40:45 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000300)={0x0, [0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x90d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x7f, 0x6, 0x8, 0x0, 0x1ff, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x42234b8b, 0x8, 0x0, 0x8d06, 0x0, 0x0, 0x80000000, 0x3, 0x6, 0x0, 0x0, 0xe4700000], 0xc}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000380), 0x4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000400)={0x0, {0x5}}) sendto$inet(r2, &(0x7f00000012c0), 0x0, 0xe, 0x0, 0x0) 03:40:45 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e074bc90fe4ae") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/148, 0x54}], 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200c0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$can_bcm(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000280)={0x7, 0x28, 0x5, {0x0, 0x2710}, {0x0, 0x7530}, {0x0, 0x0, 0x1, 0x4}, 0x1, @canfd={{0x3, 0x1, 0x5, 0x1}, 0x20, 0x2, 0x0, 0x0, "dda75a0eb4917f0f1a1ff20029ddf2b73ef38a5a7c8bb3b2df80a79ece4ad848291414142e7abcc16ad1032f659b36389c55f7e3ce06f8ced2a9aa418048204a"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000814}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001fc, 0x10400003) 03:40:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 03:40:45 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000400400000", 0x58}], 0x1000000000000256) 03:40:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa90273ba2474ede1, &(0x7f0000000000)=0x80000002, 0xfffffffffffffe74) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0xff}, 0x69) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180), 0x0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:40:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) getdents64(r2, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000000100"}, 0x1c) write(r0, &(0x7f0000000100)="f6eb295063a1", 0x6) 03:40:45 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:45 executing program 4: r0 = socket$inet6(0xa, 0x7, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x10000, 0x81}) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000080)=0x4, 0x2c2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1f, 0x0, @mcast1, 0x9}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) 03:40:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr\x00') sync_file_range(r0, 0x0, 0x0, 0x7) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) 03:40:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'\x00', {0x2, 0x4e21, @multicast2}}) sendmsg$inet(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) socket(0x1, 0x80000, 0x6) socket$inet6_dccp(0xa, 0x6, 0x0) 03:40:45 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000100)='./file0\x00', 0x0) 03:40:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x20, 0x1000}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r1, 0x7}, 0x8) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r0) ioctl$NBD_DO_IT(r2, 0xab03) 03:40:45 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:45 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x0) ioctl(r0, 0xc0884113, &(0x7f0000000140)="e54283159c547f0f909d34b6e9f580221fc6472a9f9db49163") vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="70bd9f6087f179ff64cbe4f256a6800c5ec521e1bbbf06b7f28687a0b246317442379ea1bc3843e71c2a179c0d1c0c6d72fb820e652f32040fd22adeb8d6ab7dfad75ab327c2cc7b77405d982dd0ff251331576aa4ff1e1fc9fa3d824388f987bce3be9845cf09283dcfe842aec8839715c1e316649a304f916d1f00b5a49c648a1a541f4a2a2d4e46fd770e356a2a5846a0d20171", 0x95}], 0x1, 0x4) 03:40:45 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0xf7, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@dev, @random="9ec850aaec94", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @remote, @broadcast}}}}, 0x0) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/pid_for_children\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x109000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x1ff) 03:40:45 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x12000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x3, 0x4c2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000080), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x5, 0x2, 0x6000, '\x00', 'bridge0\x00', 'netdevsim0\x00', '\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x5bb710e7cdccfd33], 0x126, 0x19e, 0x216, [@ip6={'ip6\x00', 0x50, {{@mcast2, @loopback, [0x0, 0xffffffff, 0xffffffff], [0xffffff00, 0x0, 0xffffff00, 0xff000000], 0x1, 0x2c, 0x61, 0x4316494485aa4f0e, 0x4e21, 0x4e22, 0x4e24, 0x4e20}}}, @quota={'quota\x00', 0x18, {{0x0, 0x0, 0xb0, 0x10000}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xfffffffffffffffb}}}, @common=@ERROR={'ERROR\x00', 0x20, {"d70b24a581c9d7e22a2d6d77c6aeaedaa30e83146fd533714316d96db562"}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0xffffffff, 0x401, 0x40, 0x1, 0x0, "7737fe8dc0e8a37e699edafe8a86aba8aa752075eacf03312d550670336420ea92bc2dc87e85865c09bcf636c08d29709a7270583c67d0683f772d8c0a85267e"}}}}, {0xa87fdffa6f186631, 0x4, 0x10, 'gre0\x00', 'vxcan1\x00', 'ip_vti0\x00', 'veth0_to_team\x00', @dev={[], 0x1f}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xa4d350d2078526a9], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @common=@dnat={'dnat\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x5, 0x44, 0x6001, 'rose0\x00', 'nr0\x00', 'eql\x00', 'veth1_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff], 0xce, 0x146, 0x176, [@m802_3={'802_3\x00', 0x8, {{0x4e, 0x9, 0x4, 0x5}}}, @m802_3={'802_3\x00', 0x8, {{0x4e, 0x8, 0x1, 0x1}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3, 0x106b1a4d, 0x7ff}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}]}, 0x53a) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) flock(r1, 0x2) uselib(&(0x7f00000006c0)='./file0\x00') signalfd(r1, &(0x7f0000000000)={0x4}, 0x8) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000700)={0x6, 0x99}) 03:40:45 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0xe9ad, 0x40) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x1000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000100)=ANY=[@ANYBLOB="66a7ff125c1affffffff00"/27], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000000)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:40:45 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f00000000c0)) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@routing, 0x8) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="ff00000002002c000000f3ff00000000"], 0x2a}, 0x2}, 0x0) [ 133.573112] block nbd0: Receive control failed (result -22) [ 133.601590] block nbd0: shutting down sockets 03:40:45 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000000c0)='\x00', 0x1, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0xb11828dc537028ca) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r1, r2, r2}, &(0x7f0000000300)=""/137, 0x89, &(0x7f0000000400)={&(0x7f00000003c0)={'sha384-generic\x00'}}) 03:40:45 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:45 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\'', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000380)=""/124, 0x61) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20030020}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd0, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x74, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x281}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4004080}, 0x4011) [ 133.651813] block nbd0: Receive control failed (result -22) [ 133.688057] block nbd0: shutting down sockets 03:40:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x80000000, @ipv4={[], [], @local}}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair(0xa, 0x50eb28e6abfe2913, 0x80000000, &(0x7f0000000080)) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0x100) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000180)="a6e0375a2d5e9f137fd514285bcc4cc8074f37485f", 0x15) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) listen(r1, 0x0) listen(r0, 0x0) close(r0) 03:40:45 executing program 1: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@cruft='cruft'}], [{@pcr={'pcr', 0x3d, 0x1e}}, {@seclabel='seclabel'}]}) 03:40:45 executing program 4: capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000cc0000)) r0 = socket$inet(0x10, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff3000/0xa000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80100, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000180)={0xffff, 0x0, 0x201b, 0x9, 0xfff, {0x2000000000000000, 0x7}, 0x1}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x58000010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="00000000a309ce511a0cfa77c63a11591cfb313fc22052481912e8ae69dbfbe22db50bb6619e8b2c25889ae1f6e8e097e29de5d5245e6f851638a6300218665fe6d47b75921f1a4caa1c7ac5c8a6848193366c810536c1b7aaf067949fe47b370f1772f33f48c67a0ed2d76b6b8cab43ec893ae96c", @ANYRES16=r3, @ANYBLOB="080027bd7000fbdbdf250e0000004c00070008000200030000000c0003000100000000000000080001001f000000080002000001000008000200270f000008000100010000000c000300ff0700000000000008000100020000001c0006000800010001000000040002000400020008000100000000004000070008000200000000000c00030066000000000000000c0003000008000000000000080001000010000008000100080000000c0004000200000000000000680005000800010069620000080001006574680008000100657468004400020008000200200000000800040009000000080003000300000008000400040000000800040000000000080001000d000000080002004700000008000400000000800800010069620000b4000500080001006574680008000100657468000800010075647000080001007564700034000200080001000000000008000300f8ffffff08000300030000000800040006000000080002000104000008000100120000000c00020008000300ff7f00003400020008000200ff07000008000200ffffff7f080001000e0000000800030000000080080002008dd0000008000300030000001c0002000800030006000000080004000000000008000200070000001c0009000800010006000000080001000200000008000100ff030000b00004000c00010073797a31000000000c00010073797a31000000002c000700080002000300000008000400010000000800020001040000080003000400000008000400070000000c00010073797a31000000002400070008000300050000000800030080000000080004000000000008000200040000000c00010073797a31000000000c00010073797a31000000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00002c00070008000200050000000c00040000000000000000000c0003000000010000000000080002000800000004000700"], 0x2d4}, 0x1, 0x0, 0x0, 0x41}, 0x4) 03:40:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20, &(0x7f0000000200)="441287f8b3530a42a90984") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="804000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e30002000015c7903df39cd3cec7fd016a7d19f90d050474571be52defa8b3180d89ea2486a44400000000000000000000000000b60ceceb46f90c68c46c5ad8340b1ce369fbab834d586f066b3038584fbf07d6267527b883f5bd4a9e79005018b93dceb15b05000000000000", 0xa3}], 0x1}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="7f00285224d48e55243a3a4fa5fa831b44f1fbde6ac77460a97f9038556e9df9de4eec1c5fe3eb8dbb474139000c81ba601a7a5867f962271c2134e2968fb4d393a08db9bedb720456fd8689653c6c490f85921b6eefa139c4dc3d828c7214225be9805f0fc04700caf2579a30c0d9fd10a98d16cfa1d74fbfd8e858706e026bbc2d5e1e9d617b25ac0c0525d8bb204cdc353233ed42c5003819c1514b934c666f6a1467bce0040aa7014179e44467"}, {&(0x7f0000000240)="27bdde3b6044c2a7d4a0a744052bba01aedd6a8451cf551fb0991bd68b0add2a3e8599f9bc3a3eaed26cc4681d8b925475e329ef6597b8e0ced7787dd781553a82718b16716b80f4b5b15116b74dffeed1427b787c0e808f12087f8ec326507cd83e483cbf540fb817bb1723a4f9bb0f0ab044813267f5cefdba22b554bcc93648bf10331e4e32a2cbf56ef396a2e0a0474fa7c1ef3269d759b926051bfc5f5334a027bd115cebbf1626a00072ce31423fbcff64664aab263ed9ef83d590b5551c86d4afeb93052194f3d5061553816546944e9b5800dbfbddd3835e9fd86ec860"}], 0x0, &(0x7f0000000340)=[@op, @op={0x0, 0x117, 0x3, 0x1}, @iv={0x0, 0x117, 0x2, 0x0, "123938925511"}, @iv={0x0, 0x117, 0x2, 0x0, "8abd736c71fb350b061b5e9c"}, @assoc={0x0, 0x117, 0x4, 0x53c}, @assoc={0x0, 0x117, 0x4, 0x1}], 0x0, 0x4000}], 0x615, 0x80) setxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64IPIN\x00', &(0x7f00000004c0)='][\\selfmd5sum{!\x00', 0x10, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x4, 0x4) r3 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) shmdt(r3) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) epoll_create1(0x80000) tkill(r4, 0x38) fadvise64(r1, 0x0, 0xe2, 0x5) ptrace$cont(0x18, r4, 0x0, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xffffffff, 0x80) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f0000000400)={0x0, 0x10000}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) 03:40:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80000, 0x15) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000001c0)={{0x4, 0x38}, 'port1\x00', 0x9, 0x0, 0x10001, 0xa, 0x200, 0x5, 0x0, 0x0, 0x4, 0x80000000}) r2 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f00000000c0)={0x0, 0x0}) 03:40:46 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80800) clone(0x1000000a0160101, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xfdef) setpgid(0x0, 0x0) write$selinux_load(r0, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{}, {r1, 0x10040}], 0x2, 0x0, &(0x7f0000000300), 0x8) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r2, 0x0, 0x23, &(0x7f00000001c0)='.}#systemem0cgroup\'\xf1%bdevmime_type\x00'}, 0x30) 03:40:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:46 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x20000) r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x2, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000300)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:40:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000180)=0x4) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) setsockopt$packet_fanout_data(r0, 0x107, 0xc, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 03:40:46 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r0, &(0x7f0000000180)='.