[ 49.875087] audit: type=1800 audit(1548197026.070:29): pid=8424 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 49.925875] audit: type=1800 audit(1548197026.080:30): pid=8424 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2019/01/22 22:43:55 fuzzer started syzkaller login: [ 58.869211] kauditd_printk_skb: 5 callbacks suppressed [ 58.869228] audit: type=1400 audit(1548197035.070:36): avc: denied { map } for pid=8610 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/01/22 22:43:58 dialing manager at 10.128.0.26:33813 2019/01/22 22:43:58 syscalls: 1 2019/01/22 22:43:58 code coverage: enabled 2019/01/22 22:43:58 comparison tracing: enabled 2019/01/22 22:43:58 extra coverage: extra coverage is not supported by the kernel 2019/01/22 22:43:58 setuid sandbox: enabled 2019/01/22 22:43:58 namespace sandbox: enabled 2019/01/22 22:43:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/22 22:43:58 fault injection: enabled 2019/01/22 22:43:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/22 22:43:58 net packet injection: enabled 2019/01/22 22:43:58 net device setup: enabled 22:47:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40045402, &(0x7f0000000140)={{0x3}}) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) [ 251.867605] audit: type=1400 audit(1548197228.070:37): avc: denied { map } for pid=8626 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15057 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 252.007215] IPVS: ftp: loaded support on port[0] = 21 22:47:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x125f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0xc0200, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x8b89d10) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, 0x0) socket(0x1e, 0x805, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000200)={0x9, [0x2, 0x10000, 0x3, 0x0, 0x5, 0x5, 0x0, 0x9, 0x4, 0x81, 0x8, 0x1000, 0x40000000000, 0x0, 0x4, 0xffffffffffff1557, 0x8, 0x7f, 0x2, 0x2, 0x5, 0x3ff, 0x0, 0x0, 0x7ff, 0x7, 0x1, 0x5, 0x100000001, 0x0, 0x1, 0x0, 0x0, 0x9fb9, 0x0, 0x2, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a1, 0x0, 0x2], 0x1}) [ 252.147013] chnl_net:caif_netlink_parms(): no params data found [ 252.190620] IPVS: ftp: loaded support on port[0] = 21 [ 252.263258] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.272899] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.281022] device bridge_slave_0 entered promiscuous mode [ 252.292918] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.300053] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.309037] device bridge_slave_1 entered promiscuous mode [ 252.347571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.362324] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.388904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.396948] team0: Port device team_slave_0 added [ 252.409988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 252.417935] team0: Port device team_slave_1 added [ 252.423424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 22:47:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) [ 252.437626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 252.569367] device hsr_slave_0 entered promiscuous mode [ 252.606159] device hsr_slave_1 entered promiscuous mode 22:47:08 executing program 3: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0fe7fe47f5b9da40370800150000000018f209b161063f72feaa9e626f0008000800000000634c2e435d31f90ace030000009cedff81c3517f"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 252.717894] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 252.724951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 252.761945] chnl_net:caif_netlink_parms(): no params data found [ 252.770520] IPVS: ftp: loaded support on port[0] = 21 [ 252.812798] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.819357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.826334] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.832697] bridge0: port 1(bridge_slave_0) entered forwarding state 22:47:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="23000000250007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 252.929848] IPVS: ftp: loaded support on port[0] = 21 [ 252.950838] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.960218] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.968180] device bridge_slave_0 entered promiscuous mode [ 253.013902] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.037982] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.045546] device bridge_slave_1 entered promiscuous mode [ 253.095362] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 253.115977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.142257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.153835] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.168970] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.198459] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.207103] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.227133] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.239797] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 22:47:09 executing program 5: openat(0xffffffffffffffff, 0x0, 0x4080, 0x80) fchdir(0xffffffffffffffff) creat(&(0x7f00000005c0)='./file0\x00', 0x0) creat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) clock_settime(0x3, &(0x7f00000002c0)={0x77359400}) accept(0xffffffffffffffff, 0x0, 0x0) [ 253.264739] IPVS: ftp: loaded support on port[0] = 21 [ 253.299271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.316841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.331472] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 253.338068] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.395642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.416175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.423459] team0: Port device team_slave_0 added [ 253.441581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.449744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.457836] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.464184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.488611] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.499360] team0: Port device team_slave_1 added [ 253.507281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.515393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 253.524665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.557072] chnl_net:caif_netlink_parms(): no params data found [ 253.574893] IPVS: ftp: loaded support on port[0] = 21 [ 253.582681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.590909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.598720] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.605041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.617040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 253.688694] device hsr_slave_0 entered promiscuous mode [ 253.726485] device hsr_slave_1 entered promiscuous mode [ 253.769422] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 253.777765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.786053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 253.808398] chnl_net:caif_netlink_parms(): no params data found [ 253.846838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 253.883912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.936900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 253.956459] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.962830] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.972377] device bridge_slave_0 entered promiscuous mode [ 253.980732] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 253.987614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.995646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.003552] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.014657] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.021548] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.029279] device bridge_slave_0 entered promiscuous mode [ 254.040013] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.046606] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.053492] device bridge_slave_1 entered promiscuous mode [ 254.072767] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.079687] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.087446] device bridge_slave_1 entered promiscuous mode [ 254.138823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.148757] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.161145] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.179161] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.189307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.197198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.230576] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.253208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 254.267225] chnl_net:caif_netlink_parms(): no params data found [ 254.277363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.284644] team0: Port device team_slave_0 added [ 254.298539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.306808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.329678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.338017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 254.350258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.357964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.368556] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.375721] team0: Port device team_slave_1 added [ 254.381490] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.389899] team0: Port device team_slave_0 added [ 254.429260] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.436847] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.444254] team0: Port device team_slave_1 added [ 254.451223] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 254.457963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.466718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 254.501640] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.508292] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.515201] device bridge_slave_0 entered promiscuous mode [ 254.523466] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.531811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.543360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 254.562006] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.571913] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.579117] device bridge_slave_1 entered promiscuous mode [ 254.587524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.594374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.601627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.620001] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 254.698156] device hsr_slave_0 entered promiscuous mode [ 254.756234] device hsr_slave_1 entered promiscuous mode [ 254.798190] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 254.804272] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.813503] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.827116] chnl_net:caif_netlink_parms(): no params data found [ 254.848598] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 254.859052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.868560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.937621] device hsr_slave_0 entered promiscuous mode [ 254.989460] device hsr_slave_1 entered promiscuous mode [ 255.026664] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 255.034844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.042762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.050475] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.056883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.063962] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.072288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.079901] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.087865] team0: Port device team_slave_0 added [ 255.104316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.116926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.131969] audit: type=1400 audit(1548197231.330:38): avc: denied { associate } for pid=8627 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 255.137441] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.162690] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.170998] team0: Port device team_slave_1 added [ 255.179669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.209733] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.224521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.232394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.242847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.250762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.258354] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.264677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.280719] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.287469] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.294460] device bridge_slave_0 entered promiscuous mode [ 255.301745] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.308765] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.316931] device bridge_slave_1 entered promiscuous mode [ 255.336681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.368635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.392480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.448953] device hsr_slave_0 entered promiscuous mode [ 255.486082] device hsr_slave_1 entered promiscuous mode [ 255.527393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 255.537731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.548143] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:47:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40045402, &(0x7f0000000140)={{0x3}}) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) [ 255.583323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.606288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.643341] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.665181] team0: Port device team_slave_0 added [ 255.672076] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.682268] team0: Port device team_slave_1 added [ 255.688997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.718255] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.726198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.734047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.742352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.750273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 22:47:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40045402, &(0x7f0000000140)={{0x3}}) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) [ 255.768004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.777644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.786708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.794687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.811570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.840754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.888294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 255.897382] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 22:47:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40045402, &(0x7f0000000140)={{0x3}}) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) [ 255.969159] device hsr_slave_0 entered promiscuous mode [ 256.006124] device hsr_slave_1 entered promiscuous mode [ 256.056633] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 256.064788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 256.075317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.083013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.090639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.097689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.109144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 256.118908] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 256.124977] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.145630] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.152479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:47:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = dup2(r1, r0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x109040, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000100)=""/76) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x65, &(0x7f0000013e95), 0x4) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x9, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3f000000}, 0x10) close(r4) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) write$cgroup_int(r5, &(0x7f00000000c0)=0x10001, 0x12) close(r2) [ 256.179423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.201496] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 256.214098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.239991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.263340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.271305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.280094] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.286499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.306105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.323058] 8021q: adding VLAN 0 to HW filter on device bond0 22:47:12 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000280)={0x3, r2}) r3 = dup(0xffffffffffffffff) fcntl$getown(r0, 0x9) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r4 = getpid() getpgid(r4) rt_tgsigqueueinfo(0x0, r4, 0x16, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000180)=0x8) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r6}, 0x8) [ 256.334812] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.358363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.376809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.393612] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.403191] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 256.418217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.426527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.428747] hrtimer: interrupt took 30824 ns [ 256.434181] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.444609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.453075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.460568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.470574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.484925] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 256.504917] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 256.512331] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.530717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.545359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.563023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.582488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.595126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 256.613407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 256.631905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 256.643653] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 256.655189] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.685923] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 