\x00', 0x1) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) 03:40:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x106) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e20, 0x7283, @mcast2, 0x8000}, {0xa, 0x4e21, 0x56, @empty, 0x7}, 0x6, [0x5, 0x7, 0x2, 0x0, 0x20, 0xb8, 0x4, 0x8000000000000000]}, 0x5c) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f00000000c0)={0xa, 0x3, 0x3, 0xffffffffffff0001, 'syz1\x00', 0x7}) [ 134.037636] syz-executor.0: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 134.063070] kvm: pic: non byte read [ 134.076575] syz-executor.0 cpuset=syz0 mems_allowed=0-1 03:40:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 03:40:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x2a, 0x4}, &(0x7f0000000100)=0x0) timer_getoverrun(r2) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000200)={0x6, 0x0, [{0x4, 0x1, 0x9, 0x200, 0x6}, {0xa, 0xffffffffffff8001, 0x62ca454d, 0x4, 0x6}, {0x1, 0x7c, 0x3, 0x8, 0x1f}, {0x80000007, 0x1000, 0xffffffff, 0x6000000000000000, 0x80000000}, {0x80000000, 0x1, 0x1, 0x7, 0x6}, {0x7, 0x1ff, 0x3, 0xf1a, 0x4}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="9d", 0x1, 0xfffffffffffffffb) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 134.089243] kvm: pic: non byte write [ 134.101904] kvm: pic: non byte read [ 134.106211] CPU: 0 PID: 7577 Comm: syz-executor.0 Not tainted 4.14.141 #37 [ 134.113328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.122772] Call Trace: [ 134.122818] dump_stack+0x138/0x197 [ 134.122835] warn_alloc.cold+0x96/0x1af [ 134.122845] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 134.122859] ? lock_downgrade+0x6e0/0x6e0 [ 134.122874] ? avc_has_perm+0x2df/0x4b0 [ 134.129188] __vmalloc_node_range+0x3c3/0x6a0 [ 134.150577] vmalloc+0x46/0x50 [ 134.153781] ? sel_write_load+0x1a0/0x1050 [ 134.158209] sel_write_load+0x1a0/0x1050 [ 134.162274] ? sel_read_bool+0x240/0x240 [ 134.162288] ? trace_hardirqs_on_caller+0x400/0x590 [ 134.162302] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 134.171391] __vfs_write+0x105/0x6b0 [ 134.171404] ? sel_read_bool+0x240/0x240 [ 134.171412] ? kernel_read+0x120/0x120 [ 134.171423] ? __lock_is_held+0xb6/0x140 [ 134.171433] ? check_preemption_disabled+0x3c/0x250 [ 134.171446] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 134.171459] ? rcu_read_lock_sched_held+0x110/0x130 [ 134.210779] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 134.215547] ? __sb_start_write+0x153/0x2f0 [ 134.219857] vfs_write+0x198/0x500 [ 134.223644] SyS_write+0xfd/0x230 [ 134.227364] ? SyS_read+0x230/0x230 [ 134.230975] ? do_syscall_64+0x53/0x640 [ 134.235119] ? SyS_read+0x230/0x230 [ 134.238741] do_syscall_64+0x1e8/0x640 [ 134.242608] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 134.247451] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 134.252625] RIP: 0033:0x459879 [ 134.255799] RSP: 002b:00007f0876262c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 134.263489] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 134.270741] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 134.277994] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 134.285252] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f08762636d4 [ 134.292590] R13: 00000000004c9b08 R14: 00000000004e1248 R15: 00000000ffffffff [ 134.312673] kvm: pic: non byte read [ 134.332361] kvm: pic: non byte write [ 134.337055] kvm: pic: single mode not supported [ 134.337166] kvm: pic: level sensitive irq not supported [ 134.348349] Mem-Info: [ 134.358334] active_anon:103571 inactive_anon:186 isolated_anon:0 [ 134.358334] active_file:8062 inactive_file:10593 isolated_file:0 [ 134.358334] unevictable:0 dirty:679 writeback:0 unstable:0 [ 134.358334] slab_reclaimable:11086 slab_unreclaimable:101555 [ 134.358334] mapped:58891 shmem:244 pagetables:1073 bounce:0 [ 134.358334] free:1298842 free_pcp:327 free_cma:0 [ 134.394452] Node 0 active_anon:414216kB inactive_anon:748kB active_file:32116kB inactive_file:42376kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235568kB dirty:2720kB writeback:0kB shmem:980kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 204800kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 134.422998] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 134.449546] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 134.476651] lowmem_reserve[]: 0 2580 2580 2580 [ 134.481680] Node 0 DMA32 free:1393648kB min:36468kB low:45584kB high:54700kB active_anon:414216kB inactive_anon:748kB active_file:32116kB inactive_file:42376kB unevictable:0kB writepending:2720kB present:3129332kB managed:2644888kB mlocked:0kB kernel_stack:7328kB pagetables:4248kB bounce:0kB free_pcp:1284kB local_pcp:648kB free_cma:0kB [ 134.512323] lowmem_reserve[]: 0 0 0 0 [ 134.516391] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 134.542397] lowmem_reserve[]: 0 0 0 0 [ 134.546805] Node 1 Normal free:3785364kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 134.597126] lowmem_reserve[]: 0 0 0 0 [ 134.611604] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 134.627102] Node 0 DMA32: 6777*4kB (UME) 631*8kB (UM) 463*16kB (UME) 273*32kB (UM) 142*64kB (ME) 25*128kB (ME) 7*256kB (UE) 5*512kB (UME) 5*1024kB (UME) 4*2048kB (UME) 321*4096kB (M) = 1393068kB [ 134.645869] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 134.657319] Node 1 Normal: 55*4kB (U) 329*8kB (UE) 239*16kB (UE) 68*32kB (UE) 16*64kB (UE) 8*128kB (UME) 6*256kB (UM) 3*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785364kB [ 134.674742] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 134.683763] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 134.692508] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 134.701650] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 134.710387] 18893 total pagecache pages [ 134.714507] 0 pages in swap cache [ 134.718109] Swap cache stats: add 0, delete 0, find 0/0 [ 134.723718] Free swap = 0kB [ 134.726799] Total swap = 0kB [ 134.730089] 1965979 pages RAM [ 134.733237] 0 pages HighMem/MovableOnly [ 134.737248] 333228 pages reserved [ 134.741069] 0 pages cma reserved 03:40:48 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x6000, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-ce\x00'}, 0x58) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x4490) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x81, 0x3, 0x2, 0xffffffff80000001}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000240)={0x5, 0x4, 0x352a}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x7, 0x1f, 0x3ff, 0x7, 0x3, 0x4}) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000740)={0xb4, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="11634840020000000000000000000000000000000000000001000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/213], @ANYBLOB="d50000000000000000000000000000000100000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000400000000000001634040000000000000000000000000000000000000000011000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="852a747001000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'/145], @ANYBLOB="910000000000000000000000000000003800000000000000852a747000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/17], @ANYBLOB="110000000000000002000000000000002000000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="0021b904"], @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0e630c40020000000000000000000000046304400000000003630840", @ANYRES64=r2], 0x59, 0x0, &(0x7f00000006c0)="c36e438eadee2b85c599484fd22b56606ecf078d29663c717388ee9d0f51cf8bcd789ac45a43d9a8830a5234ab4199211ddbffdfaaefe5a1e3b620bde3cefc708fd9c4450f04c96b7e4374ed66385bebe1a916d0012bf1cfa3"}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 03:40:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 03:40:48 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dc250d5e0b") syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, &(0x7f00000002c0)='Yxt', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xa}}, 0x20) r1 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="fd970f265c7773ab0231142be0851b5a063192b2b04f377b91fa0bdfc9124c64239a90555a88473b6555695ad8d064dc9ebc8433afb26e95af41c056b58b3f91acb3c4885db7b1eb18ea3c530fd6df4a0fd49aca3a27129fe9894aceb5991200ba846bc0a74e1e5d07", 0x69, 0xfffffffffffffff8) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/133, 0x85) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f00000015c0), 0x0) personality(0x0) 03:40:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000240)={0x20000000, 0x1, 0x3f, 0x1}, 0x8) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x3, 0x74a6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r5, 0x100000001}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r5, 0x4) getsockopt(r0, 0x0, 0xcb, 0x0, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r6, 0x641e) 03:40:48 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2000000000006, 0x200002) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') epoll_create(0x10000) fchmod(r2, 0x100) 03:40:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") gettid() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)=""/167, &(0x7f0000000180)=0xa7) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x70}], 0x1) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x10, 0x0) 03:40:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 03:40:49 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x109001, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "686e9b0caf6b293f412aeb40ee9c1ab3783fe1fae36beed4315030ec30f324c058781133676bd80ff2a3659517de386a6957c82216fd96e7ef8078e4488b1419efb11f0173ae008c9b5c1eded0948cf4c3de9d9418c548355461a433be4a615d4627d3f4ce3f5c676149901e553ec758c3c8e29c0c06e32c370ed3153ca88608413437273a80801b845ef2e3dbc8367a97361254bebfcd72ca"}, 0x9d) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200290800000000000000000600000008000c00000000004770039452ea48b21773620d00fe8f2551a14d9b56d87179e53d17c90b97c154d85e3bb74309a560e286133e7629b3ff9bb4df3c0c2c35200137363a2c2044b65b881b214f0dc8015842492dc208bf7305ddf161d17f88c32c8f82cb9fcae50e0c6a75620a85bfb46ca5c2fe8e88819c0f3cca0f82f73392c51c5682bbba10f8bf318ac331256d8aa1db1b0e37be33d206ae44f870b974a9f289"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x201, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000140)) 03:40:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465df7e084eb0c7b204"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, &(0x7f00000001c0)='\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000080)={0x6, 0x5}) 03:40:49 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0, 0xffffffffffffffce}, {&(0x7f0000000080)=""/53, 0x35}], 0x2}}], 0x6b, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$inet6(r1, &(0x7f0000000200)="bf28ed8c854c7964202db6dff72f51faa869199a74f7d30c1f8df3fc0437f7a7eadb87147e22ca1b5be3af214a8ac71ebf615e4f3308f9cd3463a33f7a0312f053e018cf1de4670a7f205e0fbc94ddb1b2ea9176c3565f2e0b0decae75345976c2063e024b46a3640220d8b75ee4cfbafe335ecd30443ff50585c96e9cd4e7", 0xffffffffffffff18, 0x4000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 03:40:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r0) r2 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0xab15, 0x42040) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)={0x1, 0x0, [{0x80000019, 0x8001, 0x4, 0x8000000000000000, 0xfc4d, 0x6, 0x7}]}) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7", 0x3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000280)=0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f00000002c0)=0x3, 0x4) bind$x25(r5, &(0x7f0000000300)={0x9, @remote={[], 0x3}}, 0x12) 03:40:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000140)={0x1, 0x0, 0x4, {0x8001, 0x2, 0x0, 0xff}}) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030b00044a7b030600000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8000) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x10, 0x2, 0x7}, 0x4}}, 0x18) 03:40:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0xb, 0x7, 0x7f}, &(0x7f0000000100)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xfff}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)=r2, 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000000)=0xffffffffffff8000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="c2", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40), 0x0, 0x10000}], 0x1, 0x0) 03:40:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) 03:40:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dc250d5e0b") syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, &(0x7f00000002c0)='Yxt', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xa}}, 0x20) r1 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="fd970f265c7773ab0231142be0851b5a063192b2b04f377b91fa0bdfc9124c64239a90555a88473b6555695ad8d064dc9ebc8433afb26e95af41c056b58b3f91acb3c4885db7b1eb18ea3c530fd6df4a0fd49aca3a27129fe9894aceb5991200ba846bc0a74e1e5d07", 0x69, 0xfffffffffffffff8) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/133, 0x85) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f00000015c0), 0x0) personality(0x0) 03:40:49 executing program 3: clock_getres(0x1, &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x3, 0xb, 0x4, 0x400000, {r1, r2/1000+30000}, {0x2, 0x0, 0xffffffffffffc4d6, 0x1, 0x400, 0x3, "4eed7b78"}, 0x7ff, 0x5, @planes=&(0x7f0000000100)={0x6, 0x8, @mem_offset=0x69fe, 0x5}, 0x4}) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xfff, 0x200000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x1, 0x4) 03:40:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r2, r0, 0x0, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000140)) 03:40:49 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getdents(r0, &(0x7f0000000080)=""/128, 0x80) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r2 = dup(r1) ioctl$TUNSETTXFILTER(r2, 0x400443c9, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x100, 0x1, {0x80000001, 0x7, 0x1ff, 0x4}}) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 03:40:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) 03:40:49 executing program 4: syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6000000000000000, 0x440002) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r1, 0x1}) 03:40:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @pic={0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb2}}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 137.194755] audit: type=1804 audit(1567136449.321:49): pid=7680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir341596518/syzkaller.V3I6Dq/21/bus" dev="sda1" ino=16594 res=1 [ 137.349374] audit: type=1804 audit(1567136449.321:50): pid=7680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir341596518/syzkaller.V3I6Dq/21/bus" dev="sda1" ino=16594 res=1 [ 137.386299] audit: type=1804 audit(1567136449.341:51): pid=7685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir341596518/syzkaller.V3I6Dq/21/bus" dev="sda1" ino=16594 res=1 [ 137.418118] audit: type=1804 audit(1567136449.341:52): pid=7680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir341596518/syzkaller.V3I6Dq/21/bus" dev="sda1" ino=16594 res=1 03:40:49 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffff69b, 0x4) 03:40:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) 03:40:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x8, 0xffffffffffffff39) sendto$inet(r0, 0x0, 0xfffffffffffffdc8, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0xffffffffffffffad) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000040)=0x1e) r1 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0xfff) 03:40:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 03:40:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="abc9426a7d", 0x5) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x57, 0x100) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x3}) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000003480)=ANY=[@ANYPTR64], 0x8) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x200023f1}], 0x1}}], 0x1, 0x0, 0x0) 03:40:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa6d24e2c08ce1643) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000240)=r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') getsockname$netrom(r4, &(0x7f00000000c0)={{0x3, @rose}, [@rose, @netrom, @netrom, @bcast, @default, @rose, @rose, @default]}, &(0x7f0000000040)=0x48) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x8}], 0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080), 0xfffffffffffffd19) 03:40:49 executing program 2 (fault-call:1 fault-nth:0): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x13e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0303030003004c0000001100ff015b4202938207d9fb3780398d5375010000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1a", 0x58, 0x0, 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000180)={{0x4be3, 0x81}, 0x1}, 0x10) r2 = geteuid() r3 = getegid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="730000007d0100000052000400a94f2bef15c4cde403f90c060000003202000000060040000000000000000500080000000000843deeaf54a19dad9e43bd1ace6a0200020000000000000015002f70726f632f73656c662f6e65742f70666b6579000800000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0x73) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000300)) 03:40:50 executing program 1: prctl$PR_MCE_KILL(0x35, 0x2, 0x2) 03:40:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x6) r3 = eventfd(0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000080)=0x83, 0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r2}) [ 137.907268] FAULT_INJECTION: forcing a failure. [ 137.907268] name failslab, interval 1, probability 0, space 0, times 1 [ 137.971508] CPU: 0 PID: 7730 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 137.978887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 137.988518] Call Trace: [ 137.991109] dump_stack+0x138/0x197 [ 137.994833] should_fail.cold+0x10f/0x159 [ 137.999076] should_failslab+0xdb/0x130 [ 138.003447] __kmalloc_track_caller+0x2ec/0x790 [ 138.008375] ? __sb_end_write+0xc1/0x100 [ 138.012546] ? strndup_user+0x62/0xf0 [ 138.016350] memdup_user+0x26/0xa0 [ 138.019892] strndup_user+0x62/0xf0 [ 138.023531] SyS_mount+0x3c/0x120 [ 138.027062] ? copy_mnt_ns+0x8c0/0x8c0 [ 138.030958] do_syscall_64+0x1e8/0x640 [ 138.034834] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 138.039845] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 138.045115] RIP: 0033:0x459879 [ 138.048396] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 138.056189] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 138.063665] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 03:40:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)='\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x1f6, 0x0, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x0, 0xe, 0x400, 0x9, 0x2, 0x2, 0x0, 0x400, 0x4, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x20, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) openat$dir(0xffffffffffffff9c, 0x0, 0x200e80, 0x14) mkdir(0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) personality(0x4000005) vmsplice(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)="35e853da8bcfd5fb5c44cc5f268fa2c5ac8da976475c2d640cf34e7b52a0245bbcf3996f0c5249c79563b36b09d3c899eb4308446897afab9077500e72b463c605d3cdb4cf9da1b1dbf6a7ebbc503d8f09324d7f7852b46635291cc466422551255518c08fabf67857fbebcf1d847b79b05f7a092b9abea8c29b071f20fcf9dd465d6817b96ccec36fb1d3373f3172f19c", 0x91}, {&(0x7f0000000200)="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", 0x5c4}], 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000fff, 0x0) [ 138.070928] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 138.078195] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 138.085458] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 03:40:50 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) dup2(r1, r0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x426) 03:40:50 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000400)={0x0, @motion_det}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000380)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000004c0)=0x1000, &(0x7f0000000500)=0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000280)={0x1, 0x0, [{0x899, 0x0, 0x10001}]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xd9e7, 0x1, 0x8, 0x3f, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000540)={r6, 0x9, 0x10}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000200)) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(r1, 0xd, &(0x7f00000000c0)={0x200, 0xffffffffffff7490}, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x800, 0xfffffffffffffff7, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x4, 0x0, 0x40]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) 03:40:50 executing program 2 (fault-call:1 fault-nth:1): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @rand_addr="56805b3eacc1d8ba4f0f46968edc8568", 0x100}, 0xffffffffffffff3f) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 03:40:50 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006046dd57000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f"], 0x119) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000000)=[0x1, 0x800, 0x6, 0x10000000, 0x7, 0xc2, 0x7, 0x4], 0x8, 0xfc61, 0x8, 0x40, 0x9, 0x6, {0x7, 0xa76, 0x1, 0x5, 0x7, 0x2, 0x2, 0xe1, 0x8, 0x2, 0x8f0, 0x8001, 0x0, 0xffffffff00000001, "29163c69b6790e3941862e0bfc0f74fa336953a7c2592d2353ba9805cc0809f2"}}) writev(r1, &(0x7f0000000700)=[{&(0x7f0000001880)="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", 0xeeb}], 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x10) sendfile(r0, r1, &(0x7f0000000200), 0x800100000001) [ 138.241772] FAULT_INJECTION: forcing a failure. [ 138.241772] name failslab, interval 1, probability 0, space 0, times 0 [ 138.263529] audit: type=1400 audit(1567136450.391:53): avc: denied { getrlimit } for pid=7749 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 [ 138.283330] CPU: 1 PID: 7759 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 138.293404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.302771] Call Trace: [ 138.305379] dump_stack+0x138/0x197 [ 138.309027] should_fail.cold+0x10f/0x159 [ 138.313211] should_failslab+0xdb/0x130 [ 138.317208] kmem_cache_alloc_trace+0x2e9/0x790 [ 138.321892] ? kasan_check_write+0x14/0x20 [ 138.326224] ? _copy_from_user+0x99/0x110 [ 138.326241] copy_mount_options+0x5c/0x2f0 [ 138.326255] SyS_mount+0x87/0x120 03:40:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x18) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000340)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f9749230f013466b9800000c00f326635000800000f30660f2c04d9f16664d9fd650f238365660f7ca80030baf80c66b8542d708f66efbafc0cb0ecee0fbfc5", 0x40}], 0x1, 0x0, 0x0, 0x378) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @rand_addr=0x100000000}, {0x306, @broadcast}, 0x4, {0x2, 0x4e24, @remote}, 'rose0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000006c0)={0x0, @remote, @broadcast}, &(0x7f0000000700)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@loopback, @in=@rand_addr=0x3ff, 0x4e22, 0xfffffffffffffff8, 0x4e20, 0xd3, 0x2, 0xa0, 0x80, 0xbf, r4, r5}, {0x26, 0x2, 0x2f4c0e11, 0x8001, 0x7, 0x2, 0x9, 0x63}, {0x100, 0x0, 0x5, 0x4}, 0x18c, 0x6e6bc0, 0x2, 0x1, 0x3, 0x758ad927f1969fd0}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0xff}, 0xcfb3fe9b2740d986, @in=@local, 0x3501, 0x1, 0x0, 0x1, 0x100, 0x3, 0x7ff}}, 0xe8) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b}) ioctl$KVM_RUN(r3, 0xae80, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000180)='rose0\x00', &(0x7f0000000200)='/dev/kvm\x00', &(0x7f0000000240)='rose0\x00', &(0x7f00000002c0)='rose0\x00', &(0x7f0000000300)='md5sumposix_acl_accesscpusetselinux,cgroupsystem}^\x00', &(0x7f0000000380)='rose0\x00'], &(0x7f0000000640)=[&(0x7f0000000400)=']\x00', &(0x7f0000000440)='userwlan1ppp0ppp0wlan0\x00', &(0x7f0000000480)='vmnet0$procL/\x00', &(0x7f00000004c0)='-bdev[\x00', &(0x7f0000000500)='$\xaf[\x00', &(0x7f0000000540)='.:\x00', &(0x7f0000000580)='rose0\x00', &(0x7f00000005c0)='\x96\x00', &(0x7f0000000600)='\x00']) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 138.326264] ? copy_mnt_ns+0x8c0/0x8c0 [ 138.326277] do_syscall_64+0x1e8/0x640 [ 138.326294] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 138.334935] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 138.334945] RIP: 0033:0x459879 [ 138.334950] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 138.334962] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 138.334967] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 138.334973] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 03:40:50 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1\x00', r4}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x10, 0x1000) 03:40:50 executing program 2 (fault-call:1 fault-nth:2): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) [ 138.334979] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 138.334984] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 [ 138.400303] protocol 88fb is buggy, dev hsr_slave_0 [ 138.400361] protocol 88fb is buggy, dev hsr_slave_1 [ 138.523471] FAULT_INJECTION: forcing a failure. [ 138.523471] name failslab, interval 1, probability 0, space 0, times 0 [ 138.547385] CPU: 1 PID: 7779 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 138.554444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.565309] Call Trace: [ 138.565335] dump_stack+0x138/0x197 03:40:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="0004040000000000fe8800000000000001e68bb728f2b316c009cb3145beba4cea00000000000000"], 0x28) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x100000000, 0x4000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 03:40:50 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xbf, 0x141000) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10) r1 = geteuid() ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000004c0)={0x6, 0x800000008, 0x2, 0x1, 0x3}) setreuid(0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) r2 = accept4$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x7fe8afd046aadb44, @reserved}, 0x10, 0x80000) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x2, 0x0) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000240)={0x4, "0ac51b26a1aea12ca9b16a2f2b0ac9d632fecbfdaa202ff47e2d33dcf7ca655ee0587d2e54a9d8770cead4d6884a5e437fc33ce5cb4f0784bc22aa2f2763db10aec8feebe559fa84912d507636bce612aeb25ee5abe28a28588d06991b916f2d58de063f58cd5c5de69563d54382ee13d194ac60c35eff38f9961fa116a2855f"}) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000440)=0x44) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000027c0)=@generic={0x0, 0x3, 0xfffffffffffffffe}) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000140)={0x38, "b500e4a85db3f4c54fdc64f2f4d271c389dcb09405d69d4d72f44a1f9e562a1527d117c68801d73920bb6f1c5e408a9f26ab018ffda1d61295bb9f637a3785621ac57fe2027ca280e9acf0795350f3169e417e086576d7e226dc6daa8782a17c6fa454cc931c1d6b744067ff8b21d5a75aaeecdb1431f96f648b9cc40b0b2f55"}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000480)=0x3f) setreuid(0x0, r1) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000380)={0x6000, 0x1000}) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000340)={0xa9}, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000100)=0x7ff, 0x8) chown(&(0x7f0000003280)='./bus\x00', 0x0, 0x0) dup(r0) [ 138.565355] should_fail.cold+0x10f/0x159 [ 138.572204] should_failslab+0xdb/0x130 [ 138.572220] kmem_cache_alloc_trace+0x2e9/0x790 [ 138.572231] ? kasan_check_write+0x14/0x20 [ 