256.696710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.706149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.719470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.730698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 22:47:13 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000280)={0x3, r2}) r3 = dup(0xffffffffffffffff) fcntl$getown(r0, 0x9) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r4 = getpid() getpgid(r4) rt_tgsigqueueinfo(0x0, r4, 0x16, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000180)=0x8) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r6}, 0x8) [ 256.754439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.774580] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.780995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.812587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.820643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.836206] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.842575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.861924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.870126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.878788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.887074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.895025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.903294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.911498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.935912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.947074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.956377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 256.964668] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.985006] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 257.016075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.039043] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 257.054096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 257.065906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.073133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.097161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.105453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:47:13 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000280)={0x3, r2}) r3 = dup(0xffffffffffffffff) fcntl$getown(r0, 0x9) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r4 = getpid() getpgid(r4) rt_tgsigqueueinfo(0x0, r4, 0x16, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000180)=0x8) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r6}, 0x8) [ 257.113911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.121902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.130479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.138718] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.145109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.155695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.202622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.350294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.358879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.373476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.400332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.409805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.417639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.424871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.438902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.448252] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.454607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.462134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.470935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.482113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 257.492736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.502606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.530961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.554085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 257.580533] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 257.594456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 257.611379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.636719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.644095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.672333] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 257.683229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 257.695593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 257.707562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.719023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.726929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.734072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.746947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.754709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 22:47:14 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000280)={0x3, r2}) r3 = dup(0xffffffffffffffff) fcntl$getown(r0, 0x9) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r4 = getpid() getpgid(r4) rt_tgsigqueueinfo(0x0, r4, 0x16, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000180)=0x8) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r6}, 0x8) [ 257.773179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.789720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.823378] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 257.835209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.847702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.859312] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 257.865464] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.886082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.898132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.919121] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 257.928858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 257.937439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.953119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.964483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 257.977490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.987910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 258.006692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.016684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.026900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.059586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 258.076330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 258.083225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.092338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.107205] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.113578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.142209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.150330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.164879] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.171307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.185433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.194167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.209287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.217566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.227254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.236571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.244376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.261590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.269112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.276812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.288811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 258.298586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.309336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.319738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.327621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.336745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.346693] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 258.352715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.361985] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 258.368353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.434174] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 258.460592] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 258.473724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.509674] 8021q: adding VLAN 0 to HW filter on device batadv0 22:47:14 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000280)={0x3, r2}) r3 = dup(0xffffffffffffffff) fcntl$getown(r0, 0x9) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r4 = getpid() getpgid(r4) rt_tgsigqueueinfo(0x0, r4, 0x16, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000180)=0x8) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r6}, 0x8) 22:47:17 executing program 3: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0fe7fe47f5b9da40370800150000000018f209b161063f72feaa9e626f0008000800000000634c2e435d31f90ace030000009cedff81c3517f"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:47:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000700)={0x1, 0x0, {0x800, 0x2, 0x301b, 0x0, 0x8, 0x6, 0x1}}) fcntl$lock(r0, 0x22, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000000c0)={0x10000000002, 0x0, 0x0, {0x0, 0x5dc}}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, 0x0) mknod(&(0x7f0000000400)='./file0/file0\x00', 0xe480, 0x45d) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'netdevsim0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000002c0)={@rand_addr="959179afb07cc2afb7d1bc811fa51dcf", 0x7d, r5}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000340)) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = add_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000600)="860a8d35b93b76f7e3cdfd340387f8e79d569001334ffb58", 0x18, 0x0) r8 = request_key(&(0x7f0000000640)='ceph\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/video#\x00', 0xfffffffffffffffa) r9 = add_key(&(0x7f0000000780)='logon\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="f703643cc2db2f7aae842297c5eb034c5ca6fda18bb0e343f94a3aee40cf99d47bfbe243f283d9760c8a585ff903136ab5d6499417aabee2e81e2b9d73feb7bfda6fe11bc618325d610a5458975fa4dff51ca141ba73a6d8839e6c1bbb085478514b690fcc00a4c5b6f12e4bfd851ce8fcbb0558fc22aa83b7ddbcf3ca172dcfc03d838eb3ea307ac18854526816723da866d54cca32ba88bc8d821e6adce28ae9cfb1f6b17b96648d4a10e267c58c550f3e911469", 0xb5, 0x0) keyctl$dh_compute(0x17, &(0x7f00000008c0)={r7, r8, r9}, &(0x7f0000000900)=""/66, 0x42, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000200)=0x6) connect$can_bcm(r6, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000b93e00080000000200000000000000c4d981ae211e"], 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="05000000000800000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000500000000000000000027ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c718f"], 0x80}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x847, @mcast1}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @multicast2}, 0xffffffffffffd46c}, @in={0x2, 0x4e24, @multicast1}], 0xcc) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:47:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x4) ioctl$TIOCCONS(r1, 0x541d) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@dev}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r2 = accept$alg(r0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) r4 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@mcast2, @in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x5, 0x4e21, 0x0, 0xa, 0xa0, 0xa0, 0xff, r3, r4}, {0x9, 0x8, 0x401, 0x4, 0x3, 0x3, 0x6, 0x2}, {0xb961, 0x1, 0x3ff, 0x97}, 0xfe0, 0x6e6bc0, 0x1, 0x1, 0x2}, {{@in6=@mcast2, 0x4d6, 0x3c}, 0x2, @in=@broadcast, 0x3505, 0x6, 0x2, 0x3, 0xffffffff, 0x0, 0x400}}, 0xe8) socket$inet(0x2, 0x5, 0x7ff) io_setup(0x800000100000005, &(0x7f0000000040)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)='1', 0x1}]) 22:47:17 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000900)=0x7, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[]}}, 0x0) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/53, 0x35) execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000a00)=[&(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000009c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)='\x00'], &(0x7f0000000980)=[&(0x7f0000000700)='trusted.overlay.upper\x00']) socket$alg(0x26, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005280), 0x0, 0x20000000) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000003c0)={@loopback}, 0x14) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="e4329b02ab1e9c3d460e692a2f725ea82b1ff0ed43251ba341599d590f4c5e49a5acf1888a1ffa1733000000673864f1c60c09f7ae4aba567632d228d4caaba8a7bd8ea0321c679b616c2338a1e162276c784e786b234699fb36b9e1db768eeedd020be563dc69fc3a8175e69c03803ca16bf8ee853c060ade7c10adf93c045d80feedd9973afaae86c9ee6f4b1f560cabb1ad925fe282b27d253aac5a9439b47c716cc6715074643c04438237100bc91577e9c82a8f1b3099c471f318ef67fbff58baadf74c2db099"], 0x1, 0x3) write$binfmt_elf32(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="b0ae87b3dcf43e32a5fcd74af7fbdbaf19b5b2734886ee630ec7db650ca6bee5f60d5e74745966c907e9d659c2a7e690afe3cd"], 0x33) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100000035) 22:47:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) 22:47:17 executing program 5: openat(0xffffffffffffffff, 0x0, 0x4080, 0x80) fchdir(0xffffffffffffffff) creat(&(0x7f00000005c0)='./file0\x00', 0x0) creat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) clock_settime(0x3, &(0x7f00000002c0)={0x77359400}) accept(0xffffffffffffffff, 0x0, 0x0) [ 261.727619] audit: type=1400 audit(1548197237.920:39): avc: denied { create } for pid=8738 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:47:18 executing program 0: openat(0xffffffffffffffff, 0x0, 0x4080, 0x80) fchdir(0xffffffffffffffff) creat(&(0x7f00000005c0)='./file0\x00', 0x0) creat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) clock_settime(0x3, &(0x7f00000002c0)={0x77359400}) accept(0xffffffffffffffff, 0x0, 0x0) [ 261.806812] audit: type=1400 audit(1548197237.960:40): avc: denied { map } for pid=8739 comm="syz-executor1" path="/dev/dsp" dev="devtmpfs" ino=15972 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 22:47:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000700)={0x1, 0x0, {0x800, 0x2, 0x301b, 0x0, 0x8, 0x6, 0x1}}) fcntl$lock(r0, 0x22, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000000c0)={0x10000000002, 0x0, 0x0, {0x0, 0x5dc}}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, 0x0) mknod(&(0x7f0000000400)='./file0/file0\x00', 0xe480, 0x45d) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'netdevsim0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000002c0)={@rand_addr="959179afb07cc2afb7d1bc811fa51dcf", 0x7d, r5}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000340)) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = add_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000600)="860a8d35b93b76f7e3cdfd340387f8e79d569001334ffb58", 0x18, 0x0) r8 = request_key(&(0x7f0000000640)='ceph\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/video#\x00', 0xfffffffffffffffa) r9 = add_key(&(0x7f0000000780)='logon\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="f703643cc2db2f7aae842297c5eb034c5ca6fda18bb0e343f94a3aee40cf99d47bfbe243f283d9760c8a585ff903136ab5d6499417aabee2e81e2b9d73feb7bfda6fe11bc618325d610a5458975fa4dff51ca141ba73a6d8839e6c1bbb085478514b690fcc00a4c5b6f12e4bfd851ce8fcbb0558fc22aa83b7ddbcf3ca172dcfc03d838eb3ea307ac18854526816723da866d54cca32ba88bc8d821e6adce28ae9cfb1f6b17b96648d4a10e267c58c550f3e911469", 0xb5, 0x0) keyctl$dh_compute(0x17, &(0x7f00000008c0)={r7, r8, r9}, &(0x7f0000000900)=""/66, 0x42, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000200)=0x6) connect$can_bcm(r6, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000b93e00080000000200000000000000c4d981ae211e"], 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="05000000000800000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000500000000000000000027ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c718f"], 0x80}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x847, @mcast1}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @multicast2}, 0xffffffffffffd46c}, @in={0x2, 0x4e24, @multicast1}], 0xcc) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:47:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000700)={0x1, 0x0, {0x800, 0x2, 0x301b, 0x0, 0x8, 0x6, 0x1}}) fcntl$lock(r0, 0x22, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000000c0)={0x10000000002, 0x0, 0x0, {0x0, 0x5dc}}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, 0x0) mknod(&(0x7f0000000400)='./file0/file0\x00', 0xe480, 0x45d) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'netdevsim0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000002c0)={@rand_addr="959179afb07cc2afb7d1bc811fa51dcf", 0x7d, r5}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000340)) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = add_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000600)="860a8d35b93b76f7e3cdfd340387f8e79d569001334ffb58", 0x18, 0x0) r8 = request_key(&(0x7f0000000640)='ceph\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/video#\x00', 0xfffffffffffffffa) r9 = add_key(&(0x7f0000000780)='logon\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="f703643cc2db2f7aae842297c5eb034c5ca6fda18bb0e343f94a3aee40cf99d47bfbe243f283d9760c8a585ff903136ab5d6499417aabee2e81e2b9d73feb7bfda6fe11bc618325d610a5458975fa4dff51ca141ba73a6d8839e6c1bbb085478514b690fcc00a4c5b6f12e4bfd851ce8fcbb0558fc22aa83b7ddbcf3ca172dcfc03d838eb3ea307ac18854526816723da866d54cca32ba88bc8d821e6adce28ae9cfb1f6b17b96648d4a10e267c58c550f3e911469", 0xb5, 0x0) keyctl$dh_compute(0x17, &(0x7f00000008c0)={r7, r8, r9}, &(0x7f0000000900)=""/66, 0x42, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000200)=0x6) connect$can_bcm(r6, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000b93e00080000000200000000000000c4d981ae211e"], 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="05000000000800000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000500000000000000000027ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c718f"], 0x80}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x847, @mcast1}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @multicast2}, 0xffffffffffffd46c}, @in={0x2, 0x4e24, @multicast1}], 0xcc) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:47:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000900)=0x7, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[]}}, 0x0) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/53, 0x35) execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000a00)=[&(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000009c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)='\x00'], &(0x7f0000000980)=[&(0x7f0000000700)='trusted.overlay.upper\x00']) socket$alg(0x26, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005280), 0x0, 0x20000000) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000003c0)={@loopback}, 