138.572244] ? _copy_from_user+0x99/0x110 [ 138.572259] copy_mount_options+0x5c/0x2f0 [ 138.572271] SyS_mount+0x87/0x120 [ 138.572279] ? copy_mnt_ns+0x8c0/0x8c0 [ 138.572290] do_syscall_64+0x1e8/0x640 [ 138.572298] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 138.572313] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 138.595018] RIP: 0033:0x459879 [ 138.595026] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 138.595037] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 138.595043] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 138.595049] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 138.595055] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 138.595060] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 [ 138.630127] protocol 88fb is buggy, dev hsr_slave_0 03:40:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xa30\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r3, r2, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f00000002c0)={0x5, 0x5, 0x5, 0x6, [], [], [], 0x5, 0xffffffffffffff5f, 0x2, 0x7ec6, "acb4988a2f507d0d04a6cfb538a680ab"}) [ 138.674431] protocol 88fb is buggy, dev hsr_slave_1 [ 138.715131] IPVS: ftp: loaded support on port[0] = 21 03:40:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x4, 0x5, 0x1000]}, 0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001240)=ANY=[@ANYRES16=0x0, @ANYRES32], 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000000)={0x9}, 0xc) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) write$binfmt_elf64(r2, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x100000001, 0x2, 0x1, 0x5d5, 0x1, 0x3, 0x6, 0x7, 0x296, 0x40, 0x2ae, 0x5, 0x9, 0x38, 0x1, 0x2, 0x1, 0x7fffffff}, [{0x6474e551, 0xb5d, 0x91c, 0x10000, 0xb34, 0x9, 0x7, 0x9}], "8e9867fff8526372316146fa5677c0b125", [[]]}, 0x189) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0xfffffffffffffe79) open_by_handle_at(r2, &(0x7f0000000500)={0xf5, 0x9, "ea15d95fafe42c726bfcef4cc6e03f755cc800f93df830d303e686a5a7e39fddca76a8ac2f64e284d44438a9697c05d5ce64c7e05204c492ed412f06d93301ded59326364e76f418206ededb7f1c28c239d99aded835d9a23eb89039219c340c33957627e7be30fd24fe948e74ab18cf4d1b719cc6aec3c6b58b778f6964bd5ed624e7558dff80d1dce1ff61f95cfc3f4cbc3260060985d2ebedb68fa021e49f48b3ff19a9181c4a9263315a2f5c2d17c5ffc36e82b1e4d8a00652473a89d478e4ed43101b8a9f2dab6028b9b949a50fe6a53d89c148244a22aab00932e33faca2192dc94f46c9df7c4af8a49e"}, 0x100) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = msgget(0x3, 0x20) getresuid(&(0x7f0000000240), &(0x7f00000000c0), 0x0) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) getresuid(0x0, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)={0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000480)={{0x5, 0x0, 0x0, 0x0, 0x0, 0x20, 0x80}, 0x80000000, 0x0, 0x3, 0x9, 0x81, 0x0, r4, r5}) 03:40:51 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x2, 0xc401) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1e0bee3bc4585d8b, 0x0) 03:40:51 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x4, 0x5e, [], 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)=""/94}, &(0x7f00000002c0)=0x78) r1 = socket$inet(0x2, 0x3, 0x5) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1935f0bff49d9e80, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000012c0)={0x120, r3, 0x400, 0x100, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1b5f}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}]}, @IPVS_CMD_ATTR_DEST={0x78, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}]}, 0x120}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0xfffffffffffffffc, 0x1000, [], 0x1f3, &(0x7f00000001c0), &(0x7f0000001400)=""/4096}, &(0x7f0000001280)=0x78) 03:40:51 executing program 2 (fault-call:1 fault-nth:3): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r2, &(0x7f0000000200)=""/197, 0xc5, 0x100, &(0x7f0000000080)=@isdn={0x22, 0x9, 0x9, 0x9}, 0x80) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:40:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000040)={'bond0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="98"]}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000200)={0x5, @pix={0x9826, 0x3, 0x31303453, 0xf, 0x7, 0x100, 0x0, 0x9, 0x1, 0x8, 0x0, 0x1}}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e22, 0xbfd, @dev={0xfe, 0x80, [], 0x12}}}, 0x0, 0x8001, 0x0, "68e0e6a759f46d36ccaf892ec1efba593cf969a31a3a9f649e1f25b88432754a85744d1ca6ce83e3af40de17d19086c11b7cb43eea7b300125aec72898edc1386fee195d678f1df521c5621adc44be38"}, 0xd8) 03:40:51 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x101, 0x7fffffff, 0x1, 0x8, 0x6803, 0x100, 0x4, 0x3, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x8001, 0x2, 0x1, 0x467, 0x1, 0x8, 0x76, 0x401, r1}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000003a00)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 03:40:51 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x0, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 03:40:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x20000000010005, 0x14) [ 139.512897] FAULT_INJECTION: forcing a failure. [ 139.512897] name failslab, interval 1, probability 0, space 0, times 0 [ 139.593123] audit: type=1400 audit(1567136451.721:54): avc: denied { map } for pid=7819 comm="syz-executor.5" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=15324 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 [ 139.599060] CPU: 1 PID: 7812 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 139.626906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.636268] Call Trace: [ 139.638880] dump_stack+0x138/0x197 [ 139.642534] should_fail.cold+0x10f/0x159 [ 139.646695] should_failslab+0xdb/0x130 [ 139.650685] kmem_cache_alloc+0x2d7/0x780 [ 139.654845] ? cache_grow_end.part.0+0x92/0x160 [ 139.659534] getname_flags+0xcb/0x580 [ 139.663346] ? lock_downgrade+0x6e0/0x6e0 [ 139.667678] user_path_at_empty+0x2f/0x50 [ 139.671835] do_mount+0x12b/0x27d0 [ 139.675381] ? copy_mount_options+0x5c/0x2f0 [ 139.679877] ? rcu_read_lock_sched_held+0x110/0x130 [ 139.684897] ? copy_mount_string+0x40/0x40 [ 139.689153] ? copy_mount_options+0x1fe/0x2f0 [ 139.693670] SyS_mount+0xab/0x120 [ 139.697111] ? copy_mnt_ns+0x8c0/0x8c0 [ 139.700996] do_syscall_64+0x1e8/0x640 [ 139.704875] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 139.709719] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 139.714997] RIP: 0033:0x459879 [ 139.718168] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 139.725874] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 139.733137] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 03:40:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:40:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e23, @rand_addr=0x101}], 0xffffffffffffffd3) [ 139.740398] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 139.747662] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 139.755204] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 03:40:51 executing program 4: syz_mount_image$ntfs(&(0x7f0000000400)='ntfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/268]) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/208, 0xd0) 03:40:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000080)=0x4) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000100)) 03:40:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) restart_syscall() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0x5dd3ce31, 0x3007}) 03:40:52 executing program 2 (fault-call:1 fault-nth:4): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) [ 139.897811] ntfs: (device loop4): parse_options(): Unrecognized mount option mft_zone_multipli000001. [ 139.923862] ntfs: (device loop4): parse_options(): Unrecognized mount option erro. [ 139.949441] FAULT_INJECTION: forcing a failure. [ 139.949441] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 139.961374] CPU: 1 PID: 7851 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 139.968394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.977756] Call Trace: [ 139.980357] dump_stack+0x138/0x197 [ 139.984014] should_fail.cold+0x10f/0x159 [ 139.988177] __alloc_pages_nodemask+0x1d6/0x7a0 [ 139.992877] ? fs_reclaim_acquire+0x20/0x20 [ 139.997203] ? __alloc_pages_slowpath+0x2930/0x2930 [ 140.002236] cache_grow_begin+0x80/0x400 [ 140.006306] kmem_cache_alloc+0x6a6/0x780 [ 140.010464] ? cache_grow_end.part.0+0x92/0x160 [ 140.015142] getname_flags+0xcb/0x580 [ 140.018959] ? lock_downgrade+0x6e0/0x6e0 [ 140.023117] user_path_at_empty+0x2f/0x50 [ 140.027270] do_mount+0x12b/0x27d0 [ 140.030815] ? copy_mount_options+0x5c/0x2f0 [ 140.035318] ? rcu_read_lock_sched_held+0x110/0x130 [ 140.040346] ? copy_mount_string+0x40/0x40 [ 140.044606] ? copy_mount_options+0x1fe/0x2f0 [ 140.049196] SyS_mount+0xab/0x120 [ 140.052751] ? copy_mnt_ns+0x8c0/0x8c0 [ 140.056646] do_syscall_64+0x1e8/0x640 [ 140.060544] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.065432] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 140.070623] RIP: 0033:0x459879 [ 140.073810] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 140.081530] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 140.088811] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 03:40:52 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)='\x00', 0x1, 0x0) syncfs(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001200)=0x0) capget(&(0x7f0000001240)={0x0, r2}, &(0x7f0000001280)={0x81, 0x2, 0x40, 0x8000, 0x200, 0x3f}) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000013c0), &(0x7f0000001400)=0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={r0, r0, 0x9, 0x2}, 0xa) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) sendmsg(r0, &(0x7f0000001a40)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)}], 0x1, &(0x7f0000000640)=[{0x58, 0x6, 0x401, "603ff311f49776af55e3295153993d2d168959d6741e219a4a8d0c3ef6d34aa7f5fe991af2e452bdfefef226ee73cd2bc33d88e0ee50bbf33c3fd7cc4efd7f8be7a71ebb2900"}, {0xe8, 0x104, 0x8, "cf852a91cc7276af35906bb8614f7efbe2540d19af454d6a9f2da08929b793866c557da53f6ab8a5477ae06c501dd72fdece6ff33d873774163f1363c312fe327eef1f3050b0f0d35e6d587b9c9dc904e2177088f17a90d5302eee473219487666853981bd05fc1d0d0b95da226d4f0827e7bf08a54d18057857c1ab26650a8fad4a8b07a27233f2583bac60166000ade79cced7ec5141110dbd0435e5b8298eaf9f7e642dc33994d0501bbf2e51794a16a657134fb0edb6baf41a7e02c1e9064659d1122a9672609c9252d588e3734dbcee28067901"}, {0x78, 0x118, 0x9, "7846212a9c194b2d5763cee83c1cca37ea7be13d2d7a485e3476085486774a568b6adc5d7ff2fc1b5a7c708f34eecb7275113a8d07a79c2632c1e44193d7b3af97ac65570e0cbab9c92cc56c4de0cd15fa5e195b8748eebff1f3b138bab1cef311b6a847"}, {0x28, 0x1, 0x80000000, "390dfc71e9f4438c26a02e80b2cc87790af4c7349719383f"}, {0x100, 0x101, 0x800, "7e0042fb7f003e8f190d30f6c6f5da7fdae88dfc1f79990974d05bcccfb84f43ba8ee38e734f9453afc1bfc5c0526d6d48d6ec76f017ac5601b00f3196ac8551ef48c3ea647b829dc12fd8b73ae69936de7158f0c4fc993fcefe80483ada35f910e6ddcbd2edeb8c5b8c75373daa24a6bff4de2436218faa76d7229969d8fa82fc7e896838272af526ba7781ab412a16a7c40fcfe6673915e0fb348ff9049deba9d06f738a72cbb05f9ae18887089f8b9b94637bc5bdc17d4ef07f8aabfe568caaff7101f10c77c82ab7933c539a41bd9ca13c7599a9b32d33890509ae4e7ef95dc702dac5c6dbae1314"}, {0x60, 0x113, 0x1ff, "309a38131b0574ec48d54d465f85a953308a2ec9076990d6e568233facb32547b96f855d4dcdf5d4a9efcd2614339390d91dd8936dca02373e63ebde937f46ae01ac2a5e5c8ec43585ded1c86607c548"}, {0x20, 0x1, 0x27e7, "80f6e717a609ca75f1017924e5"}, {0x810, 0x101, 0x51d, "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"}, {0x48, 0x0, 0x6, "2535fe16c86b418f15ffb623c6adc52c0b30e9ce8b2fa3db193999edaf782895cd3a500b2fff1e64bd500035090924461538"}], 0xbb8}, 0x20000000) write$FUSE_DIRENT(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="300000000000e30005000000000000f40000000000000000090000a58b1678cb08e9241c817cfd2cad00000000100001"], 0x30) r3 = openat$cgroup_type(r0, &(0x7f00000005c0)='cgroup.type\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000300)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x50004}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="067d745d", @ANYRES16=r4, @ANYBLOB="000828bd700000000000050000000c00050000010000000000000c00060002000000000000000c00020000000000003e0000"], 0x38}}, 0x8000) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000012c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x8, [@bcast, @bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r5 = getpgrp(0x0) splice(r0, &(0x7f0000001340), r3, &(0x7f0000001380)=0xe, 0x80, 0x4) ptrace$setsig(0x4203, r5, 0x0, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000340)) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000001440)=@srh={0x0, 0x6, 0x4, 0x3, 0xffffffff, 0x0, 0x6, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @rand_addr=0x1ff}, @loopback]}, 0x38) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000500)=0x8) [ 140.096099] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 140.103376] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 140.110739] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 [ 140.146398] ntfs: (device loop4): parse_options(): Unrecognized mount option mft_zone_multipli000001. [ 140.171292] ntfs: (device loop4): parse_options(): Unrecognized mount option erro. 03:40:52 executing program 2 (fault-call:1 fault-nth:5): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) socket$inet_udplite(0x2, 0x2, 0x88) 03:40:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x8000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x4}, &(0x7f00000002c0)=0x8) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000140)={0x80000000, "2c5b04c7b86d0a6e62a79a316d9ac2c19c420b2adfd38beaa31e3be1b0cf48741e42f335e57a2b4425c383fcfec3c28ee89ab6c565788f4be4ea8319506e349d0f50e1cfb5b6fd6e887521913f2c67db371a282ec42a3b1665c1ad83859bff6ba372cf47381892db5ec27d604891e7fe724ff0d9fad606e1c72347795b125a67"}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100fa0036677265740000000000000000000000120000000000"], 