0x14) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="e4329b02ab1e9c3d460e692a2f725ea82b1ff0ed43251ba341599d590f4c5e49a5acf1888a1ffa1733000000673864f1c60c09f7ae4aba567632d228d4caaba8a7bd8ea0321c679b616c2338a1e162276c784e786b234699fb36b9e1db768eeedd020be563dc69fc3a8175e69c03803ca16bf8ee853c060ade7c10adf93c045d80feedd9973afaae86c9ee6f4b1f560cabb1ad925fe282b27d253aac5a9439b47c716cc6715074643c04438237100bc91577e9c82a8f1b3099c471f318ef67fbff58baadf74c2db099"], 0x1, 0x3) write$binfmt_elf32(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="b0ae87b3dcf43e32a5fcd74af7fbdbaf19b5b2734886ee630ec7db650ca6bee5f60d5e74745966c907e9d659c2a7e690afe3cd"], 0x33) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100000035) 22:47:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000900)=0x7, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[]}}, 0x0) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/53, 0x35) execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000a00)=[&(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000009c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)='\x00'], &(0x7f0000000980)=[&(0x7f0000000700)='trusted.overlay.upper\x00']) socket$alg(0x26, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005280), 0x0, 0x20000000) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000003c0)={@loopback}, 0x14) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="e4329b02ab1e9c3d460e692a2f725ea82b1ff0ed43251ba341599d590f4c5e49a5acf1888a1ffa1733000000673864f1c60c09f7ae4aba567632d228d4caaba8a7bd8ea0321c679b616c2338a1e162276c784e786b234699fb36b9e1db768eeedd020be563dc69fc3a8175e69c03803ca16bf8ee853c060ade7c10adf93c045d80feedd9973afaae86c9ee6f4b1f560cabb1ad925fe282b27d253aac5a9439b47c716cc6715074643c04438237100bc91577e9c82a8f1b3099c471f318ef67fbff58baadf74c2db099"], 0x1, 0x3) write$binfmt_elf32(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="b0ae87b3dcf43e32a5fcd74af7fbdbaf19b5b2734886ee630ec7db650ca6bee5f60d5e74745966c907e9d659c2a7e690afe3cd"], 0x33) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100000035) 22:47:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000900)=0x7, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[]}}, 0x0) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/53, 0x35) execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000a00)=[&(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000009c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)='\x00'], &(0x7f0000000980)=[&(0x7f0000000700)='trusted.overlay.upper\x00']) socket$alg(0x26, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005280), 0x0, 0x20000000) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000003c0)={@loopback}, 0x14) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000500)=""/246) socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="e4329b02ab1e9c3d460e692a2f725ea82b1ff0ed43251ba341599d590f4c5e49a5acf1888a1ffa1733000000673864f1c60c09f7ae4aba567632d228d4caaba8a7bd8ea0321c679b616c2338a1e162276c784e786b234699fb36b9e1db768eeedd020be563dc69fc3a8175e69c03803ca16bf8ee853c060ade7c10adf93c045d80feedd9973afaae86c9ee6f4b1f560cabb1ad925fe282b27d253aac5a9439b47c716cc6715074643c04438237100bc91577e9c82a8f1b3099c471f318ef67fbff58baadf74c2db099"], 0x1, 0x3) write$binfmt_elf32(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="b0ae87b3dcf43e32a5fcd74af7fbdbaf19b5b2734886ee630ec7db650ca6bee5f60d5e74745966c907e9d659c2a7e690afe3cd"], 0x33) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100000035) 22:47:20 executing program 3: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0fe7fe47f5b9da40370800150000000018f209b161063f72feaa9e626f0008000800000000634c2e435d31f90ace030000009cedff81c3517f"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:47:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000700)={0x1, 0x0, {0x800, 0x2, 0x301b, 0x0, 0x8, 0x6, 0x1}}) fcntl$lock(r0, 0x22, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000000c0)={0x10000000002, 0x0, 0x0, {0x0, 0x5dc}}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, 0x0) mknod(&(0x7f0000000400)='./file0/file0\x00', 0xe480, 0x45d) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'netdevsim0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000002c0)={@rand_addr="959179afb07cc2afb7d1bc811fa51dcf", 0x7d, r5}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000340)) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = add_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000600)="860a8d35b93b76f7e3cdfd340387f8e79d569001334ffb58", 0x18, 0x0) r8 = request_key(&(0x7f0000000640)='ceph\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/video#\x00', 0xfffffffffffffffa) r9 = add_key(&(0x7f0000000780)='logon\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="f703643cc2db2f7aae842297c5eb034c5ca6fda18bb0e343f94a3aee40cf99d47bfbe243f283d9760c8a585ff903136ab5d6499417aabee2e81e2b9d73feb7bfda6fe11bc618325d610a5458975fa4dff51ca141ba73a6d8839e6c1bbb085478514b690fcc00a4c5b6f12e4bfd851ce8fcbb0558fc22aa83b7ddbcf3ca172dcfc03d838eb3ea307ac18854526816723da866d54cca32ba88bc8d821e6adce28ae9cfb1f6b17b96648d4a10e267c58c550f3e911469", 0xb5, 0x0) keyctl$dh_compute(0x17, &(0x7f00000008c0)={r7, r8, r9}, &(0x7f0000000900)=""/66, 0x42, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000200)=0x6) connect$can_bcm(r6, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000b93e00080000000200000000000000c4d981ae211e"], 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="05000000000800000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000500000000000000000027ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c718f"], 0x80}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x847, @mcast1}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @multicast2}, 0xffffffffffffd46c}, @in={0x2, 0x4e24, @multicast1}], 0xcc) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:47:20 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair(0x10, 0xe, 0x42d7, &(0x7f0000000040)) dup3(r0, r1, 0x0) 22:47:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x8000000004) syslog(0x9, &(0x7f0000000000)=""/94, 0x5e) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd0000000b0001000c0c0c00fcff0000040e05a5", 0x58}], 0x1) 22:47:20 executing program 5: openat(0xffffffffffffffff, 0x0, 0x4080, 0x80) fchdir(0xffffffffffffffff) creat(&(0x7f00000005c0)='./file0\x00', 0x0) creat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) clock_settime(0x3, &(0x7f00000002c0)={0x77359400}) accept(0xffffffffffffffff, 0x0, 0x0) 22:47:20 executing program 0: openat(0xffffffffffffffff, 0x0, 0x4080, 0x80) fchdir(0xffffffffffffffff) creat(&(0x7f00000005c0)='./file0\x00', 0x0) creat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) clock_settime(0x3, &(0x7f00000002c0)={0x77359400}) accept(0xffffffffffffffff, 0x0, 0x0) 22:47:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000700)={0x1, 0x0, {0x800, 0x2, 0x301b, 0x0, 0x8, 0x6, 0x1}}) fcntl$lock(r0, 0x22, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000000c0)={0x10000000002, 0x0, 0x0, {0x0, 0x5dc}}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, 0x0) mknod(&(0x7f0000000400)='./file0/file0\x00', 0xe480, 0x45d) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'netdevsim0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000002c0)={@rand_addr="959179afb07cc2afb7d1bc811fa51dcf", 0x7d, r5}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000340)) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = add_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000600)="860a8d35b93b76f7e3cdfd340387f8e79d569001334ffb58", 0x18, 0x0) r8 = request_key(&(0x7f0000000640)='ceph\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/video#\x00', 0xfffffffffffffffa) r9 = add_key(&(0x7f0000000780)='logon\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="f703643cc2db2f7aae842297c5eb034c5ca6fda18bb0e343f94a3aee40cf99d47bfbe243f283d9760c8a585ff903136ab5d6499417aabee2e81e2b9d73feb7bfda6fe11bc618325d610a5458975fa4dff51ca141ba73a6d8839e6c1bbb085478514b690fcc00a4c5b6f12e4bfd851ce8fcbb0558fc22aa83b7ddbcf3ca172dcfc03d838eb3ea307ac18854526816723da866d54cca32ba88bc8d821e6adce28ae9cfb1f6b17b96648d4a10e267c58c550f3e911469", 0xb5, 0x0) keyctl$dh_compute(0x17, &(0x7f00000008c0)={r7, r8, r9}, &(0x7f0000000900)=""/66, 0x42, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000200)=0x6) connect$can_bcm(r6, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000b93e00080000000200000000000000c4d981ae211e"], 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="05000000000800000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000500000000000000000027ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c718f"], 0x80}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x847, @mcast1}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @multicast2}, 0xffffffffffffd46c}, @in={0x2, 0x4e24, @multicast1}], 0xcc) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 264.734575] audit: type=1400 audit(1548197240.930:41): avc: denied { map_create } for pid=8784 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 264.845835] audit: type=1400 audit(1548197240.930:42): avc: denied { map_read map_write } for pid=8784 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:47:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd96, 0x0, 0x0, 0x669) 22:47:21 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x200080, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x20, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x200, 0x0) getpeername$ax25(r0, &(0x7f0000000200)={{0x3, @bcast}, [@netrom, @netrom, @bcast, @null, @null, @remote, @null]}, &(0x7f0000000180)=0x48) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYBLOB="a62729fb38c6a532586409749218e5a05988631b8b9d2bd9c3f7c92c48fef800d427225fd3f3c11e414ec12ca30933bb64f75936b0ddc6b7859eb4e3cc800ee12a21f538193d"], 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1c9f8000000) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="f38af2c3766ade543fa9a855637b1b18", 0x10) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280)=0x10000, 0x4) [ 265.023194] audit: type=1400 audit(1548197240.980:43): avc: denied { syslog } for pid=8783 comm="syz-executor1" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 265.039763] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:47:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000700)={0x1, 0x0, {0x800, 0x2, 0x301b, 0x0, 0x8, 0x6, 0x1}}) fcntl$lock(r0, 0x22, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f00000000c0)={0x10000000002, 0x0, 0x0, {0x0, 0x5dc}}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000140)) close(r3) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, 0x0) mknod(&(0x7f0000000400)='./file0/file0\x00', 0xe480, 0x45d) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'netdevsim0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000002c0)={@rand_addr="959179afb07cc2afb7d1bc811fa51dcf", 0x7d, r5}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000340)) renameat(r3, &(0x7f0000000040)='./file0\x00', r3, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = add_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000600)="860a8d35b93b76f7e3cdfd340387f8e79d569001334ffb58", 0x18, 0x0) r8 = request_key(&(0x7f0000000640)='ceph\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)='/dev/video#\x00', 0xfffffffffffffffa) r9 = add_key(&(0x7f0000000780)='logon\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="f703643cc2db2f7aae842297c5eb034c5ca6fda18bb0e343f94a3aee40cf99d47bfbe243f283d9760c8a585ff903136ab5d6499417aabee2e81e2b9d73feb7bfda6fe11bc618325d610a5458975fa4dff51ca141ba73a6d8839e6c1bbb085478514b690fcc00a4c5b6f12e4bfd851ce8fcbb0558fc22aa83b7ddbcf3ca172dcfc03d838eb3ea307ac18854526816723da866d54cca32ba88bc8d821e6adce28ae9cfb1f6b17b96648d4a10e267c58c550f3e911469", 0xb5, 0x0) keyctl$dh_compute(0x17, &(0x7f00000008c0)={r7, r8, r9}, &(0x7f0000000900)=""/66, 0x42, 0x0) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000200)=0x6) connect$can_bcm(r6, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="000000b93e00080000000200000000000000c4d981ae211e"], 0x20000108}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="05000000000800000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000500000000000000000027ff84d9a3eb1d586a35d085dd7e9bc0513d68af80fe4e671906368ab3814993f3c41dd78e5c3a8a35d849afe054c14b8516a29a153ed9e5b7e67a63085c718f"], 0x80}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000180)={{0x7f, 0xb5e}, {0x100}, 0x6, 0x1, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000500)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x847, @mcast1}, @in6={0xa, 0xfffffffffffffffc, 0x1, @local, 0x5}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x2, @mcast1}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @multicast2}, 0xffffffffffffd46c}, @in={0x2, 0x4e24, @multicast1}], 0xcc) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:47:21 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x200080, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x20, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x200, 0x0) getpeername$ax25(r0, &(0x7f0000000200)={{0x3, @bcast}, [@netrom, @netrom, @bcast, @null, @null, @remote, @null]}, &(0x7f0000000180)=0x48) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYBLOB="a62729fb38c6a532586409749218e5a05988631b8b9d2bd9c3f7c92c48fef800d427225fd3f3c11e414ec12ca30933bb64f75936b0ddc6b7859eb4e3cc800ee12a21f538193d"], 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1c9f8000000) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="f38af2c3766ade543fa9a855637b1b18", 0x10) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280)=0x10000, 0x4) 22:47:21 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000380)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, &(0x7f0000000140), &(0x7f0000000240)=""/250}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x20000000004, 0x4, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000080), &(0x7f0000000180)=""/181}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) close(r0) creat(&(0x7f0000000340)='./file0\x00', 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696caa30202f70726f632f73656c662f6e65742f70666b657900202f70726f632f73656c662f6e65742f70666b6579800a"], 0x37) 22:47:23 executing program 3: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0fe7fe47f5b9da40370800150000000018f209b161063f72feaa9e626f0008000800000000634c2e435d31f90ace030000009cedff81c3517f"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:47:23 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xd) recvmmsg(r1, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000002640)=""/230, 0xe6}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/221, 0xdd}, {&(0x7f0000000540)=""/28, 0x1c}, {&(0x7f0000003840)=""/98, 0x62}, {&(0x7f00000038c0)=""/81, 0x51}, {&(0x7f0000003940)=""/214, 0xd6}, {&(0x7f0000003a40)=""/159, 0x9f}, {&(0x7f0000003b00)=""/47, 0x2f}, {&(0x7f0000003b40)=""/224, 0xe0}], 0xa, &(0x7f0000003d00)=""/104, 0x68, 0x4}, 0x84dd}, {{&(0x7f0000003d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003e00)=""/234, 0xea}, {&(0x7f0000003f00)=""/80, 0x50}], 0x2, &(0x7f0000003fc0)=""/79, 0x4f, 0x4}, 0x6}, {{&(0x7f0000005380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005400)=""/189, 0xbd}, {&(0x7f0000006980)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/138, 0x8a}], 0x3}, 0x80000000}], 0x3, 0x101, &(0x7f0000005740)={0x77359400}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000005780)={@multicast2, @local, r2}, 0xc) epoll_pwait(r1, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1, &(0x7f0000000440)={0x1}, 0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffff0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="9dde16d333e5cbf2cd61c103b81b94aae21726a0a830531ac30d2dc4ec46029eb92a4c270eb98c63fc00e342bfca671ca8475294a15b705693d08a5bf7626eb5a06bccda80857df1086d90a248c5e2979fce50a5810cfdba1016a151485926ea69ac08938d97d31119f38bd0d67e345eb1fa44bf529c68079c660582c4f43e46bec8bb3352ee20cbde99ac7d1abb6ac2a2543fa311c192a4ff8335b45a0cb5b4e4853a876c17b3a571aee4bd520636b059ff", 0xb2}], 0x1, 0x81806) getrandom(&(0x7f0000000380)=""/186, 0xba, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000180)={0x4, 0x1}) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000001640)=""/4096) modify_ldt$write(0x1, &(0x7f00000002c0)={0xbdb, 0x1000, 0xffffffffffffffff, 0x5, 0x7222, 0xff, 0x9947, 0x7fffffff800000, 0x9, 0x3}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x11, &(0x7f0000000280)=0x7, 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000004140)='/dev/audio#\x00', 0x0, 0x10000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x400000102}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x10b) close(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x3f00000000000000}, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0x0, 0xa5e44afb34cf28fb, &(0x7f0000000640)="02c96965f7ffb573ac510fc52087ab531a2d9b53a2ce1d7493c98dbcd9af40ae440dd80a80d3784024d206d6d2de3e24dd8ae853416385348b564d16b2255dfd4bea39e0cab5164aad7935fbef7ad19d727e32d19be615ebfd7652c6cdfa44649deb06ecbb606eb1a6e52738d89b03f36cedbec329daa1877f1cdebe628302c687f4be9e29f367e42b9526d500f133a91a80e42df219b3d644ced0aaafceabb54bfa9dac415fd011280c6b74377bd8f775d1e967598ec723e424adf37c41de3865bbe3a3ccc17d55443ab86819d8e70e9b140346346fc581a4306d573efa1d276b4f68d07125e5eb66acdd407d7ec191b8b33a7522851108f8389df9fc13e6ed1aa23c9751cdb7165659b188d45d1023b7081a8c97056cd1f98ae8957720cb07b4c0ec3c6efd50624ec1820977fc88d7072496b8d4ea102a4b97b5219680bc08383a56ded8adedbf7a0bea9be86b230d770170db6c9d3fbf747dafc950f5efa76f23a3f4b9e46064632e8dbcc1441582be8652a01bf7220d235a3e498ba9f770a8b3fde56555fab054759798b5d17771ae5a4502293d2f8392e30de837394de1c4f513a47fc5c6a96f8b7f4ca00c5a31375e0491aa5fc24da8da9e4feba67bdcaf576028bc079903312ea67d518012a3ddfd657d4c0ee3f0ff44a6a9e29099bfd9a76246bea09c4efc8b6c8c275a3da50da3d06139d3660d08c7c6bf4311e707f781ae78cfc95136970def0176465aca167e730607372d1e81f94daee793f4e6c81fe661bdee4798cf0c0adc30a900a5ac55677f8202cd8e33f5c88e0518e5854aaef9550c33cc56ab0f4b3afffcb5838fa0a2b4e60f5fb35919b4e6cf274c26d6e06667db2211eb108443d051fb480ad40a7746c2d658f42df0eb666b01f359909791d374943847e02a301028cacdd4fb90073f49ea8a8506a18c4abd12cec35be83b0fb74087ddfcc7dffc6209d7bf5ff7c7ae8a95b1c420c2514d47e471f71c3e4bbff118116832d01376ebee99e7ca6d1a89025e8f181f10ed0800534799979b9c8f71b3f30e85251aa69a153ab43fbdd554607177e01dcd361c5ad31089a0ab5011c109e48e19733cfd3b1b095dd8e0e8080696ec355a45006c43547fc086fa2140c8858d71593a616787cfa290fbcc661ad0836febc83c6348d64dd16cf41425d8a468ed343a1136460cc6aa9e3885241bda1e3bc48f4909474de6e9cf25cb38f4819d25b60d0ba18943e04a032ef16cfe6d48f30b76f819bbf01c02fdcbc147e6431238a7b5b0f96263f3d9fa7e264f66bd84be84de954bc691e5d2060f526fdfec36a90491f13c75b5e12046c4ccc3a8adf7fffc5bac9130f252b046e303eb8093ebf915f3ad7e13925c67307e6fde67b7142635c271199e20e35f429bc75380defc0ee38eb7a8a2d978c4f5f4dd9dc6cca03786f2930d51e0e8f7feaa5262551a271be76b9d19d629b40448e8a43cfa7183578d69b8c327a3b6f8b9b53909a40fa0991d6401c351ed55f85dbeeb776d4eab758db6ffe443f8208e7b385d1324bb6cd26c7735c98ba314f3df10c4765eac0a75f5fb00d07957f4cda21fe7fef3e42c54d3d17f4a7f8ea8b0004d99d23f2caebca7af5bb9891c37c7132215532aecb4e1c31880d54965f1c1af523240c9e811a16c9c7e3efe7b497924a9777c5c998adb69932ad04bc2466861a7b20655ee4cea021e45d70c9c0108f7262b349fcabfe30f819f7ce22b3b5c85505a4aad56ecdf2605de14e91485b6f8c70f4253fbf05b065ff2824269eeb75bd3a2069d6a688215851a0166b5a83b20dd2fec5506547e344dd28f705ab7a857f57101eceacceb3baabdea61bb9aac208633642e1382ec8a5d7c2fae163c9ec226d0c20b039eb9b92d5109c3a534ee90f85a7ae82141b9fab2d0a67f5932d5ce390db27396334def39ad52235fb39e938a60d6386890998f6938fd0b956151a68308ef048ad061af18d2eb8dd30e6936fa6fd99ac4b92016e211c24059bec8c2e0883023ae5ca0a9007cc9ac97365db5c4770be431d645dc7dd3c44ac526e7b1aace92577ad44e6ab29c711e31ac168d2ddfa687f31402f70ec0ce1bede70536e89329a1e7bdca59089a5a6dfe2e38284698408dc08f9395d7ff4177ddee80351f167500d7b9743a9cabb914273bf5c7ad4282f3d3136d1307c28fb647d5ee00eca1d79a4c0650dae0df0282c20bfd8b5ae0f294d8e3e1dee828d17dbe23ca2a90659b1c433ab7aefb771b4f92767f398a7950a10711824770d6f4e33c6a29e36d9620468958c8ac8dc022866750307f209c62cd9ab11ab98c53847bd863fb8638c75b47bcbf1d03472c60a1c18e1a06df8cadfea524eec6b0db24d8e3cc6b272171dd27463946d716c754ba61e73a001ff3adeb9080c817dfc9086cc08a156d7a3bd6b7efa7cc41dd4e4c1c3f93c80799a8c17783cfa820eafd1b00c6e2ac6427001fd235b0bcb252c849eb53b4fb284c3cbe1656c981e2d9dee4c05ec0dd8a5a8661299f61fc301415febcc156132aad9b730f8ab32307656cf77c5a8f9d9c79b3977140bd168b59dfcf2cb84fcc152b2040a1592f16d2795cc12ebd1f904ee6a48e4980b80ae7bdfc11e502741b9139d2b8960c9f4117a17eb9843e4ad152db9116ba0a8a270762713caa8c788a07125aec279b088c167e1d317d3d10a726f121894c9986edc47777b54015848481ba9df66fcaa8497b7f76db77de605041d7a297b09d5fdd1b17ba9fc90cd25c64829b5afe690034f9a7bc46aeed37b5740dd166441ede6f02c531ec671f5f1ea0ce50733e4889363579da59e27d903a4b1088ad4c47e47ec0f3d58bef0e3018a7d3009ae48c56c69fc31508a2a91b76dbb17c606c72f672815fa28a7bf6bc76a202666b93ffe43e7903d860c3e2a908bdf840f2ede4d91ed5a3d78b2929711dcb7b203b8b8542b5244b27fabc14bd86b5a955c2285f24881e6cd4c9c05cf647d7e727324ed8144de1e6fe74efd483aa3aa8afd3905080daddc35b92e0bf33117f945e84eace779d2ecaf22883807a7877a9eaf4392dece26cf580a0f3883b9c0206e3b561307b64d5ed48f47363e0ae14e755b939a9815745f29ac66eed5d99dbbb27439fc21fa64ef10c9ddb3336b5c9faa3e2e35632acc2b9ca42aefe1eb6d610709e01f53998fc5649acc5ca1ae556672a9830fe668c7e62da7c1b7098971ad7bd87527036ab2f9c17ad6ebb79583a18b128e01ed32ddc6617d06a8ae41b95ce5e68f1ec3b0e524a670f4b060c2af0ddd91e5a3acb261bc850f49f57abb0a165bab775bd8cfa08d3bed7520bd5d544cb9bf3703b42f408ec95134d710fe6d3f2676b18f1e00762fd519428813a81a25e4850d1b0d44461f7e4ba3545e7ad58d61cbf5e4373873f4abad7ed705dcf8b322ccfc4a8e403f70d991ee0d34d90a498e98c4e6943be5bc9b7ae5d13198a82a7952c36193b6322d2ff2ef6e87e72e8e7a0ecc5d9ea99f9c4ac1f04b8beaf756cd2e14d29e92709bf2eb62954be3dc823e7ca7dece3482ae0ea4780bfa644a8f899bc3887e3fe10730b8ac2494e9ca0f35d9962d948e20bf53e515a7bc1d96ebd6e6e24b14d52c3e93be1ba4018dedad672af92e153ccd598adc5bda14059296735a387cf5c3dd38337ce2eaa24acf841511867e47001a0f62133723092f6c12a1206ff5a3b4ceddd5eaee682237ca845657f7fc701e1b71df537bd68e8ea975052d3de0e6462660588cd8be4f7dc8409c9db50b6ee4e483a58a89ddf4ea5a698c90aa33761492a16d5e3005e8e284bab6db755075e094f1e0756329e5a0239fa5a12ec73f2622a2f93770b545af171aadae4054a671d492047ee027992b91b98ba303c45b3c85c54578dde37c93d44d3f1bcafc5c618f2fbe8b137a4cd36e6b31820f869ce4f3dab80ded0bc5ba94b8badfaedb3ecb8eb59677eeda3f86384f5ad9742e4308ed4a6bcac3eb7159c9495000d3144589b43cf861715f0f5e1d87db85606c48d15869fdb5cc4dc58166999053698c16858941d30fc9849907b1323d98116cd70ef647a723da30ac8accd7eb1657736056be9058acc6960da5d95596d469d52f4dd47cfed60c2a1847eb9f6b843bf191db7accd14d3d3970ee8b95d2724151cdc0916982ff7ff498fef0a61503fc72f32691ce9ed27eed633d2f3e69edef297fc66f6e43255c842842df5a1657304cd7a545f7cc3bbf945d5fd4fbafaab94da8fc9142edb7d34ea27eb8f37571974b0cdf213172c44fd3c07547070a2b66594c9bd268c1ac985843471ced03f67893b272a18f45adef1ea47de50e0b8e41428170e8bea875e666c16e14a24e172702d7d295281c5c164fd678a0966774e361b6c625b7286b06cd42ebd05c0483642e90cb8f671e75c1b6a20010e03563ebe7bbf78cb9fa7f346e7e6306f71bc3b5a5eaf7ce5a2cbccb865e437693cedd617c488c85424e7450c813eb53408090027f11fc976f595ab0202faaee5ee9940131c57f03ae49b437ef843072a0a758e08861e7c0038cba128923f50191d675099037c20467a97d3aa1253dc1859661ea6f378b483ec1cefbdb02d1b7d47744382692fe15ae7494ea0f121590618954b628329d7036cd6795c828fcd845841fa50d5f9f808e9fa2ca38b645200de27f7bdc39e18dc2ee34d68df876e6c28e32bdb7c9e5259ab6c65324cdbb9882ac5be2f7c46602ed3d98ad8f925317a05551eb823f6da7ea90ea4f82d3bab5dfa232614fd335e5d4424bd54390a15711ee040a011384964764fb71976146c8cbcfe44f2aa34abd1331d94973f4a6a251c09ff208bec8422a14f0a84cd0279cd6a4a1e1b7060cc98db3cfc3502631732ed5f0fc4b506a568525159885b196447eb2532017b74eb0d6be1348d0e73572b038b8c5c787682f772756facf03e0dcfcb83de869f6e6525d14601348470e936859f04719ad1c083714ddf90422ee612368b345c9f20dcae6fbb1ce6afdadab72e3dab673f8d40703264d6c2eb719a2ed597092a833f15e1f611e903d75e57399fbd198fba2994fd0f83ab8fec0d7c10d19ce7f855d1fdcf1d6765ab084a2a7383d65a99be455a8e09500d75ffe4b469d11ec9ce85150af1aaed0ce00082ac1b00b088baddbb59eb770da94289abd8e5b0866a7cc83b513ebe5541a26054644d45a1126d09b8c09658918401ad21958e078e792c9db53f06e862b308ec580bdf44b9813a87d2bc3e1f8ba8d063c069d77b24a2f9d16dfc1650ae6cc4a85c28679e29e3aec1f3408ab55e271b733fe3c9e73fe6eb0cf45b24c33f2ed59128a84abda29aa30f68c38a0d1653837239a4f14086c7f5906348b5181d50e18bf014d5ab769e50b48f5bc04ab33a152ab704e42dbd453285bc8d783cd48c68013c8bb79625310ca7a3869079cabbfc57b376b0a0bd630d076ead811afe415cbc088bc484151e5128372be5186c0756cc61504309ce39ddc29649c76482ac8f04cd680dabcc6f9fc77d1ef3ecd791984453838b43f86e4b59f69888cec47589c9f81701c9dc61e61a1b95fdaa24888d7d1add8f1204d08eb369e7936fe36a7d26df9b9be425479d237833e8148c5be14397b605026bce7f6de6300162dddfe1da783188b7bcc4b3321bd1736608c8e3d815e9e465e21b8ee26cc473a84af66766dd65ffd2e66071d89017fc74cdc3fcd70af51394dcbd0b04db019ec7094c55e6896c92514f4a7dfc35cc9a0771a5abfbef37fffbdd7819c49f9dc6a27f40498882e20870b919bea808b300eeab817da70f0c57", &(0x7f00000001c0)="acd17a0cc958d77afe406d40eafc50a42ffedfc8f11fcff98f838ba31ac14fb972bd7104e69ba13553b630a6187f80b436786b03067c2c3b4598019efc3da4b4f7f3dfdd5f1405d6db68f69c8c22485d872875edf4a70b7a5462964508e89db1d5b7b718eab3650fcf90d7a88d60666c9d8ed40ef8", 0x1000, 0x75}) r7 = accept$unix(r5, 0x0, &(0x7f0000004180)) r8 = getpid() fcntl$setown(r7, 0x8, r8) 22:47:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x800000000, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000ec0)=""/231, &(0x7f0000000240)=0xe7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000580)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r3, 0x8937, &(0x7f0000000280)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r4, 0x9) ioctl$TIOCCONS(r2, 0x541d) r5 = dup3(r2, r0, 0x80000) recvmsg$kcm(r4, &(0x7f00000005c0)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/76, 0x4c}, {&(0x7f0000000ac0)=""/144, 0x90}], 0x4, &(0x7f0000000cc0)=""/193, 0xc1, 0x3ff}, 0x10041) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000bc0)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000300)={0x3, 0x7ffffffffffff800, 0x800000000000000}) recvmmsg(r6, &(0x7f0000002800)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/57, 0xfffffffffffffc8f, 0xffffffffffffff1a}, 0x2}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000780)=""/86, 0x56, 0x2}, 0x200}, {{&(0x7f0000001000)=@can, 0x10a, &(0x7f0000002700)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/71, 0x47}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/33, 0x21}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/138, 0x8a}, {&(0x7f0000002500)=""/89, 0x59}, {&(0x7f0000002580)=""/183, 0x22b}, {&(0x7f0000002640)=""/176, 0xb0}], 0xa, &(0x7f00000027c0), 0x0, 0x7}, 0x1}], 0x3, 0x100, &(0x7f0000002980)) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x3c, 0xf3fe, 0x0, 0x6}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000440)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x122, 0xa6, 0x8}, 0x20) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000dc0)=@gettaction={0x100, 0x32, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x11, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0x18, 0x1, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x18, 0x11, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0xe5}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x40000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) 22:47:23 executing program 0: openat(0xffffffffffffffff, 0x0, 0x4080, 0x80) fchdir(0xffffffffffffffff) creat(&(0x7f00000005c0)='./file0\x00', 0x0) creat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) clock_settime(0x3, &(0x7f00000002c0)={0x77359400}) accept(0xffffffffffffffff, 0x0, 0x0) 22:47:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) socket$inet6(0xa, 0x80003, 0xff) 22:47:23 executing program 5: openat(0xffffffffffffffff, 0x0, 0x4080, 0x80) fchdir(0xffffffffffffffff) creat(&(0x7f00000005c0)='./file0\x00', 0x0) creat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) clock_settime(0x3, &(0x7f00000002c0)={0x77359400}) accept(0xffffffffffffffff, 0x0, 0x0) 22:47:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x41, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x709000) 22:47:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000880)=0x1, 0x4) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0xec8, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 22:47:25 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 22:47:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) perf_event_open(&(0x7f000025c000)={0x3fffffffe, 0x70, 0xc3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080adff29d29dcbaaccff9e4f1adf59c710000efffeffe809000000fff5dd0000001000020000000000000000cfb1", 0x58}], 0x1) 22:47:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x20200) write$capi20(r2, &(0x7f0000000100)={0x10, 0xb942, 0x8f, 0x83, 0x0, 0xff}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:47:25 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x68000000}) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mkdir(0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x7ff}], 0x8000, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000c40)) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0xc19bb1dc23e650e6, 0x40) execve(0x0, 0x0, &(0x7f0000001480)) r2 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x38}) accept4$vsock_stream(r1, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getegid() prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x2100000, &(0x7f0000000600)={[], [{@uid_lt={'uid<'}}, {@appraise='appraise'}]}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') stat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000440)) set_mempolicy(0x0, &(0x7f00000001c0)=0xffffffff, 0x1f) syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000cc0)='./file1\x00', 0x5, 0x1, &(0x7f0000000dc0)=[{&(0x7f0000000d00)="ad03380d062b4e49e867da5d6fb0210849a3f616065d85a07d28bbf5403f064931eaa5465f9d618fea2b4843888d479f2684fa535f99aba1c446e88741dbf3e5dacb7903ab895b282463a4a3077fbbee104619dd9d233a2bec4954e786d21d89973438664301b6aff0096d3aba4747bc4eb839edc38efdb7319ed178b39d93843c", 0x81, 0x400}], 0x0, 0x0) [ 269.372326] audit: type=1400 audit(1548197245.570:44): avc: denied { write } for pid=8896 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 269.458216] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 269.473615] audit: type=1400 audit(1548197245.570:45): avc: denied { read } for pid=8896 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 269.742108] overlayfs: filesystem on './file0' not supported as upperdir 22:47:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x20200) write$capi20(r2, &(0x7f0000000100)={0x10, 0xb942, 0x8f, 0x83, 0x0, 0xff}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:47:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xd) recvmmsg(r1, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000002640)=""/230, 0xe6}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/221, 0xdd}, {&(0x7f0000000540)=""/28, 0x1c}, {&(0x7f0000003840)=""/98, 0x62}, {&(0x7f00000038c0)=""/81, 0x51}, {&(0x7f0000003940)=""/214, 0xd6}, {&(0x7f0000003a40)=""/159, 0x9f}, {&(0x7f0000003b00)=""/47, 0x2f}, {&(0x7f0000003b40)=""/224, 0xe0}], 0xa, &(0x7f0000003d00)=""/104, 0x68, 0x4}, 0x84dd}, {{&(0x7f0000003d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003e00)=""/234, 0xea}, {&(0x7f0000003f00)=""/80, 0x50}], 0x2, &(0x7f0000003fc0)=""/79, 0x4f, 0x4}, 0x6}, {{&(0x7f0000005380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005400)=""/189, 0xbd}, {&(0x7f0000006980)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/138, 0x8a}], 0x3}, 0x80000000}], 0x3, 0x101, &(0x7f0000005740)={0x77359400}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000005780)={@multicast2, @local, r2}, 0xc) epoll_pwait(r1, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1, &(0x7f0000000440)={0x1}, 0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffff0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="9dde16d333e5cbf2cd61c103b81b94aae21726a0a830531ac30d2dc4ec46029eb92a4c270eb98c63fc00e342bfca671ca8475294a15b705693d08a5bf7626eb5a06bccda80857df1086d90a248c5e2979fce50a5810cfdba1016a151485926ea69ac08938d97d31119f38bd0d67e345eb1fa44bf529c68079c660582c4f43e46bec8bb3352ee20cbde99ac7d1abb6ac2a2543fa311c192a4ff8335b45a0cb5b4e4853a876c17b3a571aee4bd520636b059ff", 0xb2}], 0x1, 0x81806) getrandom(&(0x7f0000000380)=""/186, 0xba, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000180)={0x4, 0x1}) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000001640)=""/4096) modify_ldt$write(0x1, &(0x7f00000002c0)={0xbdb, 0x1000, 0xffffffffffffffff, 0x5, 0x7222, 0xff, 0x9947, 0x7fffffff800000, 0x9, 0x3}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x11, &(0x7f0000000280)=0x7, 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000004140)='/dev/audio#\x00', 0x0, 0x10000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x400000102}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x10b) close(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x3f00000000000000}, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0x0, 0xa5e44afb34cf28fb, &(0x7f0000000640)="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", &(0x7f00000001c0)="acd17a0cc958d77afe406d40eafc50a42ffedfc8f11fcff98f838ba31ac14fb972bd7104e69ba13553b630a6187f80b436786b03067c2c3b4598019efc3da4b4f7f3dfdd5f1405d6db68f69c8c22485d872875edf4a70b7a5462964508e89db1d5b7b718eab3650fcf90d7a88d60666c9d8ed40ef8", 0x1000, 0x75}) r7 = accept$unix(r5, 0x0, &(0x7f0000004180)) r8 = getpid() fcntl$setown(r7, 0x8, r8) 22:47:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x800000000, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000ec0)=""/231, &(0x7f0000000240)=0xe7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000580)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r3, 0x8937, &(0x7f0000000280)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r4, 0x9) ioctl$TIOCCONS(r2, 0x541d) r5 = dup3(r2, r0, 0x80000) recvmsg$kcm(r4, &(0x7f00000005c0)={&(0x7f0000000800)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000880)=""/163, 0xa3}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/76, 0x4c}, {&(0x7f0000000ac0)=""/144, 0x90}], 0x4, &(0x7f0000000cc0)=""/193, 0xc1, 0x3ff}, 0x10041) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000bc0)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000300)={0x3, 0x7ffffffffffff800, 0x800000000000000}) recvmmsg(r6, &(0x7f0000002800)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/57, 0xfffffffffffffc8f, 0xffffffffffffff1a}, 0x2}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000f40), 0x0, &(0x7f0000000780)=""/86, 0x56, 0x2}, 0x200}, {{&(0x7f0000001000)=@can, 0x10a, &(0x7f0000002700)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/71, 0x47}, {&(0x7f0000001200)=""/194, 0xc2}, {&(0x7f0000001300)=""/33, 0x21}, {&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/138, 0x8a}, {&(0x7f0000002500)=""/89, 0x59}, {&(0x7f0000002580)=""/183, 0x22b}, {&(0x7f0000002640)=""/176, 0xb0}], 0xa, &(0x7f00000027c0), 0x0, 0x7}, 0x1}], 0x3, 0x100, &(0x7f0000002980)) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x3c, 0xf3fe, 0x0, 0x6}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000440)=0x7fffffff, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000480), &(0x7f0000000500)=0x4) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x122, 0xa6, 0x8}, 0x20) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000dc0)=@gettaction={0x100, 0x32, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x11, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0x18, 0x1, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x18, 0x11, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0xe5}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x40000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) 22:47:29 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x68000000}) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mkdir(0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x7ff}], 0x8000, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000c40)) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0xc19bb1dc23e650e6, 0x40) execve(0x0, 0x0, &(0x7f0000001480)) r2 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x38}) accept4$vsock_stream(r1, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getegid() prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x2100000, &(0x7f0000000600)={[], [{@uid_lt={'uid<'}}, {@appraise='appraise'}]}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') stat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000440)) set_mempolicy(0x0, &(0x7f00000001c0)=0xffffffff, 0x1f) syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000cc0)='./file1\x00', 0x5, 0x1, &(0x7f0000000dc0)=[{&(0x7f0000000d00)="ad03380d062b4e49e867da5d6fb0210849a3f616065d85a07d28bbf5403f064931eaa5465f9d618fea2b4843888d479f2684fa535f99aba1c446e88741dbf3e5dacb7903ab895b282463a4a3077fbbee104619dd9d233a2bec4954e786d21d89973438664301b6aff0096d3aba4747bc4eb839edc38efdb7319ed178b39d93843c", 0x81, 0x400}], 0x0, 0x0) 22:47:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @remote}]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_getnetconf={0x44, 0x52, 0xa06, 0x70bd29, 0x25dfdbff, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8001}, @NETCONFA_IFINDEX={0x8, 0x1, r2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}]}, 0x44}}, 0x0) 22:47:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x20200) write$capi20(r2, &(0x7f0000000100)={0x10, 0xb942, 0x8f, 0x83, 0x0, 0xff}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:47:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x261, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 22:47:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xd) recvmmsg(r1, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000002640)=""/230, 0xe6}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/221, 0xdd}, {&(0x7f0000000540)=""/28, 0x1c}, {&(0x7f0000003840)=""/98, 0x62}, {&(0x7f00000038c0)=""/81, 0x51}, {&(0x7f0000003940)=""/214, 0xd6}, {&(0x7f0000003a40)=""/159, 0x9f}, {&(0x7f0000003b00)=""/47, 0x2f}, {&(0x7f0000003b40)=""/224, 0xe0}], 0xa, &(0x7f0000003d00)=""/104, 0x68, 0x4}, 0x84dd}, {{&(0x7f0000003d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003e00)=""/234, 0xea}, {&(0x7f0000003f00)=""/80, 0x50}], 0x2, &(0x7f0000003fc0)=""/79, 0x4f, 0x4}, 0x6}, {{&(0x7f0000005380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005400)=""/189, 0xbd}, {&(0x7f0000006980)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/138, 0x8a}], 0x3}, 0x80000000}], 0x3, 