0x40}}, 0x0) 03:40:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000015000200000008000100", @ANYRES32=r2, @ANYBLOB="04000200"], 0x20}}, 0x0) [ 140.335691] FAULT_INJECTION: forcing a failure. [ 140.335691] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 140.369488] CPU: 0 PID: 7870 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 140.376551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.385907] Call Trace: [ 140.385928] dump_stack+0x138/0x197 [ 140.385946] should_fail.cold+0x10f/0x159 [ 140.385957] ? __might_sleep+0x93/0xb0 [ 140.385969] __alloc_pages_nodemask+0x1d6/0x7a0 [ 140.385981] ? __alloc_pages_slowpath+0x2930/0x2930 [ 140.392281] alloc_pages_current+0xec/0x1e0 [ 140.392298] __get_free_pages+0xf/0x40 [ 140.404962] get_zeroed_page+0x11/0x20 [ 140.404972] mount_fs+0x1cc/0x2a1 [ 140.404985] vfs_kern_mount.part.0+0x5e/0x3d0 [ 140.414294] do_mount+0x417/0x27d0 [ 140.421612] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.422120] ? copy_mount_options+0x5c/0x2f0 [ 140.422133] ? rcu_read_lock_sched_held+0x110/0x130 [ 140.422145] ? copy_mount_string+0x40/0x40 [ 140.455847] ? copy_mount_options+0x1fe/0x2f0 [ 140.460329] SyS_mount+0xab/0x120 [ 140.464629] ? copy_mnt_ns+0x8c0/0x8c0 [ 140.468499] do_syscall_64+0x1e8/0x640 [ 140.472380] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.477209] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 140.482384] RIP: 0033:0x459879 03:40:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x3, 0x7, 0x4}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x100) setsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0x29}, @remote}, 0x8) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @default, @bpq0='bpq0\x00', 0x3, 'syz1\x00', @default, 0x1, 0x8, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000018001200100001007be714581665c595facdf5b6fe69703667726574610000000004000200"], 0x38}}, 0x0) 03:40:52 executing program 4: r0 = gettid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee30010000000000000c64342a4bce9605e9b"], 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xcb731e}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000005c0)={0x0, 0x0, 0x100000000, 0x0, 0xffffffff}, 0x14) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) epoll_create1(0x80000) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000003c0)=""/249) execve(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f00000001c0)="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", 0x1fa, 0x3}, {&(0x7f0000001400)='XFSB', 0x4}], 0x0, 0xfffffffffffffffe) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000140)={0x3, &(0x7f0000000100)=""/3}) [ 140.485563] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 140.493260] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 140.500514] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 140.507779] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 140.515031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 140.522280] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 03:40:52 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x12be, 0x4) acct(&(0x7f0000000000)='./file0\x00') 03:40:52 executing program 2 (fault-call:1 fault-nth:6): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:52 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7865, 0x40000) sendmmsg$alg(r0, &(0x7f0000003500)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="af8f3405a6c143d79cd1b6bd77a92e838386c31e85346cba8eac1f53b4cd63adcaca6f0392edfc166b8c9482345b194013eb9f3a658d2eaf31cd39918a13cb3d395d29a845ad2204da9e8ae1eefc", 0x4e}, {&(0x7f00000002c0)="8c1f2c63a95bbd982ed36a989a7540c2958791492df7af13655d8fb5b859db1c7023dfbfdda6f5fdd82ce1cd362e9b98272bf8bb2e535bd5bd31904a607a193dc9d22b6e065696edc5c87f4a2b5064fb1f850a595b65", 0x56}, {&(0x7f0000000340)="3269e136c63e14cc79d12bcde9e9a3d40dbb8334f9e5c960769530e6befa6309f75f17f688665e493035eb8b96642590532f85f463716603a0666a538a3c4992132486491bce6dafaac7304cad3eec79993a948fc323204d0a3a8a377443a5881e06555d7a03a587f78ab66304f0c235502c158acc27320a4423ca0652bf43fce7e919bd8c5f55cad61ed1f856dc5edbcbb938d2d5998617349933e1eddbba0f777231a1033384b27f9e72b929c604b91e04be77d72d6dda9d5cc610187ae9efde69d69e796427b1aa52c2443ea195744f2ee2d60ce41b07a2a813a1da108b50e83d9a1a1cabab714ff4b2b58ad088a7ee99c3", 0xf3}, {&(0x7f0000000440)="a7f3692526fd93787da8e82e9c132ae0ae891d6c5da46caadd354a06", 0x1c}, {&(0x7f0000000480)="0303255b12382bc63c4d16066e017d8b70a67a8564a2a177f14b10ed32017f162579b4c0b9ac59d3869b4fc062e496cc555ec47e259deabbff244aa0c4385f3e32f236894c32095f9a3516f4ecffe9cd31edfdd8", 0x54}, {&(0x7f0000000500)="2632bd9fe42e4cc1969f3a80e45af3e7963af723844077c4bfb383dace4a8f59189a03acea986ffe453c7af6e9729cfd860580c4043d003e172e72adf536c26581aadfb2026430b4f0b3c2b9b82660b591c6", 0x52}, {&(0x7f0000000580)="96aeecfa5bb430f9229133cba72609439236394b442e97b43c40bf5ba92e29f7838afb1720cfbb41073641500bddc4e1735066575609d41a94a2d4b9656e1388dd96d31e5ba9c720cccf82ba2ca6511280c81153ed76351b669a555480103ac5ffbe4ede707326051bf0df21c3147af7d4a42f192397d1", 0x77}, {&(0x7f0000000600)="f6fd4cae7ca038937b9853ef4ce02ebf02efc04b64ce0a8e35fbc774e4ced881034319f356b382fbfe9d53ff6c07b51a1cf2036f42d17820f8cf9691649208129c4c8a3bb4fefc25d527f4e86bb5cfe68a4cbccb4a520935db3526b62340399d1996612d16d170e18bccb3eb25bd1abe4a3c737f1afe99ccc361387b7de87f6d37a82733feb858c2abb8953aba446f8964a6", 0x92}], 0x8, &(0x7f0000000740)=[@assoc={0x18, 0x117, 0x4, 0x99cb}, @iv={0xf8, 0x117, 0x2, 0xe3, "f20ea30ef25c50c399a10e04b68535979cb984fae32f5560959d37045575e8241c0b1b543713155499dc0988738d4ecb9abe1f8d1846546d008c364623e7dde7fca31c84bae91f42767b9e2088deabd8f7e9f45f69a7d6cb32fa7815cf18bccaf0ac14fdb792eec1dbc595e6c625f61cc785f49d166393989840475971072b537b6d6933926a1eb815a95191502c7deead204e3d5da8854f01a0795a7e40e1e058401a75b1d3f6ac69751117c835aa898d979a29e6007b3bfba1a9a9246228ba10e70b8bad36a0013194ea3449de245919bbabcddb0acf20bdbfea7471f0231ee47189"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6b5}], 0x140, 0x40004}, {0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)="3756209e9d7680285f51e02d96063443e31d417ef6", 0x15}, {&(0x7f0000002480)="625b96ff1497f8775282bb9d1d7e8837e36d6d8e084b2d3a17da6acffcbd1db968c705075c95c2afd343df9232799723c6334ec9b4bc2f69b51aa98e22ad6017f1226b86a412525dc99d07812513ebe2f3a3eeec01b5ba1d065a0dd6cd71f67108f94618e49aaf7b69fab08236987d7aac37b2f4420768264089e68021be7cb45b7c71a58cdf6cf8ea81d16ebd5b133d1cf663c075c77e756e2002a46dbb114956030fcf004784595b2ca7d63b143b617a7b148feaed89d7e465187a5c4bda963b6b9bc9a578b80dcae168730d115f50d6086d73bd2bf22a8c0c162153b45bec27f7523087b2c95cbb621e1da519c51452da414c335ecceefcc2a2dc6ae8c98a5d3b8706e4ba476ee1fdb4a3ab0c8dfe88ed2749ea395513359dbe2e1c377d2204a7cfa50a8534ada74f829103fa76757b147f9b4116da313937e9338e1a61244440467b2ead11f392980db73230a0bd67b4bb0c95a9c9d8926039c1061ff71b3853398c24060a30052b7719f121a909865c9222216d0d3cc935946ea1c3b1c4ce1a373e2a882b4f042885899da67965d39df2ed44ad684aa4c379bb621dc4bb13e7285d398b9797323910aeb86b72a43717ded564e70ea95078f32ccad82b9ff5131455d6445f900337e086e490de44b5f481441b37c9e48ab88f88c14b6f07d5260a0ded18aa330b6c65573bc8652ee3d360c8429f7bfe0645f0b6b8cf00c6908dd5e2f5dc822e17b6d38ae7f696002a5f6c1bf0190326923b176f4f79e897cda8abe7345fab4537538130b8903d7ba59f9c1ddb5e2efb7f3bb9e8581b277b8fd35f72b1602c118859d687aa0f42c075246edd8162f1f411d4160373bfd70218fdb4cfa38d201c5a4efe563f8f57da89a5e241d75140220a6ffa74d60edb12d08c63efb8e41ce07fa9c7c6e838e777f71de3ecfb59f2e06aadb7a837fdbd6b883e239700960a31e8ab449ecf4effb85e02d42a13f3a89ef23f0fde20aedc7b9d7e30c36f146277a400fa29c54752d7d6a807565c3f6aa019e9b80145614439c1269a0d24872fb4665b264ce4d5888bfe39e680d56b8e18530d10d3124d12bb31f2a2600fc7f8d62bad1b2bcaf3317b41a51cc0d07eb4669330312fd5c18cd16bc6281194a826cd08faae2481aec9bea03b1c6812278937514e75d5e4137d6572f8d024d0a4bbea5d9d595f011e2f7a55d02092d07e4e28d42b36416f7399a0fbfc2a5297c9d1d3f2c578c21000bd5ff040479f09f8a056b9197c1a8ebcb15b82584becc70cffe8718d01fd6e4c8456265027a5069216561869dc55e1495d2cb83e98129a0c4d85797865e9d9d7ba251f434bb841c96e9d92226c4bbdc669380b978ef8301d23aec969590000c9b763d730a051307c502bac386f9bed760c20f20ee731df888f6fc99e7355a8bec618d6b414deba8cd2d377df17886aa9919c7327971f0c6c03c05164bbc83e85f24ad310c707471e71484e1edae603f693268e56faf3042f0fb79e73b615bfb40641c6ed0b43495d8db0869783706ff0b69fe4ab480981bc5a95a3b6a5b19e4a416038d3c012c34ca3c22f4e53122f02e4c0072ab3156f52ac66dea7b51e370573c4ff68181b6c9bef630e0935c73bf8978b079b277cffb43dd8aa3a4a34abcb3856fa1f76264af6077e242b76591896c8132a85c3d90532a49eb0eff086642309d351261b1a758b015f59907bd8a9b0dad323d413ef4662e5c9eb9079acda14a1f3deedd9654a71402e1ec4de2f0edbdc88ef3b2059354d5dd0d574ff58d4d5ee033dd5fae28bd169f91c8146aa5266294e57fa4b1474c5bdbb7fbc7de6d76a61f09e4751aa13b40af5006042dc771b0090c803d3371baa95154949489f2e56cd69ce95ac56326fd028a15675fb7604edc86860fa2fcb7811f30cace46846f77bb5d9cb2b1e750fd5aea2b48ab8ffb0067353db34d0d9bb22ce704b791e06607d266524eb849423b93f9610d68bdfc3d7df8b287aacc39268f75ebd2db67505b738c624043aa389eb8f261f0f2f472931ab4fca4346cb06e0651c7e8b777748101de44a189457545b78c9e63060fafec405d07c79b3e3465ff324d1528cd9660fca146b731ce7e7b89ee367ab07698b70234b29daa1724959b2bc1fc14c7c933102d817e026ec4ca3753ab1c9e0a13101a641d6e795efd856e371816a1f820d8c4992a2b38ddde3624fddec073bac41a26c882c4082c83663d45f596042a52e7fd7c1695503b36cd6424db8e436163a77c077b5c68bdfc1de99c714ab1eba3d1dc47c7d3eb5bb9e4c88d223354e11d794efdc70ea378a78d026125e7dc83df2fada831be27bee4a0471ed4a317d1499860b7c5f17efb4a3db57b34d25963fe6059dcc966cc30a5043ef8fe22d9da72ca49ce30f2e85f6fd1e8f46cbd1ae79898a697e0fdd07926fc810b37090ba7a5c091848976087e704ba3a207f0467666dc3c46ee897e64ed3aa6dfd5a998e8471f117653be772d125bf62d92d9c56d2a1e26b42c150259779c87edd3279dae344a75c889cf0e55890ea53652a382e04ab0452cd5df05c21f037b073ed5a14d05ce1af1ea691faefc3ad4de05698e1504d34805a61928af3096582983d896f1d82b66e12e1c28b50103cabb64d10b90b043db5957298515c48bbfa1a0ebffe84e48c74bfc891b37b7959cc44500a0cb872c732362e1bfeec956ed187553af4e43d82c3de5652fd26835f4dba36ea60d3e20355a128b6495f84cc7cad29489c9b2dae6efdc7c5373c1b44509b734a739423e17e670e2da395cbabc043d084d05e80fcdd44b2dfb7c2b53e385c2c8f961af8826e3c331cf5aba044514af70be42b3d4c4eede8955a78b7cb092a2b110f933ca9b83b69768afbbcb5e682e95de480044d323686081c2b78dee5fc68aaf123f4628ba6a030483ab409b439958b322dc9b1d4ce4710d4a380e45c82c679337adf26f51a91c379e1a76291b58b5d026dc0717faa340204d44dbb21a15a8a06024f848f85f207aed7f486775c802eb2ea0daa7f8b7d08872ab32b2c7c852d410c112d1f1772556f97ddc936b84c8cb64d5bdf4f5f76b0e4345069ce2be897e0226415432c3359066afcc5ad069f6c009a4aa27b0b67b4950a3d1d9391594702dab8f12aeb3c7d81d688a41773d1c25b4a2812beef5246b71c66f2be1ec099c1c2595b7ff9272ecd01c6272b828eaaa330a103fece5323d09987f8f79e708d4aca31db19e459ab9fabbca65aeb58c8b83b38d88cc769ef6c881a4cfbb25397d66d0a6dcb41148d9b8bf38991558c22244d2c0caa230728174cf5ee29343efdf29ff08d1fbd662d5ea84dede2b71b54fea46cf78b310204949fa1093bbe51e230a3502cb341fa599a7d9ccb99541b356e4ba9ac0d2c76d8603fc247eca294ae335dee5f78dc7bda297862639f1ad799fe9deec04bc5a96c4432442ba98c512ddc0482db39b1f201a4ee99d2020bb558b562d9d22724eebfaa17a6a77bfb17587705d8ff38eea3b910dec53838a15158cce6662db0f27df0f8fb2f55e8677ede7ace125b49ec0b50324d8b377a1358b57efe451c39d64b2554516114e2616dee7d8633f6a527849d82546504a520e70c287879a0d9e0aa91e8baf00c42ce36cc5cdb1db6409bf50d853833da8fcb3624f65769e7b27e21cb5051c92ce5bee4233d1dd09b49dd3ffcd3b8904638203f22282fec3f7a0852c1a6157356180dc82ae83a4d2533f5a78c005055878c241b356234f082623a4a1785135b81c802fe0c5862ad3553ad5cbf1214487681812dc7dcfc0ec32ebfec4f7da95dbfe566940a14dec3e3dbdd88234eeb94d5e035ea539b9d7501866eb4f6d5f2a9bb745c95bb5b05e769581a2b9d979e9d1e03fb2ac94384b0578ab6f62be4c40af2b5bdcf9265dd1486442348ec87d6c5650e34f3352bd5ad61bbbf9cef8582b7596263ab38d8e21388486d2f518f50170f1a81cd6d88c729ae020cdb1aa8c072f995ff68e9e7e069a48c155e2c67715f07801390921785eedba593e1ac2aeb2bf2f85064f7e74fb2e9e0d9acefcd1778f5ae73688853de21cf699c000f955ab088e5a8ae89ed590b0623d4b4f16c62bcce4171d580662013daec9de514141a9c5039dfbcf2a36ca2bcc476c8e6a2799cedd75525235a856f57585ad5740b070272aac07e1f66cd8a2e8094ed4bf7ca973f7601ba92af81d54f15dde21cc3eff5d09432171af7ebc9294381c84e7471be430f8f91040605b1f495cff38bdc59e689c098aa5d2732e4283306901fa44627a90d8c57ce30539e604bee908c1fcc016ef25f62d039adb1e712adc041de1f55b96418bb619ab1b53bad372cda6836f7930b32da457361c7629ca5c6ecf86ef8aa9be65834d04e0e1a970905562896c6476efef10b6029e137c8b0e314fab522a6065105e2f62c6cebbf2cff00402e2b5b571c62e50f87d5c6f6ee3a8363fb5f56a9ccb5d70267fae4e7ce669cac5c6efe9d783d325c83d65375e1ab6a4d48f42c1c6f03b24a0d54543ae54218376ca582abbc7862402a20b8359856a92c9c4e3b93e9e3a74f530c0536d25693616b21b04c3e2ba2ccfda60945bd6ae26d187781f5b068794ee86e2c648e984d61d0f386450e9cea66b33a04a1f28e05a025d0680bed5f875a36f513e820560ec901060d0fa1976bacf4377a3ed411de78b4a2e2a4dcb3fd6dafaf3755c6a3953388dbc915fad31766811b0e56d8d5c3790654fb8f35fb1dc923b8521993d1abb00260ae686b79bd12e5d4523edff68d2cedfcd47c62331de00e8b9cf764a06996b10e8509b189ddc509b5b559ef7d8e51583e46dd258aebad3935d7d3d208e243d6f4f45511b69cb86b0b86fa45fbcd0d0b63ee122d0a54b84a5f7ce6568ed555783bed7d8166ea02fcf7352ee6d40f2fb06254f61345cc4161fa8a5536a7ec04dc2433e44273d0015a5930daeac4c2f51d3a622121bf91c3e0d792a72bd17ffd0a68b061b1a30ce6f0a532a32c743bc6febdcbdb6a32f76fd60b935e77669a0da3987b288a0dc654e46475a8d56b4ed960407c0eca3346ed82434d5720f1d5ce6e843715bbf6abe936d9f3b91e151807f1cbeb59a7feda1c1875b1dd4964b11d609014943a922250ae4cec58a9b275f2d8ac6e3bbf39a911b1462041ce6b15592e5cee34df336dcb92f59e49b7a67e89ec6a729dc513248f7a4562ec85cae6c449ec4978b76afd4c759bd27d99be00503c808fdbae4687ebc686a28fff9c2364d353d2ed03396b7e9981272cca6a898a781e413f83645c176ee8b7622de7153e5b0bb97058f854531627f07890b90be76332ce009a197538fb3f40fe4086701f641cd7da5f531b1599334c7452951ec7f237851f6464ed193b45df17e544aba76b81688754cd7221908f402bb52192365cde2c650b325d1a60ea9b48fe68ccb9fa108dba3a6d0044938b890ac2035fed45f079e77d35459458623d81516b77e8fb7710f9f591658e571c17a36c4f05d7edc89b02f3c1ec5845c1340cafb87b76f8e5bc0fd22be59d482b85f453ade3c9fc1000cbe7dda01d7bca4b64ed4dd90664b5806d71dd79a6ab889b3bc14943ec19447b7e74d5342005c7b5654e456f03b1eae9fb556b596dbf19c582868dc81061a7d035212119790936798ccd34013a98fd28f3c8602966cc2341a6e0bc396d7ca2e8dffa44a68e89edfbc38072fde2dc5888e0b737d2e144813986fa0e947b83532e05e5b40b6574151aa30327eb9702dfb406864f66ea107173c6ecf4745c0abf777ccc200ed41c1be577", 0x1000}, {&(0x7f00000008c0)="6f5b90c26ed8dc33b87391c4850cc15ee9f45c32af79cb30e01b2632b4dc41006956f6512b8b", 0x26}, {&(0x7f0000000900)="398a0669f68d3276a6c6537b2bec013c99ea7b8f0a065da86f68f12610ba16d1bdbb690978fd91dcb774f48742191867e19583a5e628", 0x36}], 0x4, &(0x7f0000000980)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x80, 0x117, 0x2, 0x69, "7a0555cad24f0f286c4bf9911c5c65e5a07366a47d2dd8b6119725e26cf1205f18c43747af1f25a834ff7d0ab3df5a93ed9be6f76c50dbaf688fecac6fa77f31324cbdeea50b9bee06edf0a3ab2f10c771c680825ac61aa04af7901b295c6b948181c339626c343626"}, @op={0x18}, @iv={0x50, 0x117, 0x2, 0x39, "221d7267cf5640313e5032a5e79c42e40e8cb163b6441e376ae367d5d3c7d3a1ae0133d067c430d075217424fc0c937531df8989a129905d88"}], 0x118, 0x4000001}, {0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="c205cb37910395e1ca13689a844afb08f2a0db16b68f79a3577b18a2ebaea2349df70f4da7489e0e92cbda1631b09d3db9869bcdfd586dd477bb5803687244b78bec452f2ef5435dacf36ba045a84516c142c71ba4f108271f3a33f0d5d5f1ee5042e24805bad1d950ae3400d234a54b536c1930cc77fef06ba4a1fecf17943b2f2d6c2ef8d41a9cc53638d3ae41d165e3086c1bc38d09ac6776ba0c6d7e0b5221a326780ccb80949c2b476ad210b5b39ac6d5458f767e1896e2dec2badaf18474244c6789a280abe1b12d6997c6eb2dd30f9f8c615258c93cdb60290f1810c649", 0xe1}], 0x1, &(0x7f0000000c00)=[@assoc={0x18, 0x117, 0x4, 0xffffffff00000000}, @iv={0x18}, @assoc={0x18, 0x117, 0x4, 0xffffffff}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x81}, @iv={0x20, 0x117, 0x2, 0x9, "47945a3059b0303b8a"}], 0x98, 0x8085}, {0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000cc0)="920bd255e29c06f663b4c8efdf8ee022fe3f5d6e8b1ac756722badb151ead3d60c9949490aa6da8c2548087fde1029d12eabe81ef4", 0x35}, {&(0x7f0000000d00)="2378d2261f7c86a9ae6cb793f2a72e0d3e60a9409ce66207679416955e74f2bc0e733b2ac3", 0x25}, {&(0x7f0000000d40)="4dbabc5e3f40878ecfad260dab76cca870f3a421f37112ed817e5bb9deb9d6bd23b3162e28de5654e0a2d6fa248773d4d62570b34ee458c511b1f9912c0a45775930c79f8c56269b618588033eda7e113834944af49b881f8a5fc00cc15733ace29a24eb4ff5f03f0439e45b915b5bd5fe6c54fccd3ed58937f6630adbdf79de69c9768df1ed22a536d9597e8c5195ab68", 0x91}, {&(0x7f0000000e00)="603086b6f29940c26a5da78508c8bb56650f6d77b4e3", 0x16}, {&(0x7f0000000e40)="192a5d994950f18c4d806dcc367b9b918d8f", 0x12}, {&(0x7f0000000e80)="038d3f003b3c7b6e37412682c95d60aec3daa692f5efbb1dfd9884eb8d0a93347620aff73edbf037e16cab6a778f9c4f48ce498220d165ba794b2b4b8897a55ea4643ca612014ed94d525b74a8164bd456895b98ae5b058b052a761dbb83345c38d450e8b46f", 0x66}], 0x6, &(0x7f0000000f80)=[@assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18}, @iv={0x100, 0x117, 0x2, 0xe6, "7e731ad6c6cff97861251808b9b809b63115c0e5f96361b090cac649f86c04541607052686d2556eb94166a0c243c9b525e5c19894bb0329998fea063fafdcfe9da67bf3f1c81067aef7a292cd0999be6a25633dcedcec952d78309fbb1c676c3b3c19b81b3866431a1f8d7038a002b13197a4c6a95a3049d559186748b8b86737b490441b322b2af1a7fa2887d925e1caa1c64bea4eee75ffc365b7a6b8541cea398e6607550fb18bc243d8cc213bec25486c4e3823968b8670a968473df5063a31d065ec0a579f0a9a6ea52a6a4f7884852daa59d90c6d87d603cd2f7e04fd852cfb8b9f3c"}, @assoc={0x18, 0x117, 0x4, 0x3ff}, @iv={0x38, 0x117, 0x2, 0x24, "d4a30e0be43a9feee92e1c7b2d7e4a0ed7e86b9c0a778530ae5a37f96ed9002724de1d5a"}, @op={0x18, 0x117, 0x3, 0x1}], 0x198}, {0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000001140)="51eaa9043cf3fd4b86248939f39224c32d13d1fd9ffedeace588943355b637a4407a764e91c14c4ca6192f1d0630de407c7518783ce53ed36855e1b2625ed01b1ff56ad92263ee5d40d02b114203cdc0c41cf6f6b6777b4fb4d765d429223c9158b188008ddd2b6f7d03b63da9f76c7099ebd6778e00285dfcf7f6c5afae19c005d027cac8cddfc83af2a894dafa53c4930cf259ebba19af945938fda8f1debe882eb896", 0xa4}, {&(0x7f0000001200)="4e2b00cd57ab6dbb1d23f3770634b43953ea603278ebbd45bb01c93be6692060edd9900d30ba4079f4633db222068bac62726ec4f32525dff1a0a68fcfc8aa821ea53d2b25bd26fe0fc9d84774ef14ccfda20542f0f9d18cdf586886be36c9a63f9aa0ea0d40ab139ef2a3461eac523ed1a2108021e74e97afc95889efb923323be5bad87ce8c450ac8e3c79fd4d7f40b2c8d8eb", 0x94}, {&(0x7f0000001300)="a4f816434412f19d0a56dc210deb68937490011859cb89b32eb5a7383c2f66580ad2e74bef4b6570b8e2ef761b2f894e07fd29ec6c8b29276d1676bcb2933b469de7648ab4e7df3df8caf0c9018f8319d47cfed3ad145ff5450f67f60e0f0015366c7caf44589c05daa620cdfa3baed98883853288e8dfa075acb674b886bfe2214b613f", 0x84}, {&(0x7f00000013c0)="265b347c72395759b55f0b06eb182a5c68e4c5a58049614ca47a075a6b92c1d3924eef3b3f90ffdf4a6d4b3fd9ca265b", 0x30}, {&(0x7f0000001400)="86ed7b202bf757cf74b6e39e14f9af3ba3cd7092697d57ba89b142922cbd9faa0cca1fee0ac5d70f2991e074", 0x2c}], 0x5}], 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200000) accept$alg(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=[@iv={0x90, 0x117, 0x2, 0x76, "73132fa5dab9c419861a5d7c02f0cc1d11601fd27b63ed5435f37268accf774e5386df93085012ced6fa8972a6fbd018558e7e86a1235eea6be1340e3316c50b10f2b06db1617d2c53ba3737b6b3a45883582b7338e805737664db2eb6e0f73b311eb84d15235c9f680d144cc57e7bed42e349743d38"}], 0x90, 0xc004}], 0x1, 0x20000004) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) kexec_load(0x1, 0x6, &(0x7f0000003b40)=[{&(0x7f0000003700)="e7147bc3ecbd17534d4d999bd5455b50ae385884c598acb28cab793a19fbd92f84b93b4cdbb4e70016c47441b4f665db25ad934c4a7c5ad461c1f78ce237f54989cf7794900da313fbf97b7eef26abbdfd07bb2ad9482740ba102fe6ee4f8f63c4cc2b69c1c9cae8fc58a1c55a53597e593ae5906fa902b17c7f025942009235366d8285f19d877d8d293cec1a", 0x8d, 0x200, 0x1aa}, {&(0x7f00000001c0)="bde4f762e4360ccb343583a603fbbe1bc26ea91da1bd4678be0b6b89fa450599b52b7266e794cda0995d3d3222", 0x2d, 0x8, 0x478e}, {&(0x7f00000037c0)="2374212d02bc02daf07438884216d63d4b9814c65d1639920ce5bc58a56283569462b043afeb127a418f2902e14e36b79c54bae4da0409af3376bae88fed3eaf81c90cd52c9f11afb93f449ceff415975250fa837b487da98c13a7df9d87794e05ffb4d2b4d5af4971ed6c1670d7a9ee8e47e5070263eca159442d772f219dc2379c49ee818f2814b8916c6d6b74e4df641dfa05dd5a543bd4f6bd4a", 0x9c, 0x4, 0x8001}, {&(0x7f0000003880)="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", 0xff, 0x2, 0x3}, {&(0x7f0000003980)="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", 0xfc, 0x0, 0x500f}, {&(0x7f0000003a80)="854ef014e3b1701a3630af7062b0e8275c77afe1601bb074506f6786fe774a7bc6ff181b72462971d715a0c7c1aae55a39c2f24d0944d9b58407d419db57de2034c05dc82648199e39dc293e0890a738bd5006a1130d559521c411036e429e12727ad360d0737a6dfa567ff4e22c66018fdf9f1e4f557294b97a554f038e05d85ebb4552b392728485e20e4463161ebd4928dae79ab6386a40221e4630b51e8d0820cdf9e1cc87611caa", 0xaa, 0x1, 0xfffffffffffffffe}], 0x3e0000) [ 140.604716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 140.651155] FAULT_INJECTION: forcing a failure. [ 140.651155] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 140.667773] Process accounting resumed [ 140.696832] CPU: 1 PID: 7894 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 140.699204] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 140.703886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.703891] Call Trace: [ 140.703911] dump_stack+0x138/0x197 [ 140.703929] should_fail.cold+0x10f/0x159 [ 140.703941] ? __might_sleep+0x93/0xb0 [ 140.703955] __alloc_pages_nodemask+0x1d6/0x7a0 [ 140.703967] ? check_preemption_disabled+0x3c/0x250 [ 140.703978] ? __alloc_pages_slowpath+0x2930/0x2930 [ 140.703993] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 140.704007] ? __alloc_pages_nodemask+0x639/0x7a0 [ 140.724025] Process accounting resumed [ 140.724420] alloc_pages_current+0xec/0x1e0 [ 140.724437] __get_free_pages+0xf/0x40 [ 140.773129] get_zeroed_page+0x11/0x20 [ 140.777032] selinux_sb_copy_data+0x2a/0x390 [ 140.781540] security_sb_copy_data+0x75/0xb0 [ 140.785963] mount_fs+0x1ec/0x2a1 [ 140.789432] vfs_kern_mount.part.0+0x5e/0x3d0 [ 140.793933] do_mount+0x417/0x27d0 [ 140.797460] ? copy_mount_options+0x5c/0x2f0 [ 140.801853] ? rcu_read_lock_sched_held+0x110/0x130 [ 140.806859] ? copy_mount_string+0x40/0x40 [ 140.811092] ? copy_mount_options+0x1fe/0x2f0 [ 140.815581] SyS_mount+0xab/0x120 [ 140.819017] ? copy_mnt_ns+0x8c0/0x8c0 [ 140.822902] do_syscall_64+0x1e8/0x640 [ 140.826769] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.831648] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 140.836827] RIP: 0033:0x459879 [ 140.840006] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 03:40:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = geteuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r1}, {0x2, 0x2, r2}], {0x4, 0x2}, [{0x8, 0x2, r3}, {0x8, 0x4, r4}], {0x10, 0x4}}, 0x44, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = dup3(r0, r0, 0x80000) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000040)={0x4, 0x4}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'team_slave_0\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) 03:40:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006480)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x18}}], 0x18}}], 0x3a9, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) [ 140.847706] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 140.855053] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 140.862341] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 140.869501] XFS (loop4): Invalid superblock magic number [ 140.869636] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 140.869644] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 03:40:53 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x9, r2, 0x0, 0x0, 0x1}}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 03:40:53 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000080)="9306cb2f", 0x4) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000100)=""/184) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) 03:40:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000380)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x4000059, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x4, 0x4, 0x0, 0xff}}) 03:40:53 executing program 2 (fault-call:1 fault-nth:7): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:53 executing program 4: r0 = gettid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee30010000000000000c64342a4bce9605e9b"], 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xcb731e}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000005c0)={0x0, 0x0, 0x100000000, 0x0, 0xffffffff}, 0x14) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) epoll_create1(0x80000) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000003c0)=""/249) execve(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f00000001c0)="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", 0x1fa, 0x3}, {&(0x7f0000001400)='XFSB', 0x4}], 0x0, 0xfffffffffffffffe) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000140)={0x3, &(0x7f0000000100)=""/3}) 03:40:53 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r0, r0}, 0x0, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x400180) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x2c, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) [ 141.079676] FAULT_INJECTION: forcing a failure. [ 141.079676] name failslab, interval 1, probability 0, space 0, times 0 [ 141.133528] CPU: 0 PID: 7942 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 141.145106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.162271] Call Trace: [ 141.162292] dump_stack+0x138/0x197 [ 141.162310] should_fail.cold+0x10f/0x159 [ 141.168586] should_failslab+0xdb/0x130 [ 141.177169] kmem_cache_alloc_trace+0x2e9/0x790 [ 141.181863] kernfs_mount_ns+0x67/0x790 [ 141.185881] cgroup_do_mount+0x9e/0x270 [ 141.189868] ? init_cgroup_root+0x310/0x310 [ 141.194195] ? ns_capable_common+0x12c/0x160 [ 141.198616] cgroup_mount+0x789/0x8b0 [ 141.202516] ? cgroup_attach_task+0x6c0/0x6c0 [ 141.207019] ? security_sb_copy_data+0x81/0xb0 [ 141.211616] mount_fs+0x97/0x2a1 [ 141.214997] vfs_kern_mount.part.0+0x5e/0x3d0 [ 141.219497] do_mount+0x417/0x27d0 [ 141.223041] ? copy_mount_options+0x5c/0x2f0 [ 141.227452] ? rcu_read_lock_sched_held+0x110/0x130 [ 141.232576] ? copy_mount_string+0x40/0x40 [ 141.236816] ? copy_mount_options+0x1fe/0x2f0 [ 141.241309] SyS_mount+0xab/0x120 [ 141.244757] ? copy_mnt_ns+0x8c0/0x8c0 [ 141.248643] do_syscall_64+0x1e8/0x640 [ 141.252578] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.257423] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 141.262610] RIP: 0033:0x459879 [ 141.265817] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 141.273548] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 03:40:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0xa, 0x1800}], 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x4, 0x3f, 0x0, 0x4, 0x2}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x8000}, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x90) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3f8b3096f889d74f, &(0x7f0000000040)=""/66, &(0x7f00000000c0)=0x42) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) getpeername(r2, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000440)=0x80) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000240)) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000380)={0x6, @empty, 0x4e20, 0x0, 'dh\x00', 0x4, 0x40, 0x28}, 0x2c) 03:40:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) syncfs(r0) 03:40:53 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='noquota,jdev=.']) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x42000, 0x40080) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) [ 141.280810] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 141.288073] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 141.295334] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 141.302594] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 [ 141.401246] XFS (loop4): Invalid superblock magic number 03:40:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x3, 0x80000) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000080)="480000001400197f09004b0109048c590a0028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000535afb31abbeabef22b30b", 0x48}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x10000) openat(r2, &(0x7f0000000040)='./file0\x00', 0x80000, 0x40) sendmsg$tipc(r2, &(0x7f0000000480)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x2}}, 0x10, &(0x7f0000000240)=[{&(0x7f00000004c0)="3dc8a4b4d3a572aca3621d7f5e47fff66c5f20b6d343a5a95741f34f30c589c5637b30af27dc43dfe3aabebdaa53a55435307a8bacf41a0fe005895940f677849a2f87e20b76da1ce00a5b76f1ce130a81d1c33bc6eb7aee44925a4a5b2cac198b7b27d9189b5f74f62b3dc50a7e3bcbe786dc81450723e6182a1583b7127701a8b40cd4ac6a0a0fae8b1a36ad5908509a093b9f0f0dda1f0249d077c70c65a66071df228b0eec1c1d6c684bb2bf87c92eec4b766522ae472ee7ceda180cb64b4b02c5ecdb962ce36fd0960c2f8df39376bd8e067217ced6", 0xfffffd77}], 0x1, &(0x7f00000003c0)="d2440c5e5623ad8eb6200bfadd21f673343059809d9a71f3deaefe5cb5b620f125af8722f41f816cf72edba0012fb0570257a499c0d77fdc1e13c891f2d3173b0c6667cdf04d2ca717f0ee5bf34e76ac09c09236412ae761c11fb5a8b815202933273d4c601c18e5979ceca532b75406a3fa4a938ad029b996a6f02602a511c9fa1ae2c367deb7929c5b9364158c354f69ea664b0a39e2f71afb31eb82a3826cee7fea9a4a4c5166a788742f69a3889cf21eca1465", 0xb5, 0x20000000}, 0x8011) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x0, r2}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r3, 0x522, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) [ 141.459342] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 03:40:53 executing program 4: r0 = gettid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee30010000000000000c64342a4bce9605e9b"], 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xcb731e}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000005c0)={0x0, 0x0, 0x100000000, 0x0, 0xffffffff}, 0x14) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) epoll_create1(0x80000) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000003c0)=""/249) execve(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f00000001c0)="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", 0x1fa, 0x3}, {&(0x7f0000001400)='XFSB', 0x4}], 0x0, 0xfffffffffffffffe) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000140)={0x3, &(0x7f0000000100)=""/3}) [ 141.564992] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 03:40:53 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") poll(&(0x7f0000000580)=[{r0}], 0x1, 0x7) socket$packet(0x11, 0x2, 0x300) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2a040, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000280)="0a7120f569dbc274424f27b12d076b092cf0367f5d0adbaedbcb3d33999ba40ee5dc439a4afa0000d2b086163dec1f8444764011470242906b9e66f00870d2040ef065733310898586b8aa9d2d1af3ed71337b79850cc18f0d541c9d11ea8e597c42751320635049941f2a8d8441e32aeb20bd9e03dde3ce432d57a8e93b50b597914a26c910bf8d92a84bcb6e4ec6e73c3a1c7f2f", 0x95) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x20}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r6, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x50) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000340)=0xffff, 0x4) clock_gettime(0x0, 0x0) [ 141.757337] XFS (loop4): Invalid superblock magic number 03:40:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x8000000080001, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x404140, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000100)={0x2c, 0x6, 0x0, {0x0, 0x2, 0x3, 0x0, '$\xa2$'}}, 0x2c) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="16fe"], 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xcfb}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140)=0x7, 0x4) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x80ffffff}) 03:40:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101a40) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:40:54 executing program 2 (fault-call:1 fault-nth:8): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:54 executing program 4: select(0x40, &(0x7f0000000140)={0x3, 0x100, 0x7, 0x7f, 0x6, 0x100, 0x2, 0x8}, &(0x7f0000000180)={0x5, 0x9e14, 0xffffffff7fffffff, 0x8000, 0x4, 0x0, 0x8, 0x8}, &(0x7f00000001c0)={0x673, 0xff, 0x5, 0x4, 0xfff, 0xffffffff, 0x4, 0x1f}, &(0x7f0000000200)={0x0, 0x2710}) r0 = getpid() ptrace$setregs(0xd, r0, 0x9, &(0x7f0000000000)="76cc82e1547ac042a67de000d8db57e334aa46e23aa53f8e7a753de9e221a090bea8e211aee2d82b688e788f6e03fdccdc65e8180ad2cfccca9ac044480a8e42cb19a1511550fc7f0fcbfdfa2a3f9621f995aeef6690c9eb49a4c79fd9a6f9a734904fbd646bdbe48cd12469c51f8900b42aeb4a3bbec58abf3245ae81e76a873f7d3e775c3b1fe50649d32ec1346844c259283cd09ff5834ae2e400546f58673089431fb84b") prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x200000000038) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x7fffffff, 0x0, 0x0, 0x0, 0xf5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(r0, 0x2) ptrace$cont(0x9, r1, 0x0, 0x0) [ 142.001515] FAULT_INJECTION: forcing a failure. [ 142.001515] name failslab, interval 1, probability 0, space 0, times 0 [ 142.057340] CPU: 0 PID: 8014 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 142.064407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.073768] Call Trace: [ 142.076367] dump_stack+0x138/0x197 [ 142.080009] should_fail.cold+0x10f/0x159 [ 142.084154] should_failslab+0xdb/0x130 [ 142.088135] kmem_cache_alloc_trace+0x2e9/0x790 [ 142.092807] ? lock_downgrade+0x6e0/0x6e0 [ 142.096958] sget_userns+0xfe/0xc30 [ 142.100579] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 142.105254] ? kernfs_sop_show_options+0x190/0x190 [ 142.110189] kernfs_mount_ns+0xe9/0x790 [ 142.114269] cgroup_do_mount+0x9e/0x270 [ 142.118255] ? init_cgroup_root+0x310/0x310 [ 142.122574] ? ns_capable_common+0x12c/0x160 [ 142.127003] cgroup_mount+0x789/0x8b0 [ 142.130977] ? cgroup_attach_task+0x6c0/0x6c0 [ 142.135495] ? security_sb_copy_data+0x81/0xb0 [ 142.140073] mount_fs+0x97/0x2a1 [ 142.143440] vfs_kern_mount.part.0+0x5e/0x3d0 [ 142.147940] do_mount+0x417/0x27d0 [ 142.151476] ? copy_mount_options+0x5c/0x2f0 [ 142.155886] ? rcu_read_lock_sched_held+0x110/0x130 [ 142.160913] ? copy_mount_string+0x40/0x40 [ 142.165148] ? copy_mount_options+0x1fe/0x2f0 [ 142.169640] SyS_mount+0xab/0x120 [ 142.173093] ? copy_mnt_ns+0x8c0/0x8c0 [ 142.180531] do_syscall_64+0x1e8/0x640 [ 142.184417] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 142.189259] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 142.194551] RIP: 0033:0x459879 [ 142.197737] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 142.205440] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 142.212708] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 142.219975] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 142.227240] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 142.234508] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 [ 142.250189] protocol 88fb is buggy, dev hsr_slave_0 03:40:54 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='/dev/ptmx\x00', 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='logon\x00', &(0x7f0000000140)='/dev/ptmx\x00') ioctl$TCSETS2(r0, 0x80047437, 0x0) 03:40:54 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0xca, 0x0, 0xfffffffffffffe6e}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "8308"}], 0x18}, 0x0) [ 142.255294] protocol 88fb is buggy, dev hsr_slave_1 03:40:54 executing program 2 (fault-call:1 fault-nth:9): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:54 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='syMW\x12q_u:obj\x00\x01t_\v\xe5syte\x7fd\x0f\x9a\xddA,\xf6\xff\xff|\xa4`Y9\a\xe5m\xce\xad\xdaCD#)\x00\xfc', 0x31, 0x0) 03:40:54 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) timerfd_create(0x7, 0x80000) utimes(&(0x7f0000000600)='./file0\x00', 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'user.', 'attr/sockcreate\x00'}, &(0x7f00000001c0)='attr/sockcreate\x00', 0x10, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000005200)) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x3e97c30c76a41333, 0x0) dup(0xffffffffffffffff) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000180)) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 142.344317] FAULT_INJECTION: forcing a failure. [ 142.344317] name failslab, interval 1, probability 0, space 0, times 0 [ 142.376581] kauditd_printk_skb: 4 callbacks suppressed [ 142.376588] audit: type=1400 audit(1567136454.501:59): avc: denied { mac_admin } for pid=8032 comm="syz-executor.0" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 142.376657] SELinux: Context syMWq_u:obj is not valid (left unmapped). [ 142.397321] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.406889] protocol 88fb is buggy, dev hsr_slave_0 [ 142.414239] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.422311] protocol 88fb is buggy, dev hsr_slave_1 03:40:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xc2, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000100)={0x5, 0x0, 0x100c, 0x2, 0xff, 0xffffffff, 0x10001, 0x1}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) [ 142.422392] protocol 88fb is buggy, dev hsr_slave_0 [ 142.431405] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.436108] protocol 88fb is buggy, dev hsr_slave_1 [ 142.443321] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.462283] CPU: 1 PID: 8033 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 142.479247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.488612] Call Trace: [ 142.489541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.491204] dump_stack+0x138/0x197 [ 142.491224] should_fail.cold+0x10f/0x159 [ 142.491242] should_failslab+0xdb/0x130 [ 142.491257] kmem_cache_alloc_trace+0x2e9/0x790 [ 142.491266] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 142.491275] ? sget_userns+0xfe/0xc30 [ 142.491287] ? rcu_read_lock_sched_held+0x110/0x130 [ 142.491304] selinux_sb_alloc_security+0x46/0x220 [ 142.491315] security_sb_alloc+0x6d/0xa0 [ 142.491329] sget_userns+0x196/0xc30 [ 142.502001] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.503531] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 142.503546] ? kernfs_sop_show_options+0x190/0x190 [ 142.503558] kernfs_mount_ns+0xe9/0x790 [ 142.503574] cgroup_do_mount+0x9e/0x270 [ 142.503585] ? init_cgroup_root+0x310/0x310 [ 142.503595] ? ns_capable_common+0x12c/0x160 [ 142.503606] cgroup_mount+0x789/0x8b0 [ 142.508829] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.511701] ? cgroup_attach_task+0x6c0/0x6c0 [ 142.511713] ? security_sb_copy_data+0x81/0xb0 [ 142.511726] mount_fs+0x97/0x2a1 [ 142.511738] vfs_kern_mount.part.0+0x5e/0x3d0 [ 142.511749] do_mount+0x417/0x27d0 [ 142.511758] ? copy_mount_options+0x5c/0x2f0 [ 142.511768] ? rcu_read_lock_sched_held+0x110/0x130 [ 142.511781] ? copy_mount_string+0x40/0x40 [ 142.511796] ? copy_mount_options+0x1fe/0x2f0 [ 142.511808] SyS_mount+0xab/0x120 [ 142.511817] ? copy_mnt_ns+0x8c0/0x8c0 [ 142.511835] do_syscall_64+0x1e8/0x640 [ 142.511844] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 142.511861] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 142.511869] RIP: 0033:0x459879 [ 142.511873] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 142.511884] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 142.511890] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 142.511895] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 142.511901] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 142.511906] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 03:40:54 executing program 2 (fault-call:1 fault-nth:10): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:54 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x2, 0x2000) msgsnd(0x0, &(0x7f00000017c0)={0x3}, 0x8, 0x800) 03:40:54 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, [], [{0x7fffffff, 0xfffffffffffff0d1, 0x3f, 0x3, 0x18000000000, 0x73f}, {0x4, 0x6, 0x8, 0x5, 0x7, 0xe14}], [[], [], [], []]}) 03:40:54 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0xc0044dff, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) 03:40:54 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(generic-gcm-aesni)\x00'}, 0x58) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f00000000c0)="994b177a9c5961417ca3aba05a79e624e23cdb53492dc22464f1c87657ee25347397a55815a8aed33b7d5f3f23357ae84760d4e623de1878d5b71b44c7b9304b9079d4c6bf8cf7da0eee", 0x4a) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) [ 142.834076] FAULT_INJECTION: forcing a failure. [ 142.834076] name failslab, interval 1, probability 0, space 0, times 0 [ 142.888873] CPU: 1 PID: 8054 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 142.895922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.905281] Call Trace: [ 142.907884] dump_stack+0x138/0x197 [ 142.911538] should_fail.cold+0x10f/0x159 [ 142.915691] should_failslab+0xdb/0x130 [ 142.919762] __kmalloc+0x2f0/0x7a0 [ 142.923609] ? __list_lru_init+0x6b/0x660 [ 142.927764] __list_lru_init+0x6b/0x660 [ 142.931746] sget_userns+0x4e0/0xc30 [ 142.935461] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 142.940220] ? kernfs_sop_show_options+0x190/0x190 [ 142.945156] kernfs_mount_ns+0xe9/0x790 [ 142.949141] cgroup_do_mount+0x9e/0x270 [ 142.953118] ? init_cgroup_root+0x310/0x310 [ 142.957444] ? ns_capable_common+0x12c/0x160 [ 142.961857] cgroup_mount+0x789/0x8b0 [ 142.965673] ? cgroup_attach_task+0x6c0/0x6c0 [ 142.970173] ? security_sb_copy_data+0x81/0xb0 [ 142.974758] mount_fs+0x97/0x2a1 [ 142.978136] vfs_kern_mount.part.0+0x5e/0x3d0 [ 142.982641] do_mount+0x417/0x27d0 [ 142.986184] ? copy_mount_options+0x5c/0x2f0 [ 142.990617] ? rcu_read_lock_sched_held+0x110/0x130 [ 142.995637] ? copy_mount_string+0x40/0x40 [ 142.999879] ? copy_mount_options+0x1fe/0x2f0 [ 143.004373] SyS_mount+0xab/0x120 [ 143.007848] ? copy_mnt_ns+0x8c0/0x8c0 [ 143.011735] do_syscall_64+0x1e8/0x640 [ 143.015619] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 143.020561] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 143.025745] RIP: 0033:0x459879 [ 143.028930] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 143.036744] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 143.044013] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 143.051281] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 143.058549] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 143.065814] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 03:40:57 executing program 5: unshare(0x20020000) socket$inet_dccp(0x2, 0x6, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x400400, 0x0) getdents64(r0, &(0x7f00000006c0)=""/148, 0x94) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x4, &(0x7f0000000340)=[{&(0x7f0000000080)="b83ab15dcd281d376888ea1dbdd60a9c173a945439eff785f32e940cb597e8e2e0530e55128f4a2538728db1985a5c6e5e7ceb28da16d72e788a5697845a6f4fa77950d506dd064760a7b9ed7c54d20141e8680c3d9e15668b7c827b8e8d2820fe7f0ea89979775fab96a4bd455166d6e02397b759f08135b7882bfba6bfe8997ce36fec4a949f2a5ae4b6058d44962181a0a0bc", 0x94, 0x3}, {&(0x7f0000000180)="1bc4420a56ecca502d767cf348f1502865db319ac0338f858be5328c732d821c73e4ee55442279254a674cb454d545c286e99f6d2b317da23ad6063d42c604cada1edfb3c3a9c21eadc0305acb55a2820ac916d69887b879f49699dc8ac5d68fe0458002621ac5eb062be270be0fb5febf6f39968e4cb474b3a4", 0x7a, 0x2}, {&(0x7f0000000240)="a306f15abfa24d10625b7ed36f28a5338744cb7d4b17ebb928233d7385da90ccb976", 0x22, 0xffff}, {&(0x7f0000000280)="32c6acbd81450b4de5ee6817b7ed2477c07e24088b15631ca5bbaf3af53b900881f4a6d1354c153a8a5337b9964a0a1b2e4f1f6ef35042eacc0d4df593260f096a214860d6fde85ee9eb2cefd61db1b5ad589063e16c469f87055e4d27299f3712d08a495b5d9269cc0d6ef8b37073cb0221219db75c32ce05ad6ef7e39bce27d9bd27a968fef7b0e6ab3c5ffe91acebecf5aca39371b14d621b4811ecd3211eb8de20650c57c28b541e23a8428ffd0cae148365a76f", 0xb6, 0x8}], 0x8000, &(0x7f00000005c0)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81') rmdir(&(0x7f0000000580)='./file0\x00') 03:40:57 executing program 0: r0 = bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x20000000007ffd, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x40, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="cb", 0x1, 0x7}], 0xc7bbe4da606b0b47, &(0x7f0000000340)={[{@map_normal='map=normal'}], [{@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@obj_user={'obj_user'}}, {@uid_lt={'uid<', r1}}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2, 0x28c, 0x10}, 0xc) 03:40:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r2, 0x80000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x100) 03:40:57 executing program 2 (fault-call:1 fault-nth:11): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) 03:40:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x1d7) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2238547095153684, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x6, 0x4) read(r0, 0x0, 0x463) 03:40:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fchmod(r0, 0xc5c66c647e928813) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000200)={[0x105000, 0x1f001, 0x0, 0xc0a70218ac1081c9], 0xffffffff, 0x28, 0x8}) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000180)={0x6, 0x0, 0x4001, 0x8, 0x20, {0x5, 0xfffffffffffffffc}, 0x1}) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0xe) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0xb, 0x0, 0x80000001, 0x5cc4}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000000c0)={0x7, 0x2, {0x0, 0x0, 0xf697, 0x2, 0x3}}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0x4) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="84753370a9056450d6ae93a91c3677fcd8e089fff1cd0fca21d6bde4a0618fcf05a6507d5d355095aa03cac07cb6c1a7b7d53b36465ed7c26c8f487c", @ANYRES16=r4, @ANYBLOB="00082bbd7000fddbdf25020000000800040001000000080001004e23000008000600ac141417"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x890) [ 145.009109] FAULT_INJECTION: forcing a failure. [ 145.009109] name failslab, interval 1, probability 0, space 0, times 0 [ 145.043163] CPU: 0 PID: 8086 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 145.050227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.059663] Call Trace: [ 145.059686] dump_stack+0x138/0x197 [ 145.059703] should_fail.cold+0x10f/0x159 [ 145.070157] should_failslab+0xdb/0x130 [ 145.074156] kmem_cache_alloc_trace+0x2e9/0x790 [ 145.074169] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 145.074179] ? sget_userns+0xfe/0xc30 [ 145.074189] ? rcu_read_lock_sched_held+0x110/0x130 [ 145.074205] selinux_sb_alloc_security+0x46/0x220 [ 145.097932] security_sb_alloc+0x6d/0xa0 [ 145.102003] sget_userns+0x196/0xc30 [ 145.105717] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 145.110393] ? kernfs_sop_show_options+0x190/0x190 [ 145.115329] kernfs_mount_ns+0xe9/0x790 [ 145.119309] cgroup_do_mount+0x9e/0x270 [ 145.123291] ? init_cgroup_root+0x310/0x310 [ 145.127617] ? ns_capable_common+0x12c/0x160 [ 145.132028] cgroup_mount+0x789/0x8b0 [ 145.135835] ? cgroup_attach_task+0x6c0/0x6c0 [ 145.140361] ? security_sb_copy_data+0x81/0xb0 [ 145.144943] mount_fs+0x97/0x2a1 [ 145.144961] vfs_kern_mount.part.0+0x5e/0x3d0 [ 145.144977] do_mount+0x417/0x27d0 03:40:57 executing program 3: mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 03:40:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000340), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x5c7e2eb33fcc75e9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 145.152806] ? copy_mount_options+0x5c/0x2f0 [ 145.152817] ? rcu_read_lock_sched_held+0x110/0x130 [ 145.152829] ? copy_mount_string+0x40/0x40 [ 145.152841] ? copy_mount_options+0x1fe/0x2f0 [ 145.152853] SyS_mount+0xab/0x120 [ 145.159753] ceph: device name is missing path (no : separator in /dev/loop5) [ 145.160773] ? copy_mnt_ns+0x8c0/0x8c0 [ 145.160788] do_syscall_64+0x1e8/0x640 [ 145.160798] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 145.160813] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 145.160821] RIP: 0033:0x459879 03:40:57 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x20) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000500)=""/132, &(0x7f0000000040)=0x84) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ftruncate(r0, 0x1) unlink(&(0x7f0000000000)='./file0\x00') 03:40:57 executing program 2 (fault-call:1 fault-nth:12): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, &(0x7f0000000140)) [ 145.160829] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 [ 145.170040] ORIG_RAX: 00000000000000a5 [ 145.170048] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 145.170053] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 145.170058] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 145.170063] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 145.170068] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 03:40:57 executing program 0: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) r3 = getpgid(0x0) r4 = getpgrp(r3) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffa}) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10000, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r7, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 145.265196] FAULT_INJECTION: forcing a failure. [ 145.265196] name failslab, interval 1, probability 0, space 0, times 0 03:40:57 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x101001) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x8000000]}) [ 145.344127] CPU: 0 PID: 8109 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 145.351184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.361092] Call Trace: [ 145.363784] dump_stack+0x138/0x197 [ 145.367428] should_fail.cold+0x10f/0x159 [ 145.371591] should_failslab+0xdb/0x130 [ 145.375582] __kmalloc+0x2f0/0x7a0 [ 145.379129] ? lock_downgrade+0x6e0/0x6e0 [ 145.383288] ? register_shrinker+0xbd/0x220 [ 145.387617] register_shrinker+0xbd/0x220 [ 145.391767] sget_userns+0x9bf/0xc30 [ 145.395487] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 145.400159] ? kernfs_sop_show_options+0x190/0x190 [ 145.405081] kernfs_mount_ns+0xe9/0x790 [ 145.409045] cgroup_do_mount+0x9e/0x270 [ 145.413013] ? init_cgroup_root+0x310/0x310 [ 145.417326] ? ns_capable_common+0x12c/0x160 [ 145.421718] cgroup_mount+0x789/0x8b0 [ 145.425506] ? cgroup_attach_task+0x6c0/0x6c0 [ 145.429983] ? security_sb_copy_data+0x81/0xb0 [ 145.434549] mount_fs+0x97/0x2a1 [ 145.437901] vfs_kern_mount.part.0+0x5e/0x3d0 [ 145.442391] do_mount+0x417/0x27d0 [ 145.445912] ? copy_mount_options+0x5c/0x2f0 [ 145.450306] ? rcu_read_lock_sched_held+0x110/0x130 [ 145.455307] ? copy_mount_string+0x40/0x40 [ 145.459527] ? copy_mount_options+0x1fe/0x2f0 [ 145.464044] SyS_mount+0xab/0x120 [ 145.467480] ? copy_mnt_ns+0x8c0/0x8c0 [ 145.471351] do_syscall_64+0x1e8/0x640 [ 145.475217] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 145.480045] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 145.485216] RIP: 0033:0x459879 03:40:57 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000080)={0x7ff, &(0x7f0000000040)="0d8c6860b5162f7dca7fd1764fa15d1ee9f29989d24ce4e2833f2e9710c034d4be71132ecefba0051f9fc5e5df0a5be0486841c6621fff34df500373e533"}) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)={{0x3800000, 0x200}, {0x3, 0x1}, 0x40, 0x2, 0x5}) [ 145.488385] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 145.496074] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 145.503409] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 145.510677] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 145.518105] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 145.525360] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 03:40:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)=ANY=[@ANYBLOB="03004a001908ee3bfe5729d02dc4c3a1c1ba488375347205000005719afd6b043cdec8723ba71e92b1c5249d80763aec89ed15a3c6d2a91747825f6a13b4dae835f5e8685e902706e6d1a27c6938"]) fstat(r0, &(0x7f0000000080)) accept$alg(r1, 0x0, 0x0) [ 145.616346] kasan: CONFIG_KASAN_INLINE enabled [ 145.625324] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 145.649603] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 145.655880] Modules linked in: [ 145.659059] CPU: 0 PID: 8109 Comm: syz-executor.2 Not tainted 4.14.141 #37 [ 145.666048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.675382] task: ffff888062832080 task.stack: ffff888063790000 [ 145.681439] RIP: 0010:cgroup_kill_sb+0x2e/0x330 [ 145.686172] RSP: 0018:ffff888063797ac0 EFLAGS: 00010246 [ 145.691521] RAX: 0000000000000000 RBX: 00000000fffffff4 RCX: 0000000000000000 [ 145.698776] RDX: dffffc0000000000 RSI: ffffffff81a9ab2c RDI: ffff8880628004b0 [ 145.706027] RBP: ffff888063797ae0 R08: ffff888062832080 R09: ffff888062832920 [ 145.713279] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888062800480 [ 145.720539] R13: ffffffff877add80 R14: ffff888062800480 R15: dffffc0000000000 [ 145.727789] FS: 00007fccd84f4700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 145.735999] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 145.741870] CR2: 0000000000000000 CR3: 00000000a1a3b000 CR4: 00000000001406f0 [ 145.749139] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 145.756409] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 145.763666] Call Trace: [ 145.766335] deactivate_locked_super+0x74/0xe0 [ 145.770899] sget_userns+0x9d9/0xc30 [ 145.774595] ? kernfs_sop_show_path+0x1b0/0x1b0 [ 145.779241] ? kernfs_sop_show_options+0x190/0x190 [ 145.784150] kernfs_mount_ns+0xe9/0x790 [ 145.788105] cgroup_do_mount+0x9e/0x270 [ 145.792056] ? init_cgroup_root+0x310/0x310 [ 145.796355] ? ns_capable_common+0x12c/0x160 [ 145.800740] cgroup_mount+0x789/0x8b0 [ 145.804522] ? cgroup_attach_task+0x6c0/0x6c0 [ 145.808995] ? security_sb_copy_data+0x81/0xb0 [ 145.813562] mount_fs+0x97/0x2a1 [ 145.816914] vfs_kern_mount.part.0+0x5e/0x3d0 [ 145.821393] do_mount+0x417/0x27d0 [ 145.824925] ? copy_mount_options+0x5c/0x2f0 [ 145.829399] ? rcu_read_lock_sched_held+0x110/0x130 [ 145.834400] ? copy_mount_string+0x40/0x40 [ 145.838612] ? copy_mount_options+0x1fe/0x2f0 [ 145.843088] SyS_mount+0xab/0x120 [ 145.846521] ? copy_mnt_ns+0x8c0/0x8c0 [ 145.850394] do_syscall_64+0x1e8/0x640 [ 145.854269] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 145.859094] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 145.864261] RIP: 0033:0x459879 [ 145.867427] RSP: 002b:00007fccd84f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 145.875112] RAX: ffffffffffffffda RBX: 00007fccd84f3c90 RCX: 0000000000459879 [ 145.882366] RDX: 00000000200000c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 145.889613] RBP: 000000000075bf20 R08: 0000000020000140 R09: 0000000000000000 [ 145.897210] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fccd84f46d4 [ 145.904463] R13: 00000000004c5eb7 R14: 00000000004da918 R15: 0000000000000003 [ 145.911803] Code: e5 41 55 41 54 49 89 fc 53 48 83 ec 08 e8 7b 2a 06 00 4c 89 e7 e8 f3 f3 52 00 48 ba 00 00 00 00 00 fc ff df 48 89 c1 48 c1 e9 03 <80> 3c 11 00 0f 85 c4 02 00 00 48 8b 18 48 b8 00 00 00 00 00 fc [ 145.931017] RIP: cgroup_kill_sb+0x2e/0x330 RSP: ffff888063797ac0 [ 145.938008] kobject: 'batman_adv' (ffff88809eac5f00): kobject_uevent_env [ 145.943994] ---[ end trace 35529e3baee068cd ]--- [ 145.952313] kobject: 'loop5' (ffff8880a4a5cb20): kobject_uevent_env [ 145.953332] Kernel panic - not syncing: Fatal exception [ 145.958749] kobject: 'loop5' (ffff8880a4a5cb20): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 145.965393] Kernel Offset: disabled [ 145.978426] Rebooting in 86400 seconds..