0x101, &(0x7f0000005740)={0x77359400}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000005780)={@multicast2, @local, r2}, 0xc) epoll_pwait(r1, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1, &(0x7f0000000440)={0x1}, 0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffff0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="9dde16d333e5cbf2cd61c103b81b94aae21726a0a830531ac30d2dc4ec46029eb92a4c270eb98c63fc00e342bfca671ca8475294a15b705693d08a5bf7626eb5a06bccda80857df1086d90a248c5e2979fce50a5810cfdba1016a151485926ea69ac08938d97d31119f38bd0d67e345eb1fa44bf529c68079c660582c4f43e46bec8bb3352ee20cbde99ac7d1abb6ac2a2543fa311c192a4ff8335b45a0cb5b4e4853a876c17b3a571aee4bd520636b059ff", 0xb2}], 0x1, 0x81806) getrandom(&(0x7f0000000380)=""/186, 0xba, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000180)={0x4, 0x1}) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000001640)=""/4096) modify_ldt$write(0x1, &(0x7f00000002c0)={0xbdb, 0x1000, 0xffffffffffffffff, 0x5, 0x7222, 0xff, 0x9947, 0x7fffffff800000, 0x9, 0x3}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x11, &(0x7f0000000280)=0x7, 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000004140)='/dev/audio#\x00', 0x0, 0x10000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x400000102}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x10b) close(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x3f00000000000000}, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0x0, 0xa5e44afb34cf28fb, &(0x7f0000000640)="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", &(0x7f00000001c0)="acd17a0cc958d77afe406d40eafc50a42ffedfc8f11fcff98f838ba31ac14fb972bd7104e69ba13553b630a6187f80b436786b03067c2c3b4598019efc3da4b4f7f3dfdd5f1405d6db68f69c8c22485d872875edf4a70b7a5462964508e89db1d5b7b718eab3650fcf90d7a88d60666c9d8ed40ef8", 0x1000, 0x75}) r7 = accept$unix(r5, 0x0, &(0x7f0000004180)) r8 = getpid() fcntl$setown(r7, 0x8, r8) 22:47:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xd) recvmmsg(r1, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000002640)=""/230, 0xe6}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/221, 0xdd}, {&(0x7f0000000540)=""/28, 0x1c}, {&(0x7f0000003840)=""/98, 0x62}, {&(0x7f00000038c0)=""/81, 0x51}, {&(0x7f0000003940)=""/214, 0xd6}, {&(0x7f0000003a40)=""/159, 0x9f}, {&(0x7f0000003b00)=""/47, 0x2f}, {&(0x7f0000003b40)=""/224, 0xe0}], 0xa, &(0x7f0000003d00)=""/104, 0x68, 0x4}, 0x84dd}, {{&(0x7f0000003d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003e00)=""/234, 0xea}, {&(0x7f0000003f00)=""/80, 0x50}], 0x2, &(0x7f0000003fc0)=""/79, 0x4f, 0x4}, 0x6}, {{&(0x7f0000005380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005400)=""/189, 0xbd}, {&(0x7f0000006980)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/138, 0x8a}], 0x3}, 0x80000000}], 0x3, 0x101, &(0x7f0000005740)={0x77359400}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000005780)={@multicast2, @local, r2}, 0xc) epoll_pwait(r1, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1, &(0x7f0000000440)={0x1}, 0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffff0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="9dde16d333e5cbf2cd61c103b81b94aae21726a0a830531ac30d2dc4ec46029eb92a4c270eb98c63fc00e342bfca671ca8475294a15b705693d08a5bf7626eb5a06bccda80857df1086d90a248c5e2979fce50a5810cfdba1016a151485926ea69ac08938d97d31119f38bd0d67e345eb1fa44bf529c68079c660582c4f43e46bec8bb3352ee20cbde99ac7d1abb6ac2a2543fa311c192a4ff8335b45a0cb5b4e4853a876c17b3a571aee4bd520636b059ff", 0xb2}], 0x1, 0x81806) getrandom(&(0x7f0000000380)=""/186, 0xba, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000180)={0x4, 0x1}) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000001640)=""/4096) modify_ldt$write(0x1, &(0x7f00000002c0)={0xbdb, 0x1000, 0xffffffffffffffff, 0x5, 0x7222, 0xff, 0x9947, 0x7fffffff800000, 0x9, 0x3}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x11, &(0x7f0000000280)=0x7, 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000004140)='/dev/audio#\x00', 0x0, 0x10000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x400000102}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x10b) close(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x3f00000000000000}, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0x0, 0xa5e44afb34cf28fb, &(0x7f0000000640)="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", &(0x7f00000001c0)="acd17a0cc958d77afe406d40eafc50a42ffedfc8f11fcff98f838ba31ac14fb972bd7104e69ba13553b630a6187f80b436786b03067c2c3b4598019efc3da4b4f7f3dfdd5f1405d6db68f69c8c22485d872875edf4a70b7a5462964508e89db1d5b7b718eab3650fcf90d7a88d60666c9d8ed40ef8", 0x1000, 0x75}) r7 = accept$unix(r5, 0x0, &(0x7f0000004180)) r8 = getpid() fcntl$setown(r7, 0x8, r8) 22:47:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x6af4}, {0x80}, 0x9, 0x40000000}) 22:47:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x3, r0}) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1d40cb0d3f319ca0701d1cf6c71bcffd2dc50cdbe007d4f1b77378f2d3dc03b3993dce60f43285c1d320f3cfd22710c4cb51e760c322a7dd26db584d0c2e7097a7de5e8341f24e4d0e79c736ddbd298b05d7720a48e840ed9b645b39e14f82f3a5f71cbe83482a21184a56ee7f4d0928ea33a14c6d73816faf55ae702390ba28e7da477096cd8008d64f067389258b50f91af7c64af85d03e05193aad33a19a20e81d160098b0c5bd5cb94f64a85b15c963dcc640262b3a48d43") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x10, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 22:47:30 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x68000000}) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mkdir(0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0), 0x0, 0x7ff}], 0x8000, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000c40)) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0xc19bb1dc23e650e6, 0x40) execve(0x0, 0x0, &(0x7f0000001480)) r2 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x38}) accept4$vsock_stream(r1, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) getegid() prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file1/file0\x00', 0x0, 0x2100000, &(0x7f0000000600)={[], [{@uid_lt={'uid<'}}, {@appraise='appraise'}]}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') stat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000440)) set_mempolicy(0x0, &(0x7f00000001c0)=0xffffffff, 0x1f) syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000cc0)='./file1\x00', 0x5, 0x1, &(0x7f0000000dc0)=[{&(0x7f0000000d00)="ad03380d062b4e49e867da5d6fb0210849a3f616065d85a07d28bbf5403f064931eaa5465f9d618fea2b4843888d479f2684fa535f99aba1c446e88741dbf3e5dacb7903ab895b282463a4a3077fbbee104619dd9d233a2bec4954e786d21d89973438664301b6aff0096d3aba4747bc4eb839edc38efdb7319ed178b39d93843c", 0x81, 0x400}], 0x0, 0x0) 22:47:30 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x40) fadvise64(r0, 0x0, 0x5, 0x7) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@dev={[], 0x1c}, @broadcast, [{[], {0x8100, 0x800, 0x80000000, 0x3}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xb, @link_local, @local, @broadcast, @rand_addr=0x100000001}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='\x92PL\x00'}, 0x48) [ 274.581689] audit: type=1400 audit(1548197250.780:46): avc: denied { prog_load } for pid=9000 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 274.704861] audit: type=1400 audit(1548197250.900:47): avc: denied { prog_run } for pid=9000 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 274.949303] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 22:47:32 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x8) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000240)='./file0/file0\x00', 0x180) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8a00, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x3, 0x8}) prctl$PR_GET_SECUREBITS(0x1b) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 22:47:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001800008912, &(0x7f0000000380)="0adc1fe23c123f31887000") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xd02, 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000100)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000002c0)={@can={0x1d, r4}, {&(0x7f0000000680)=""/4096, 0x1000}, &(0x7f0000000140), 0x20}, 0xa0) sendto$inet(r1, &(0x7f00000003c0)='3', 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2002) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x80, 0x0, 0xc6, 0x416]}) 22:47:32 executing program 0: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0xfffffffffffffffd) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x50100, 0x0) r0 = gettid() ioprio_set$pid(0x3, r0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x400000000002, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bridge_slave_0\x00'}) migrate_pages(r0, 0x2, &(0x7f0000000000)=0x9, &(0x7f0000000140)=0xca23) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x7fff, 0x8, 0x5, 0x80a9, 0xffffffff, 0x4, 0x3ff, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x9, 0x8, 0x4, 0x3, 0x7}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000017f07)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @loopback}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x5, 0x0, 0x4}}}}}}, 0x0) 22:47:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x6, 0x3ff, 0xa4d, 0x9, 0x6, 0x1}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x14eb7bc0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockname$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000680)=0x1c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x7, {{0x2, 0x4e20, @broadcast}}, 0x1, 0x9, [{{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e23, @rand_addr=0x2236873d}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @rand_addr=0x40}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e21, @rand_addr=0x73d5}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x510) [ 276.083104] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:47:32 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xd) recvmmsg(r1, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000002640)=""/230, 0xe6}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/221, 0xdd}, {&(0x7f0000000540)=""/28, 0x1c}, {&(0x7f0000003840)=""/98, 0x62}, {&(0x7f00000038c0)=""/81, 0x51}, {&(0x7f0000003940)=""/214, 0xd6}, {&(0x7f0000003a40)=""/159, 0x9f}, {&(0x7f0000003b00)=""/47, 0x2f}, {&(0x7f0000003b40)=""/224, 0xe0}], 0xa, &(0x7f0000003d00)=""/104, 0x68, 0x4}, 0x84dd}, {{&(0x7f0000003d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003e00)=""/234, 0xea}, {&(0x7f0000003f00)=""/80, 0x50}], 0x2, &(0x7f0000003fc0)=""/79, 0x4f, 0x4}, 0x6}, {{&(0x7f0000005380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005400)=""/189, 0xbd}, {&(0x7f0000006980)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/138, 0x8a}], 0x3}, 0x80000000}], 0x3, 0x101, &(0x7f0000005740)={0x77359400}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000005780)={@multicast2, @local, r2}, 0xc) epoll_pwait(r1, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1, &(0x7f0000000440)={0x1}, 0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffff0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="9dde16d333e5cbf2cd61c103b81b94aae21726a0a830531ac30d2dc4ec46029eb92a4c270eb98c63fc00e342bfca671ca8475294a15b705693d08a5bf7626eb5a06bccda80857df1086d90a248c5e2979fce50a5810cfdba1016a151485926ea69ac08938d97d31119f38bd0d67e345eb1fa44bf529c68079c660582c4f43e46bec8bb3352ee20cbde99ac7d1abb6ac2a2543fa311c192a4ff8335b45a0cb5b4e4853a876c17b3a571aee4bd520636b059ff", 0xb2}], 0x1, 0x81806) getrandom(&(0x7f0000000380)=""/186, 0xba, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000180)={0x4, 0x1}) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000001640)=""/4096) modify_ldt$write(0x1, &(0x7f00000002c0)={0xbdb, 0x1000, 0xffffffffffffffff, 0x5, 0x7222, 0xff, 0x9947, 0x7fffffff800000, 0x9, 0x3}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x11, &(0x7f0000000280)=0x7, 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000004140)='/dev/audio#\x00', 0x0, 0x10000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x400000102}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x10b) close(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x3f00000000000000}, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0x0, 0xa5e44afb34cf28fb, &(0x7f0000000640)="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", &(0x7f00000001c0)="acd17a0cc958d77afe406d40eafc50a42ffedfc8f11fcff98f838ba31ac14fb972bd7104e69ba13553b630a6187f80b436786b03067c2c3b4598019efc3da4b4f7f3dfdd5f1405d6db68f69c8c22485d872875edf4a70b7a5462964508e89db1d5b7b718eab3650fcf90d7a88d60666c9d8ed40ef8", 0x1000, 0x75}) r7 = accept$unix(r5, 0x0, &(0x7f0000004180)) r8 = getpid() fcntl$setown(r7, 0x8, r8) [ 276.894924] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.932272] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.938735] bridge0: port 1(bridge_slave_0) entered forwarding state 22:47:33 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8005) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) timerfd_create(0x3, 0x80800) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000180)=0x7b4) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x7, 0x5, 0x40, &(0x7f0000ffd000/0x3000)=nil, 0x4000000}) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000002c0)={r0, r0, 0x0, 0x8c, &(0x7f0000000080)="20990267c00d982fec803a63193589fe8937142b0ac54dcea61df613d9ac532d740ad54c05f01bb14ed247df8ed5c826c1ca1d85304e823c97684b302651e694dd096ffc8b56e780647f2c114cf5474bba3f695d857dbb6289a744f388ca1b3a7e59c5001b926a04b49fed7e9726cba038c0c5b9269a4209f2d80ed137f7ef6d54313b7549e8c019ae9184ba", 0x100000000, 0x7ff, 0x3, 0x5, 0x7fff, 0x3, 0xd78, 'syz0\x00'}) 22:47:33 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(0x0, 0x0, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$TCSBRKP(r1, 0x5425, 0xffff) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) 22:47:33 executing program 5: socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000040)={0xa, 0x0, 0x9}, 0x2b95) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r2, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 22:47:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x200001ffffffe, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x2, {0x1, @pix={0x2, 0x5b27, 0x34325258, 0x7, 0x4c3, 0x2, 0x7, 0x7, 0x1, 0x3, 0x1, 0x5}}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001900)='/dev/sequencer2\x00', 0x400800, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001940)={{{@in=@empty, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000001a40)=0xe8) ioctl$TIOCNOTTY(r1, 0x5422) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x4) quotactl(0x5, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000340)="5798ccb54d8097ec797eabc60de9addd8465497b0b84969eae260d18498224c964a1b398c4d8b547330996205eebe8cc0ee80d51c990327508b79c79677a81d29a554624ecea49205dc37f8a489fd8bb962f4295ee36a70c64866b7e35e39bd874b7621086b5a3e44ea828e2e1a4f820aeb9d64b67aa72a2a5bd0e478f6510913a") 22:47:33 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(0x0, 0x0, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$TCSBRKP(r1, 0x5425, 0xffff) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) 22:47:33 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(0x0, 0x0, 0x1) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$TCSBRKP(r1, 0x5425, 0xffff) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) 22:47:33 executing program 5: socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000040)={0xa, 0x0, 0x9}, 0x2b95) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r2, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 22:47:33 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x1f}, 0x28, 0x2) r0 = userfaultfd(0x807fd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x1) write$smack_current(r1, &(0x7f0000000140)='L-', 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000600000/0x1000)=nil, 0x1000}, 0x1}) userfaultfd(0x80000) 22:47:33 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 277.666800] audit: type=1400 audit(1548197253.870:48): avc: denied { map } for pid=9148 comm="syz-executor1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29674 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 22:47:34 executing program 1: socketpair(0xb, 0x5, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$netrom(r0, &(0x7f0000000180)=""/175, 0xaf, 0x20, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null]}, 0x48) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x6, 0xa0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffec2, 0x0, 0x0, 0x0) 22:47:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) [ 277.896969] sched: DL replenish lagged too much 22:47:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xd) recvmmsg(r1, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000002640)=""/230, 0xe6}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/221, 0xdd}, {&(0x7f0000000540)=""/28, 0x1c}, {&(0x7f0000003840)=""/98, 0x62}, {&(0x7f00000038c0)=""/81, 0x51}, {&(0x7f0000003940)=""/214, 0xd6}, {&(0x7f0000003a40)=""/159, 0x9f}, {&(0x7f0000003b00)=""/47, 0x2f}, {&(0x7f0000003b40)=""/224, 0xe0}], 0xa, &(0x7f0000003d00)=""/104, 0x68, 0x4}, 0x84dd}, {{&(0x7f0000003d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003e00)=""/234, 0xea}, {&(0x7f0000003f00)=""/80, 0x50}], 0x2, &(0x7f0000003fc0)=""/79, 0x4f, 0x4}, 0x6}, {{&(0x7f0000005380)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005400)=""/189, 0xbd}, {&(0x7f0000006980)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/138, 0x8a}], 0x3}, 0x80000000}], 0x3, 0x101, &(0x7f0000005740)={0x77359400}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000005780)={@multicast2, @local, r2}, 0xc) epoll_pwait(r1, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1, &(0x7f0000000440)={0x1}, 0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000480)=0xfffffffffffffff0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="9dde16d333e5cbf2cd61c103b81b94aae21726a0a830531ac30d2dc4ec46029eb92a4c270eb98c63fc00e342bfca671ca8475294a15b705693d08a5bf7626eb5a06bccda80857df1086d90a248c5e2979fce50a5810cfdba1016a151485926ea69ac08938d97d31119f38bd0d67e345eb1fa44bf529c68079c660582c4f43e46bec8bb3352ee20cbde99ac7d1abb6ac2a2543fa311c192a4ff8335b45a0cb5b4e4853a876c17b3a571aee4bd520636b059ff", 0xb2}], 0x1, 0x81806) getrandom(&(0x7f0000000380)=""/186, 0xba, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000140)) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000180)={0x4, 0x1}) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000001640)=""/4096) modify_ldt$write(0x1, &(0x7f00000002c0)={0xbdb, 0x1000, 0xffffffffffffffff, 0x5, 0x7222, 0xff, 0x9947, 0x7fffffff800000, 0x9, 0x3}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x11, &(0x7f0000000280)=0x7, 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000004140)='/dev/audio#\x00', 0x0, 0x10000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x400000102}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x10b) close(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x3f00000000000000}, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0x0, 0xa5e44afb34cf28fb, &(0x7f0000000640)="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", &(0x7f00000001c0)="acd17a0cc958d77afe406d40eafc50a42ffedfc8f11fcff98f838ba31ac14fb972bd7104e69ba13553b630a6187f80b436786b03067c2c3b4598019efc3da4b4f7f3dfdd5f1405d6db68f69c8c22485d872875edf4a70b7a5462964508e89db1d5b7b718eab3650fcf90d7a88d60666c9d8ed40ef8", 0x1000, 0x75}) r7 = accept$unix(r5, 0x0, &(0x7f0000004180)) r8 = getpid() fcntl$setown(r7, 0x8, r8) 22:47:34 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8005) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) timerfd_create(0x3, 0x80800) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000180)=0x7b4) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x7, 0x5, 0x40, &(0x7f0000ffd000/0x3000)=nil, 0x4000000}) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000002c0)={r0, r0, 0x0, 0x8c, &(0x7f0000000080)="20990267c00d982fec803a63193589fe8937142b0ac54dcea61df613d9ac532d740ad54c05f01bb14ed247df8ed5c826c1ca1d85304e823c97684b302651e694dd096ffc8b56e780647f2c114cf5474bba3f695d857dbb6289a744f388ca1b3a7e59c5001b926a04b49fed7e9726cba038c0c5b9269a4209f2d80ed137f7ef6d54313b7549e8c019ae9184ba", 0x100000000, 0x7ff, 0x3, 0x5, 0x7fff, 0x3, 0xd78, 'syz0\x00'}) 22:47:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000dfd000/0x200000)=nil) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') prctl$PR_GET_FPEMU(0x9, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48101080}, 0xc, &(0x7f0000001240)={&(0x7f0000000200)={0x14, r1, 0x108}, 0x14}}, 0x20000044) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000001380)=ANY=[@ANYBLOB="070304000000000400734069cda3f9a58482b04480000000000000206ea499e00dc52071daaa9023fcd65d90f974e5f1950000000093f79f62fe5a5c6f7248ca3ddba06acab619bc7950ea09335ec95c5521f12c2dd3960824bccca2ec9f8aded8847f030c74ebafe6a5da7bd7fdffffff1e6a676af0aaf151d06982c552dd1cf7"], 0x1, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:47:34 executing program 1: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0xce4, 0x3, 0x0, 0x2, 0x5, 0x9, 0x1, 0x1, 0xc00000000000, 0x3, 0x401, 0x0, 0xab, 0x0, 0x15, 0x22}}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x1f) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r1, 0x320, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x800) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0xffffffffffffffbe, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x2802) syz_emit_ethernet(0x7b, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c200000000000000000086dd60225b7300458800fe800000000000000000000000000000fe8000000008000000c5c8db306926000000000000aa0420880b00010003fd9da85e9ba082c8bbbcde53820abb00000800000086dd080088be00000000100000000100000000000000080022eb00000006000000000200000000000000000000000800655800000000cc1210996a350b94174766e2ef4cf318157fc1aa18d7b511fa5a8ed798fd99246716bfa0f76811fc1c5cef10a2eea702bb3f2f529e1435ae1f70a3e9"], 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x480000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) getpeername$unix(r3, &(0x7f0000000400), &(0x7f0000000480)=0x6e) 22:47:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x71, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x100}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x800, 0x100001ff}, 0x90) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r1, 0xfe, 0x99, 0x81}, 0x10) 22:47:34 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x4, @local, 0x800}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x3, 0x3f}, &(0x7f00000002c0)=0x8) write$cgroup_pid(r2, 0x0, 0x0) 22:47:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x18, [@generic="01ac0f0044"]}]}, 0x20}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x6) 22:47:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) r1 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[0x0, 0x100000001, 0x38, 0x5, 0xeb]}) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x782, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x800, 0x4) 22:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$sock_ifreq(r1, 0x897f, &(0x7f0000000080)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="baa0f10ef377fe0d5051562d7e4ac7e411eca883b33dcc7fa9243d7169c040fc"}) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x10001, 0x800) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000040)={0x2, 0x746}, 0x2) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000240)={'h\x01\xff\xdc\x1a\x02\x00', @ifru_flags=0x1}) r3 = shmget(0x1, 0x1000, 0x40, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) 22:47:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x4, @local, 0x800}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x3, 0x3f}, &(0x7f00000002c0)=0x8) write$cgroup_pid(r2, 0x0, 0x0) [ 279.194007] libceph: connect [d::]:6789 error -101 [ 279.199728] libceph: mon0 [d::]:6789 connect error [ 279.234364] libceph: connect [d::]:6789 error -101 [ 279.252145] libceph: mon0 [d::]:6789 connect error 22:47:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) flock(r0, 0x2) [ 279.557520] audit: type=1400 audit(1548197255.760:49): avc: denied { create } for pid=9256 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 279.640613] audit: type=1400 audit(1548197255.790:50): avc: denied { write } for pid=9256 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 279.665548] libceph: connect [d::]:6789 error -101 [ 279.671072] libceph: mon0 [d::]:6789 connect error [ 279.732603] audit: type=1400 audit(1548197255.790:51): avc: denied { lock } for pid=9256 comm="syz-executor0" path="socket:[30173]" dev="sockfs" ino=30173 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 279.983259] libceph: connect [d::]:6789 error -101 [ 279.989287] libceph: mon0 [d::]:6789 connect error 22:47:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_team\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000004403c174db6ced947aca1508590c8cb6ae85faa634cbecaf69302a703531cd93c7001307964c39548ef591c23ac0cb45ca6f5874c2a5e468645fc845f26f4fd97709914416620983cc4a77869b9daccbea7c3b24e5a427376b7c1911bd8432c7308364685586f2afaee1"]}) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180), 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000340)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x11000000, 0x0, 0xa00}}, 0xfffffefd) r4 = dup2(r1, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) poll(&(0x7f0000000080)=[{r1, 0x10}], 0x1, 0x80000001) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRES32=r4], 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, 0x0) ioctl$int_out(r2, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e21, @loopback}}}, 0x88) listen(r4, 0x8) clock_getres(0x31ef1c98f90b025, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$P9_RXATTRCREATE(r4, &(0x7f0000000180)={0x7, 0x21, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4c014) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000440)={0x0, 0x0, [], @raw_data=[0x9, 0x10001, 0x1, 0x3, 0x3, 0x4, 0x7, 0x7fff, 0x8, 0x3, 0x6, 0xcad, 0x2, 0x631, 0x5f, 0xa37c, 0x7fff, 0xbb12, 0x40, 0x58, 0x40c, 0x10001, 0x800, 0x7, 0x3, 0xc2, 0x9, 0x4, 0x7, 0x7, 0x8, 0x100000000]}) msgget(0xffffffffffffffff, 0x9) 22:47:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) flock(r0, 0x2) 22:47:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000dfd000/0x200000)=nil) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') prctl$PR_GET_FPEMU(0x9, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48101080}, 0xc, &(0x7f0000001240)={&(0x7f0000000200)={0x14, r1, 0x108}, 0x14}}, 0x20000044) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000001380)=ANY=[@ANYBLOB="070304000000000400734069cda3f9a58482b04480000000000000206ea499e00dc52071daaa9023fcd65d90f974e5f1950000000093f79f62fe5a5c6f7248ca3ddba06acab619bc7950ea09335ec95c5521f12c2dd3960824bccca2ec9f8aded8847f030c74ebafe6a5da7bd7fdffffff1e6a676af0aaf151d06982c552dd1cf7"], 0x1, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:47:36 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) r1 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[0x0, 0x100000001, 0x38, 0x5, 0xeb]}) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x782, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x800, 0x4) 22:47:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000000c0)={0xffffffffffffffff, 0x7, 0xf, "8b7c6120cdf3e6077ef8860797a434378ac413a3893e807fd6e5baaaa4b6ecee65fd87acadf37be03d50d9bae9f5374dfa439ec554063b9f742133d9", 0x2b, "fc78cf618b1cf8f710acb0c5c5d6d7a33a193e2f9b136227fea053d799327378a2e86619590a9a55687098573800e3fb73420a96ea30a772cc1942df", 0x8}) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffff9c, 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x11c) waitid(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f00000001c0)={0x15, 0x65, 0xffff, 0xffffffff, 0x8, '9P2000.u'}, 0x15) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f00000005c0)) shutdown(0xffffffffffffffff, 0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x8}) [ 280.487366] libceph: connect [d::]:6789 error -101 [ 280.492474] libceph: mon0 [d::]:6789 connect error 22:47:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) flock(r0, 0x2) 22:47:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xa4280, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x4, 0xf, 0x3}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000007c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x124, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xc0d, @empty, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9fe8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7397}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000}, 0x4850) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000800)={0x3, {0x3b33, 0x9, 0x80000001, 0x3}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbf8e08928555e84c0f296e9904a479481196faa5c0a597d198a10f3bcddb4ca72e72f7dec35651399ebcab28ca47f4092361075d310a1ba963c91"], 0x0) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 22:47:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) flock(r0, 0x2) 22:47:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) r1 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[0x0, 0x100000001, 0x38, 0x5, 0xeb]}) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x782, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x800, 0x4) 22:47:37 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) [ 281.414184] libceph: connect [d::]:6789 error -101 [ 281.420093] libceph: mon0 [d::]:6789 connect error 22:47:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_team\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000004403c174db6ced947aca1508590c8cb6ae85faa634cbecaf69302a703531cd93c7001307964c39548ef591c23ac0cb45ca6f5874c2a5e468645fc845f26f4fd97709914416620983cc4a77869b9daccbea7c3b24e5a427376b7c1911bd8432c7308364685586f2afaee1"]}) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180), 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000340)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x11000000, 0x0, 0xa00}}, 0xfffffefd) r4 = dup2(r1, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) poll(&(0x7f0000000080)=[{r1, 0x10}], 0x1, 0x80000001) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRES32=r4], 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, 0x0) ioctl$int_out(r2, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e21, @loopback}}}, 0x88) listen(r4, 0x8) clock_getres(0x31ef1c98f90b025, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$P9_RXATTRCREATE(r4, &(0x7f0000000180)={0x7, 0x21, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4c014) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000440)={0x0, 0x0, [], @raw_data=[0x9, 0x10001, 0x1, 0x3, 0x3, 0x4, 0x7, 0x7fff, 0x8, 0x3, 0x6, 0xcad, 0x2, 0x631, 0x5f, 0xa37c, 0x7fff, 0xbb12, 0x40, 0x58, 0x40c, 0x10001, 0x800, 0x7, 0x3, 0xc2, 0x9, 0x4, 0x7, 0x7, 0x8, 0x100000000]}) msgget(0xffffffffffffffff, 0x9) 22:47:37 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = semget(0x3, 0x1, 0x40) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000100)=[{0x4, 0x3175, 0x1000}], 0x1, &(0x7f00000001c0)={r2, r3+30000000}) bind$inet6(r0, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x8000, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000140)) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xfffffffffffffffe, 0x40000000010006) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000000)=0x6, 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@ethernet={0x307, @local}, 0xffffffffffffff61) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) shutdown(0xffffffffffffffff, 0x1) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 22:47:37 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:37 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:37 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', 0x0, 0xfeee) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 22:47:38 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:38 executing program 5: semctl$GETZCNT(0xffffffffffffffff, 0x20000008, 0xf, 0x0) 22:47:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xa4280, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x4, 0xf, 0x3}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000007c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x124, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xc0d, @empty, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9fe8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7397}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000}, 0x4850) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000800)={0x3, {0x3b33, 0x9, 0x80000001, 0x3}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbf8e08928555e84c0f296e9904a479481196faa5c0a597d198a10f3bcddb4ca72e72f7dec35651399ebcab28ca47f4092361075d310a1ba963c91"], 0x0) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 22:47:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) r1 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[0x0, 0x100000001, 0x38, 0x5, 0xeb]}) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x782, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x800, 0x4) 22:47:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:38 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x4, 0x7fff], 0x2, 0x1, 0x3, 0xcb, 0x8, 0x3, {0x401, 0x6, 0x5ee, 0x3ff, 0x6, 0x7, 0x6, 0x80000000, 0x9, 0x6, 0x4, 0x8, 0x735, 0x5, "c598a330596dc1593589c9ad68ed7a57312968657b90dff7e9366cfc544000f2"}}) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000280)={0xfdfdffff, "205a9467978cccbe4798c0b06c6b1a361d64be35070539a66b22115b40aa5e0d001d56b58154dc6ca3ae9910a878a59fa6c31955ce2d09855e48a8a02ab349d4ed51abf688ce82a777091615f926bbf97e25efd39ef1275a63d4b44368dbdf977ef34a0eea1d336cd202a1e47ef2cb1181f19040f51c23713a4a38e189ad57ee"}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000040)={0x4, 0x2, 0x5, 0x0, 0x0, [], [], [], 0x3, 0x6}) [ 282.374701] netlink: 'syz-executor0': attribute type 21 has an invalid length. [ 282.406485] netlink: 'syz-executor0': attribute type 2 has an invalid length. 22:47:38 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) 22:47:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_team\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000004403c174db6ced947aca1508590c8cb6ae85faa634cbecaf69302a703531cd93c7001307964c39548ef591c23ac0cb45ca6f5874c2a5e468645fc845f26f4fd97709914416620983cc4a77869b9daccbea7c3b24e5a427376b7c1911bd8432c7308364685586f2afaee1"]}) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180), 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000340)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x11000000, 0x0, 0xa00}}, 0xfffffefd) r4 = dup2(r1, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) poll(&(0x7f0000000080)=[{r1, 0x10}], 0x1, 0x80000001) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRES32=r4], 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, 0x0) ioctl$int_out(r2, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e21, @loopback}}}, 0x88) listen(r4, 0x8) clock_getres(0x31ef1c98f90b025, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$P9_RXATTRCREATE(r4, &(0x7f0000000180)={0x7, 0x21, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4c014) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000440)={0x0, 0x0, [], @raw_data=[0x9, 0x10001, 0x1, 0x3, 0x3, 0x4, 0x7, 0x7fff, 0x8, 0x3, 0x6, 0xcad, 0x2, 0x631, 0x5f, 0xa37c, 0x7fff, 0xbb12, 0x40, 0x58, 0x40c, 0x10001, 0x800, 0x7, 0x3, 0xc2, 0x9, 0x4, 0x7, 0x7, 0x8, 0x100000000]}) msgget(0xffffffffffffffff, 0x9) [ 282.429209] libceph: connect [d::]:6789 error -101 [ 282.434330] libceph: mon0 [d::]:6789 connect error 22:47:38 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x4, 0x7fff], 0x2, 0x1, 0x3, 0xcb, 0x8, 0x3, {0x401, 0x6, 0x5ee, 0x3ff, 0x6, 0x7, 0x6, 0x80000000, 0x9, 0x6, 0x4, 0x8, 0x735, 0x5, "c598a330596dc1593589c9ad68ed7a57312968657b90dff7e9366cfc544000f2"}}) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000280)={0xfdfdffff, "205a9467978cccbe4798c0b06c6b1a361d64be35070539a66b22115b40aa5e0d001d56b58154dc6ca3ae9910a878a59fa6c31955ce2d09855e48a8a02ab349d4ed51abf688ce82a777091615f926bbf97e25efd39ef1275a63d4b44368dbdf977ef34a0eea1d336cd202a1e47ef2cb1181f19040f51c23713a4a38e189ad57ee"}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000040)={0x4, 0x2, 0x5, 0x0, 0x0, [], [], [], 0x3, 0x6}) 22:47:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:38 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x4, 0x7fff], 0x2, 0x1, 0x3, 0xcb, 0x8, 0x3, {0x401, 0x6, 0x5ee, 0x3ff, 0x6, 0x7, 0x6, 0x80000000, 0x9, 0x6, 0x4, 0x8, 0x735, 0x5, "c598a330596dc1593589c9ad68ed7a57312968657b90dff7e9366cfc544000f2"}}) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000280)={0xfdfdffff, "205a9467978cccbe4798c0b06c6b1a361d64be35070539a66b22115b40aa5e0d001d56b58154dc6ca3ae9910a878a59fa6c31955ce2d09855e48a8a02ab349d4ed51abf688ce82a777091615f926bbf97e25efd39ef1275a63d4b44368dbdf977ef34a0eea1d336cd202a1e47ef2cb1181f19040f51c23713a4a38e189ad57ee"}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000040)={0x4, 0x2, 0x5, 0x0, 0x0, [], [], [], 0x3, 0x6}) [ 282.763368] netlink: 'syz-executor0': attribute type 21 has an invalid length. 22:47:39 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x4, 0x7fff], 0x2, 0x1, 0x3, 0xcb, 0x8, 0x3, {0x401, 0x6, 0x5ee, 0x3ff, 0x6, 0x7, 0x6, 0x80000000, 0x9, 0x6, 0x4, 0x8, 0x735, 0x5, "c598a330596dc1593589c9ad68ed7a57312968657b90dff7e9366cfc544000f2"}}) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000280)={0xfdfdffff, "205a9467978cccbe4798c0b06c6b1a361d64be35070539a66b22115b40aa5e0d001d56b58154dc6ca3ae9910a878a59fa6c31955ce2d09855e48a8a02ab349d4ed51abf688ce82a777091615f926bbf97e25efd39ef1275a63d4b44368dbdf977ef34a0eea1d336cd202a1e47ef2cb1181f19040f51c23713a4a38e189ad57ee"}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000040)={0x4, 0x2, 0x5, 0x0, 0x0, [], [], [], 0x3, 0x6}) [ 282.811895] netlink: 'syz-executor0': attribute type 2 has an invalid length. 22:47:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xa4280, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x4, 0xf, 0x3}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000007c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x124, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xc0d, @empty, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9fe8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7397}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000}, 0x4850) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000800)={0x3, {0x3b33, 0x9, 0x80000001, 0x3}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbf8e08928555e84c0f296e9904a479481196faa5c0a597d198a10f3bcddb4ca72e72f7dec35651399ebcab28ca47f4092361075d310a1ba963c91"], 0x0) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 22:47:39 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x4, 0x7fff], 0x2, 0x1, 0x3, 0xcb, 0x8, 0x3, {0x401, 0x6, 0x5ee, 0x3ff, 0x6, 0x7, 0x6, 0x80000000, 0x9, 0x6, 0x4, 0x8, 0x735, 0x5, "c598a330596dc1593589c9ad68ed7a57312968657b90dff7e9366cfc544000f2"}}) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000280)={0xfdfdffff, "205a9467978cccbe4798c0b06c6b1a361d64be35070539a66b22115b40aa5e0d001d56b58154dc6ca3ae9910a878a59fa6c31955ce2d09855e48a8a02ab349d4ed51abf688ce82a777091615f926bbf97e25efd39ef1275a63d4b44368dbdf977ef34a0eea1d336cd202a1e47ef2cb1181f19040f51c23713a4a38e189ad57ee"}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x100) 22:47:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) r1 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[0x0, 0x100000001, 0x38, 0x5, 0xeb]}) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x782, 0x0) 22:47:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_team\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000004403c174db6ced947aca1508590c8cb6ae85faa634cbecaf69302a703531cd93c7001307964c39548ef591c23ac0cb45ca6f5874c2a5e468645fc845f26f4fd97709914416620983cc4a77869b9daccbea7c3b24e5a427376b7c1911bd8432c7308364685586f2afaee1"]}) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180), 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000340)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x11000000, 0x0, 0xa00}}, 0xfffffefd) r4 = dup2(r1, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) poll(&(0x7f0000000080)=[{r1, 0x10}], 0x1, 0x80000001) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYRES32=r4], 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, 0x0) ioctl$int_out(r2, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e21, @loopback}}}, 0x88) listen(r4, 0x8) clock_getres(0x31ef1c98f90b025, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$P9_RXATTRCREATE(r4, &(0x7f0000000180)={0x7, 0x21, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4c014) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000440)={0x0, 0x0, [], @raw_data=[0x9, 0x10001, 0x1, 0x3, 0x3, 0x4, 0x7, 0x7fff, 0x8, 0x3, 0x6, 0xcad, 0x2, 0x631, 0x5f, 0xa37c, 0x7fff, 0xbb12, 0x40, 0x58, 0x40c, 0x10001, 0x800, 0x7, 0x3, 0xc2, 0x9, 0x4, 0x7, 0x7, 0x8, 0x100000000]}) msgget(0xffffffffffffffff, 0x9) [ 283.274693] netlink: 'syz-executor0': attribute type 21 has an invalid length. [ 283.338968] netlink: 'syz-executor0': attribute type 2 has an invalid length. 22:47:39 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x4, 0x7fff], 0x2, 0x1, 0x3, 0xcb, 0x8, 0x3, {0x401, 0x6, 0x5ee, 0x3ff, 0x6, 0x7, 0x6, 0x80000000, 0x9, 0x6, 0x4, 0x8, 0x735, 0x5, "c598a330596dc1593589c9ad68ed7a57312968657b90dff7e9366cfc544000f2"}}) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000280)={0xfdfdffff, "205a9467978cccbe4798c0b06c6b1a361d64be35070539a66b22115b40aa5e0d001d56b58154dc6ca3ae9910a878a59fa6c31955ce2d09855e48a8a02ab349d4ed51abf688ce82a777091615f926bbf97e25efd39ef1275a63d4b44368dbdf977ef34a0eea1d336cd202a1e47ef2cb1181f19040f51c23713a4a38e189ad57ee"}) 22:47:39 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) 22:47:39 executing program 0: socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) [ 283.473978] libceph: connect [d::]:6789 error -101 [ 283.479235] libceph: mon0 [d::]:6789 connect error 22:47:39 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) 22:47:39 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x4, 0x7fff], 0x2, 0x1, 0x3, 0xcb, 0x8, 0x3, {0x401, 0x6, 0x5ee, 0x3ff, 0x6, 0x7, 0x6, 0x80000000, 0x9, 0x6, 0x4, 0x8, 0x735, 0x5, "c598a330596dc1593589c9ad68ed7a57312968657b90dff7e9366cfc544000f2"}}) 22:47:40 executing program 0: socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xa4280, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x4, 0xf, 0x3}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000007c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x124, r5, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xc0d, @empty, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9fe8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7397}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000}, 0x4850) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000800)={0x3, {0x3b33, 0x9, 0x80000001, 0x3}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbf8e08928555e84c0f296e9904a479481196faa5c0a597d198a10f3bcddb4ca72e72f7dec35651399ebcab28ca47f4092361075d310a1ba963c91"], 0x0) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 22:47:40 executing program 0: socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:40 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') 22:47:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, 0x0, 0x0) 22:47:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) r1 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[0x0, 0x100000001, 0x38, 0x5, 0xeb]}) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 22:47:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, 0x0, 0x0) 22:47:40 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') [ 284.480825] libceph: connect [d::]:6789 error -101 [ 284.501662] libceph: mon0 [d::]:6789 connect error 22:47:40 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, 0x0, 0x0) 22:47:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000011c0)) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000040)={0x1, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e24, @empty}}}, 0x108) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x80000) bind$rose(r1, &(0x7f0000000240)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 22:47:41 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) 22:47:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:41 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x8000) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000040)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xabf546d916277166) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x2, 0x4) 22:47:41 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) 22:47:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, 0x0}, 0x0) 22:47:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xffffffffffffff58) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'GPL!wlan1-systemproc}keyring({,trusted'}]}, 0x32) 22:47:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) r1 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[0x0, 0x100000001, 0x38, 0x5, 0xeb]}) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:41 executing program 1: timer_create(0xc2000000, 0x0, &(0x7f0000000040)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x9, 0x1) 22:47:41 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) [ 285.488990] libceph: connect [d::]:6789 error -101 [ 285.494093] libceph: mon0 [d::]:6789 connect error 22:47:41 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, 0x0}, 0x0) 22:47:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000003c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, 0x0, 0x8c4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000440)=""/96, 0x0) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000005c0)=0xc) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ptrace$pokeuser(0x6, 0x0, 0x200000000000040, 0x10005) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000004c0)={@mcast2, @rand_addr="21c3c8d204ad79cb8f42f11514f024bd", @empty, 0x0, 0x6, 0xfffffffffffffc00, 0x100, 0x5, 0x40, r2}) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x10e) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xdb0, 0x4) ioctl$PPPIOCDISCONN(r1, 0x7439) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB="02002bbd7000f9dbdf250800000008000400090000006800030014000600fe8000000000000000000000000000aa080003000000000008000500ac1414aa08000100030000001400020067726530000000000000000000000000080005007f000001080004000000000014000600fe8000000000000000000000000000186700286b1d536b311254bd337d1b0800050005000000140003000800030001000000080007000000000008000600ff7f000008000500f73900006876dcf0f5b166023c00010014000300fe8000000000000000000000000000bb080008000180000008000800000000001400030000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1aa) openat$dir(0xffffffffffffff9c, 0x0, 0x880, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x54, r3, 0x304, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4000800000000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000880}, 0x4) 22:47:41 executing program 1: timer_create(0xc2000000, 0x0, &(0x7f0000000040)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x9, 0x1) 22:47:41 executing program 1: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, 0x0}, 0x0) [ 285.728785] Unknown ioctl 26130 [ 285.748282] Unknown ioctl 35083 [ 285.773206] Unknown ioctl 29753 22:47:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={0x0}}, 0x0) 22:47:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={0x0}}, 0x0) 22:47:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={0x0}}, 0x0) 22:47:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 286.397046] Unknown ioctl 26130 [ 286.412513] Unknown ioctl 35083 [ 286.439604] Unknown ioctl 29753 [ 286.519775] libceph: connect [d::]:6789 error -101 [ 286.525054] libceph: mon0 [d::]:6789 connect error 22:47:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x2}}]}, 0x2c}}, 0x0) 22:47:42 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}]}, 0x24}}, 0x0) 22:47:43 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:43 executing program 1: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 287.408990] libceph: connect [d::]:6789 error -101 [ 287.419296] libceph: mon0 [d::]:6789 connect error 22:47:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:43 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 287.663851] libceph: connect [d::]:6789 error -101 [ 287.672956] libceph: mon0 [d::]:6789 connect error 22:47:44 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 288.424581] libceph: connect [d::]:6789 error -101 [ 288.436289] libceph: mon0 [d::]:6789 connect error 22:47:44 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 288.583567] libceph: connect [d::]:6789 error -101 [ 288.593936] libceph: mon0 [d::]:6789 connect error 22:47:44 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:45 executing program 3: mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:45 executing program 3: mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x20000, 0x40) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:45 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:45 executing program 3: mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:45 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 289.653498] libceph: connect [d::]:6789 error -101 [ 289.662920] libceph: mon0 [d::]:6789 connect error 22:47:45 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:46 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:46 executing program 3: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x24000, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:47 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:47 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 290.908557] libceph: connect [d::]:6789 error -101 [ 290.913851] libceph: mon0 [d::]:6789 connect error 22:47:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 22:47:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 22:47:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 22:47:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:47 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:47 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 291.727897] libceph: connect [d::]:6789 error -101 [ 291.732971] libceph: mon0 [d::]:6789 connect error 22:47:48 executing program 5: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:48 executing program 0: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:48 executing program 3: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:48 executing program 1: mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:49 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:49 executing program 1: mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:49 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:49 executing program 1: mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:49 executing program 1: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:49 executing program 1: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:49 executing program 5: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:49 executing program 3: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:50 executing program 0 (fault-call:1 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:50 executing program 1: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 293.967650] FAULT_INJECTION: forcing a failure. [ 293.967650] name failslab, interval 1, probability 0, space 0, times 1 [ 294.100283] CPU: 1 PID: 9885 Comm: syz-executor0 Not tainted 5.0.0-rc3+ #39 [ 294.107414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.116770] Call Trace: [ 294.119376] dump_stack+0x1db/0x2d0 [ 294.123041] ? dump_stack_print_info.cold+0x20/0x20 [ 294.128077] ? proc_fail_nth_write+0xa0/0x220 [ 294.132659] should_fail.cold+0xa/0x15 [ 294.136577] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 294.141704] ? ___might_sleep+0x1e7/0x310 [ 294.145864] ? arch_local_save_flags+0x50/0x50 [ 294.150473] __should_failslab+0x121/0x190 [ 294.154727] should_failslab+0x9/0x14 [ 294.158554] __kmalloc_track_caller+0x2d8/0x740 [ 294.163256] ? strncpy_from_user+0x4e0/0x4e0 [ 294.167725] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 294.173299] ? strndup_user+0x77/0xd0 [ 294.177135] memdup_user+0x26/0xb0 [ 294.180689] strndup_user+0x77/0xd0 [ 294.184338] ksys_mount+0x3c/0x150 [ 294.187896] __x64_sys_mount+0xbe/0x150 [ 294.191892] do_syscall_64+0x1a3/0x800 [ 294.195795] ? syscall_return_slowpath+0x5f0/0x5f0 [ 294.200744] ? prepare_exit_to_usermode+0x232/0x3b0 [ 294.205780] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 294.210660] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.215857] RIP: 0033:0x458099 [ 294.219056] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.238430] RSP: 002b:00007f85fca01c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 22:47:50 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 294.246147] RAX: ffffffffffffffda RBX: 00007f85fca01c90 RCX: 0000000000458099 [ 294.253425] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 294.260714] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 294.268008] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f85fca026d4 [ 294.275285] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 0000000000000003 22:47:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:51 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:51 executing program 0 (fault-call:1 fault-nth:1): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 294.950093] FAULT_INJECTION: forcing a failure. [ 294.950093] name failslab, interval 1, probability 0, space 0, times 0 22:47:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:51 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 295.066464] CPU: 0 PID: 9923 Comm: syz-executor0 Not tainted 5.0.0-rc3+ #39 [ 295.073612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.073621] Call Trace: [ 295.073646] dump_stack+0x1db/0x2d0 [ 295.073668] ? dump_stack_print_info.cold+0x20/0x20 [ 295.073688] ? add_lock_to_list.isra.0+0x450/0x450 [ 295.073716] should_fail.cold+0xa/0x15 [ 295.073736] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 295.073764] ? ___might_sleep+0x1e7/0x310 [ 295.112728] ? arch_local_save_flags+0x50/0x50 [ 295.117358] ? lock_downgrade+0x910/0x910 [ 295.121514] ? lock_release+0xc40/0xc40 [ 295.125512] __should_failslab+0x121/0x190 [ 295.129800] should_failslab+0x9/0x14 [ 295.129839] __kmalloc_track_caller+0x2d8/0x740 [ 295.129859] ? strncpy_from_user+0x4e0/0x4e0 [ 295.129893] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.148271] ? strndup_user+0x77/0xd0 [ 295.152090] memdup_user+0x26/0xb0 [ 295.155646] strndup_user+0x77/0xd0 [ 295.159283] ksys_mount+0x7b/0x150 [ 295.162845] __x64_sys_mount+0xbe/0x150 [ 295.166843] do_syscall_64+0x1a3/0x800 [ 295.170756] ? syscall_return_slowpath+0x5f0/0x5f0 [ 295.175712] ? prepare_exit_to_usermode+0x232/0x3b0 [ 295.180741] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 295.185599] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.190790] RIP: 0033:0x458099 [ 295.194011] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.212930] RSP: 002b:00007f85fca01c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 295.220658] RAX: ffffffffffffffda RBX: 00007f85fca01c90 RCX: 0000000000458099 [ 295.227932] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 295.235206] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 295.242479] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f85fca026d4 [ 295.249753] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 0000000000000003 22:47:51 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:51 executing program 3: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 295.514544] FAULT_INJECTION: forcing a failure. [ 295.514544] name failslab, interval 1, probability 0, space 0, times 0 [ 295.585990] CPU: 0 PID: 9948 Comm: syz-executor5 Not tainted 5.0.0-rc3+ #39 [ 295.593123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.602483] Call Trace: [ 295.605083] dump_stack+0x1db/0x2d0 [ 295.608740] ? dump_stack_print_info.cold+0x20/0x20 [ 295.613795] should_fail.cold+0xa/0x15 [ 295.617719] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 295.622889] ? ___might_sleep+0x1e7/0x310 [ 295.627055] ? arch_local_save_flags+0x50/0x50 [ 295.631648] ? trace_hardirqs_on+0xbd/0x310 22:47:51 executing program 0 (fault-call:1 fault-nth:2): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 295.636068] __should_failslab+0x121/0x190 [ 295.640346] should_failslab+0x9/0x14 [ 295.644155] kmem_cache_alloc_node+0x265/0x710 [ 295.648766] ? __local_bh_enable_ip+0x15a/0x270 [ 295.653456] ? _raw_spin_unlock_bh+0x31/0x40 [ 295.657916] __alloc_skb+0xf4/0x730 [ 295.661563] ? __local_bh_enable_ip+0x15a/0x270 [ 295.666250] ? skb_scrub_packet+0x440/0x440 [ 295.670590] ? netlink_insert+0x103/0x240 [ 295.674751] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.674770] ? netlink_autobind.isra.0+0x228/0x310 [ 295.674791] netlink_sendmsg+0xb11/0xf90 [ 295.674805] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.694880] ? netlink_unicast+0x770/0x770 [ 295.699159] ? selinux_socket_sendmsg+0x36/0x40 [ 295.703842] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 295.709390] ? security_socket_sendmsg+0x93/0xc0 [ 295.714158] ? netlink_unicast+0x770/0x770 [ 295.718414] sock_sendmsg+0xdd/0x130 [ 295.722148] ___sys_sendmsg+0x7ec/0x910 [ 295.726142] ? copy_msghdr_from_user+0x570/0x570 [ 295.730910] ? iterate_fd+0x4b0/0x4b0 [ 295.734733] ? lock_downgrade+0x910/0x910 [ 295.738901] ? __fget_light+0x2db/0x420 [ 295.742906] ? fget_raw+0x20/0x20 [ 295.746375] ? __mutex_unlock_slowpath+0x195/0x870 [ 295.751321] ? wait_for_completion+0x810/0x810 [ 295.755917] ? __fdget+0x1b/0x20 [ 295.759296] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.764889] ? sockfd_lookup_light+0xc2/0x160 [ 295.769401] __sys_sendmsg+0x112/0x270 [ 295.773317] ? __ia32_sys_shutdown+0x80/0x80 [ 295.777757] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 22:47:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 295.783136] ? trace_hardirqs_off_caller+0x300/0x300 [ 295.788260] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 295.793034] __x64_sys_sendmsg+0x78/0xb0 [ 295.797112] do_syscall_64+0x1a3/0x800 [ 295.801015] ? syscall_return_slowpath+0x5f0/0x5f0 [ 295.805961] ? prepare_exit_to_usermode+0x232/0x3b0 [ 295.808379] FAULT_INJECTION: forcing a failure. [ 295.808379] name failslab, interval 1, probability 0, space 0, times 0 [ 295.810995] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 295.811024] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.811037] RIP: 0033:0x458099 [ 295.811053] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.811062] RSP: 002b:00007f4a1f1a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 295.862075] RAX: ffffffffffffffda RBX: 00007f4a1f1a6c90 RCX: 0000000000458099 [ 295.862086] RDX: 0000000000000000 RSI: 000000002001bfc8 RDI: 0000000000000003 [ 295.862096] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 295.862106] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a1f1a76d4 [ 295.862116] R13: 00000000004c5603 R14: 00000000004d9268 R15: 0000000000000004 22:47:52 executing program 4 (fault-call:0 fault-nth:0): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') 22:47:52 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 296.044706] CPU: 0 PID: 9962 Comm: syz-executor0 Not tainted 5.0.0-rc3+ #39 [ 296.051849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.061220] Call Trace: [ 296.063832] dump_stack+0x1db/0x2d0 [ 296.067490] ? dump_stack_print_info.cold+0x20/0x20 [ 296.072551] ? __lock_acquire+0x572/0x4a30 [ 296.076790] ? kernel_text_address+0x73/0xf0 [ 296.076829] should_fail.cold+0xa/0x15 [ 296.076852] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 296.076878] ? ___might_sleep+0x1e7/0x310 [ 296.076896] ? arch_local_save_flags+0x50/0x50 [ 296.076916] ? debug_smp_processor_id+0x1c/0x20 [ 296.076934] ? do_syscall_64+0x1a3/0x800 [ 296.076952] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.076973] __should_failslab+0x121/0x190 [ 296.107773] should_failslab+0x9/0x14 [ 296.107788] kmem_cache_alloc+0x2be/0x710 [ 296.107803] ? fs_reclaim_acquire+0x20/0x20 [ 296.129612] ? should_fail+0x1e6/0xd22 [ 296.133521] getname_flags+0xd6/0x5b0 [ 296.137359] user_path_at_empty+0x2f/0x50 [ 296.141519] do_mount+0x162/0x3330 [ 296.141546] ? lock_release+0xc40/0xc40 [ 296.141562] ? __check_object_size+0xa3/0x790 [ 296.141584] ? copy_mount_string+0x40/0x40 [ 296.141617] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 296.163614] ? _copy_from_user+0xdd/0x150 [ 296.163634] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 296.163653] ? copy_mount_options+0x30e/0x440 [ 296.163669] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 296.163690] ksys_mount+0xdb/0x150 [ 296.186966] __x64_sys_mount+0xbe/0x150 [ 296.190959] do_syscall_64+0x1a3/0x800 [ 296.194862] ? syscall_return_slowpath+0x5f0/0x5f0 [ 296.199813] ? prepare_exit_to_usermode+0x232/0x3b0 [ 296.204889] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 296.204919] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.204933] RIP: 0033:0x458099 [ 296.204948] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.204956] RSP: 002b:00007f85fca01c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 22:47:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 296.204971] RAX: ffffffffffffffda RBX: 00007f85fca01c90 RCX: 0000000000458099 [ 296.204983] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 296.259383] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 296.266658] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f85fca026d4 [ 296.273949] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 0000000000000003 [ 296.286504] FAULT_INJECTION: forcing a failure. [ 296.286504] name failslab, interval 1, probability 0, space 0, times 0 [ 296.356049] CPU: 0 PID: 9975 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #39 [ 296.363205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.372574] Call Trace: [ 296.375177] dump_stack+0x1db/0x2d0 [ 296.378834] ? dump_stack_print_info.cold+0x20/0x20 [ 296.383873] ? __f_unlock_pos+0x19/0x20 [ 296.387868] should_fail.cold+0xa/0x15 [ 296.391765] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 296.396884] ? ___might_sleep+0x1e7/0x310 [ 296.401039] ? arch_local_save_flags+0x50/0x50 [ 296.405645] __should_failslab+0x121/0x190 [ 296.409892] should_failslab+0x9/0x14 [ 296.413702] kmem_cache_alloc+0x2be/0x710 [ 296.417872] ? check_preemption_disabled+0x48/0x290 [ 296.422906] getname_flags+0xd6/0x5b0 [ 296.426753] getname+0x1a/0x20 [ 296.429996] do_sys_open+0x3a5/0x7c0 [ 296.433731] ? filp_open+0x80/0x80 [ 296.437330] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.442702] ? trace_hardirqs_off_caller+0x300/0x300 [ 296.447817] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 296.447838] __x64_sys_open+0x7e/0xc0 [ 296.447857] do_syscall_64+0x1a3/0x800 [ 296.447893] ? syscall_return_slowpath+0x5f0/0x5f0 [ 296.447913] ? prepare_exit_to_usermode+0x232/0x3b0 [ 296.447936] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 296.447960] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.480342] RIP: 0033:0x412041 [ 296.483547] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 22:47:52 executing program 0 (fault-call:1 fault-nth:3): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:52 executing program 1: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:52 executing program 5 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:52 executing program 3 (fault-call:1 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 296.502455] RSP: 002b:00007fba6c9c6bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 296.510175] RAX: ffffffffffffffda RBX: 00007fba6c9c6c90 RCX: 0000000000412041 [ 296.517454] RDX: 00007fba6c9c6be6 RSI: 0000000000000002 RDI: 00007fba6c9c6bd0 [ 296.524732] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000016 [ 296.532005] R10: 0000000000000004 R11: 0000000000000293 R12: 00007fba6c9c76d4 [ 296.539280] R13: 00000000004c6c8b R14: 00000000004dc070 R15: 0000000000000003 [ 296.667295] FAULT_INJECTION: forcing a failure. [ 296.667295] name failslab, interval 1, probability 0, space 0, times 0 22:47:52 executing program 4 (fault-call:0 fault-nth:1): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') [ 296.769061] CPU: 1 PID: 9993 Comm: syz-executor3 Not tainted 5.0.0-rc3+ #39 [ 296.776208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.785596] Call Trace: [ 296.788200] dump_stack+0x1db/0x2d0 [ 296.791847] ? dump_stack_print_info.cold+0x20/0x20 [ 296.796882] ? proc_fail_nth_write+0xa0/0x220 [ 296.801425] should_fail.cold+0xa/0x15 [ 296.805354] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 296.810476] ? ___might_sleep+0x1e7/0x310 [ 296.814635] ? arch_local_save_flags+0x50/0x50 [ 296.819240] __should_failslab+0x121/0x190 [ 296.823488] should_failslab+0x9/0x14 [ 296.827342] __kmalloc_track_caller+0x2d8/0x740 [ 296.832029] ? strncpy_from_user+0x4e0/0x4e0 [ 296.836449] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 296.841994] ? strndup_user+0x77/0xd0 [ 296.845816] memdup_user+0x26/0xb0 [ 296.849383] strndup_user+0x77/0xd0 [ 296.853033] ksys_mount+0x3c/0x150 [ 296.856599] __x64_sys_mount+0xbe/0x150 [ 296.861192] do_syscall_64+0x1a3/0x800 [ 296.865124] ? syscall_return_slowpath+0x5f0/0x5f0 [ 296.870065] ? prepare_exit_to_usermode+0x232/0x3b0 [ 296.875102] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 296.879984] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.885202] RIP: 0033:0x458099 [ 296.888410] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.907320] RSP: 002b:00007f4527dbdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 296.915034] RAX: ffffffffffffffda RBX: 00007f4527dbdc90 RCX: 0000000000458099 [ 296.922315] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 296.929586] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 296.936866] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4527dbe6d4 [ 296.944136] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 0000000000000003 [ 297.067260] FAULT_INJECTION: forcing a failure. [ 297.067260] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 297.079100] CPU: 1 PID: 10006 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #39 [ 297.086297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.095690] Call Trace: [ 297.098320] dump_stack+0x1db/0x2d0 [ 297.101983] ? dump_stack_print_info.cold+0x20/0x20 [ 297.107139] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 297.112726] should_fail.cold+0xa/0x15 [ 297.116632] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 297.121742] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.127304] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.132859] ? check_preemption_disabled+0x48/0x290 [ 297.137910] ? debug_smp_processor_id+0x1c/0x20 [ 297.142587] ? perf_trace_lock+0x12f/0x750 [ 297.146845] should_fail_alloc_page+0x50/0x60 [ 297.151351] __alloc_pages_nodemask+0x323/0xdc0 [ 297.156041] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 297.161069] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.166636] ? ___might_sleep+0x1e7/0x310 [ 297.170801] ? trace_hardirqs_off+0xb8/0x310 [ 297.175262] cache_grow_begin+0x9c/0x8c0 [ 297.179352] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.184905] ? check_preemption_disabled+0x48/0x290 [ 297.189940] kmem_cache_alloc+0x645/0x710 [ 297.194112] getname_flags+0xd6/0x5b0 [ 297.197925] getname+0x1a/0x20 [ 297.201129] do_sys_open+0x3a5/0x7c0 [ 297.204858] ? filp_open+0x80/0x80 [ 297.208414] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.213793] ? trace_hardirqs_off_caller+0x300/0x300 [ 297.218914] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 297.223685] __x64_sys_open+0x7e/0xc0 [ 297.227501] do_syscall_64+0x1a3/0x800 [ 297.231416] ? syscall_return_slowpath+0x5f0/0x5f0 [ 297.236361] ? prepare_exit_to_usermode+0x232/0x3b0 [ 297.241394] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 297.246260] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.251460] RIP: 0033:0x412041 [ 297.254667] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 297.273573] RSP: 002b:00007fba6c9c6bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 297.281305] RAX: ffffffffffffffda RBX: 00007fba6c9c6c90 RCX: 0000000000412041 [ 297.288605] RDX: 00007fba6c9c6be6 RSI: 0000000000000002 RDI: 00007fba6c9c6bd0 [ 297.295884] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000016 [ 297.303161] R10: 0000000000000004 R11: 0000000000000293 R12: 00007fba6c9c76d4 [ 297.310433] R13: 00000000004c6c8b R14: 00000000004dc070 R15: 0000000000000003 [ 297.340378] FAULT_INJECTION: forcing a failure. [ 297.340378] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 297.352199] CPU: 1 PID: 10007 Comm: syz-executor0 Not tainted 5.0.0-rc3+ #39 [ 297.359392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.368750] Call Trace: [ 297.371355] dump_stack+0x1db/0x2d0 [ 297.375000] ? dump_stack_print_info.cold+0x20/0x20 [ 297.380046] should_fail.cold+0xa/0x15 [ 297.383953] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 297.389077] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.394629] ? check_preemption_disabled+0x48/0x290 [ 297.399669] ? debug_smp_processor_id+0x1c/0x20 [ 297.404350] ? perf_trace_lock+0x12f/0x750 [ 297.408608] should_fail_alloc_page+0x50/0x60 [ 297.413112] __alloc_pages_nodemask+0x323/0xdc0 [ 297.417793] ? __lock_acquire+0x572/0x4a30 [ 297.422040] ? kernel_text_address+0x73/0xf0 [ 297.426471] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 297.431499] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.437072] ? ___might_sleep+0x1e7/0x310 [ 297.441233] ? trace_hardirqs_off+0xb8/0x310 [ 297.445657] cache_grow_begin+0x9c/0x8c0 [ 297.449727] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.455290] ? check_preemption_disabled+0x48/0x290 [ 297.460352] kmem_cache_alloc+0x645/0x710 [ 297.464504] ? fs_reclaim_acquire+0x20/0x20 [ 297.468870] ? should_fail+0x1e6/0xd22 [ 297.472785] getname_flags+0xd6/0x5b0 [ 297.476600] user_path_at_empty+0x2f/0x50 [ 297.480765] do_mount+0x162/0x3330 [ 297.484320] ? lock_release+0xc40/0xc40 [ 297.488303] ? __check_object_size+0xa3/0x790 [ 297.492820] ? copy_mount_string+0x40/0x40 [ 297.497071] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.502613] ? _copy_from_user+0xdd/0x150 [ 297.506772] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.512362] ? copy_mount_options+0x30e/0x440 [ 297.516901] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.522445] ksys_mount+0xdb/0x150 [ 297.526012] __x64_sys_mount+0xbe/0x150 [ 297.530020] do_syscall_64+0x1a3/0x800 [ 297.533937] ? syscall_return_slowpath+0x5f0/0x5f0 [ 297.538883] ? prepare_exit_to_usermode+0x232/0x3b0 [ 297.543920] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 297.548786] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.553998] RIP: 0033:0x458099 [ 297.557217] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.576124] RSP: 002b:00007f85fca01c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 297.583843] RAX: ffffffffffffffda RBX: 00007f85fca01c90 RCX: 0000000000458099 22:47:53 executing program 3 (fault-call:1 fault-nth:1): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:53 executing program 4 (fault-call:0 fault-nth:2): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') [ 297.591134] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 297.594455] FAULT_INJECTION: forcing a failure. [ 297.594455] name failslab, interval 1, probability 0, space 0, times 0 [ 297.598406] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 297.598417] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f85fca026d4 [ 297.598427] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 0000000000000003 [ 297.637932] CPU: 0 PID: 10010 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #39 [ 297.645137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.654494] Call Trace: [ 297.657098] dump_stack+0x1db/0x2d0 [ 297.660744] ? dump_stack_print_info.cold+0x20/0x20 [ 297.665786] should_fail.cold+0xa/0x15 [ 297.669704] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 297.674837] ? ___might_sleep+0x1e7/0x310 [ 297.679033] ? arch_local_save_flags+0x50/0x50 [ 297.683647] ? print_usage_bug+0xd0/0xd0 [ 297.687725] __should_failslab+0x121/0x190 [ 297.691987] should_failslab+0x9/0x14 [ 297.695800] kmem_cache_alloc+0x2be/0x710 [ 297.699999] ? __lock_acquire+0x572/0x4a30 [ 297.704242] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.709798] __alloc_file+0x93/0x480 [ 297.713534] ? file_free_rcu+0xe0/0xe0 [ 297.717452] ? mark_held_locks+0x100/0x100 [ 297.721706] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.727263] alloc_empty_file+0x72/0x170 [ 297.731337] path_openat+0x112/0x5650 [ 297.735151] ? add_lock_to_list.isra.0+0x450/0x450 22:47:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 297.740100] ? __alloc_fd+0x549/0x700 [ 297.743906] ? find_held_lock+0x35/0x120 [ 297.747995] ? path_lookupat.isra.0+0xba0/0xba0 [ 297.752670] ? do_dup2+0x580/0x580 [ 297.756230] ? kasan_check_read+0x11/0x20 [ 297.760421] ? do_raw_spin_unlock+0xa0/0x330 [ 297.764845] ? do_raw_spin_trylock+0x270/0x270 [ 297.769439] ? __phys_addr_symbol+0x30/0x70 [ 297.773786] do_filp_open+0x26f/0x370 [ 297.777605] ? may_open_dev+0x100/0x100 [ 297.781593] ? exit_files+0xb0/0xb0 [ 297.785240] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.790820] ? digsig_verify.cold+0x32/0x32 [ 297.795174] ? get_unused_fd_flags+0x122/0x1a0 [ 297.799770] ? __alloc_fd+0x700/0x700 [ 297.803585] ? getname_flags+0x277/0x5b0 [ 297.807664] do_sys_open+0x59a/0x7c0 [ 297.807687] ? filp_open+0x80/0x80 [ 297.807710] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.807728] ? trace_hardirqs_off_caller+0x300/0x300 [ 297.807748] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 297.807769] __x64_sys_open+0x7e/0xc0 [ 297.820379] do_syscall_64+0x1a3/0x800 [ 297.820400] ? syscall_return_slowpath+0x5f0/0x5f0 [ 297.820419] ? prepare_exit_to_usermode+0x232/0x3b0 [ 297.820443] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 297.820470] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.820484] RIP: 0033:0x412041 [ 297.820500] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 297.820509] RSP: 002b:00007fba6c9c6bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 22:47:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) io_setup(0xb, &(0x7f0000000300)=0x0) fallocate(r1, 0x20, 0xffffffffffffff00, 0xfff) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 297.820525] RAX: ffffffffffffffda RBX: 00007fba6c9c6c90 RCX: 0000000000412041 [ 297.820545] RDX: 00007fba6c9c6be6 RSI: 0000000000000002 RDI: 00007fba6c9c6bd0 [ 297.820555] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000016 [ 297.820564] R10: 0000000000000004 R11: 0000000000000293 R12: 00007fba6c9c76d4 [ 297.820574] R13: 00000000004c6c8b R14: 00000000004dc070 R15: 0000000000000003 [ 297.821716] FAULT_INJECTION: forcing a failure. [ 297.821716] name failslab, interval 1, probability 0, space 0, times 0 [ 297.938674] CPU: 0 PID: 10016 Comm: syz-executor3 Not tainted 5.0.0-rc3+ #39 [ 297.945874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.955221] Call Trace: [ 297.957821] dump_stack+0x1db/0x2d0 [ 297.957842] ? dump_stack_print_info.cold+0x20/0x20 [ 297.957861] ? add_lock_to_list.isra.0+0x450/0x450 [ 297.957886] should_fail.cold+0xa/0x15 [ 297.957906] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 297.957930] ? ___might_sleep+0x1e7/0x310 [ 297.957948] ? arch_local_save_flags+0x50/0x50 22:47:54 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 297.957964] ? lock_downgrade+0x910/0x910 [ 297.957977] ? lock_release+0xc40/0xc40 [ 297.957997] __should_failslab+0x121/0x190 [ 297.958015] should_failslab+0x9/0x14 [ 297.958029] __kmalloc_track_caller+0x2d8/0x740 [ 297.958048] ? strncpy_from_user+0x4e0/0x4e0 [ 297.958063] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 297.958080] ? strndup_user+0x77/0xd0 [ 297.958101] memdup_user+0x26/0xb0 [ 297.958120] strndup_user+0x77/0xd0 [ 297.958140] ksys_mount+0x7b/0x150 [ 297.958159] __x64_sys_mount+0xbe/0x150 [ 297.997605] do_syscall_64+0x1a3/0x800 [ 298.010279] ? syscall_return_slowpath+0x5f0/0x5f0 [ 298.038644] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 298.038662] ? __switch_to_asm+0x34/0x70 [ 298.038685] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 298.038710] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.056594] RIP: 0033:0x458099 [ 298.069781] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.076689] libceph: connect [d::]:6789 error -101 22:47:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x2, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:54 executing program 4 (fault-call:0 fault-nth:3): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') [ 298.088693] RSP: 002b:00007f4527d9cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 298.088710] RAX: ffffffffffffffda RBX: 00007f4527d9cc90 RCX: 0000000000458099 [ 298.088720] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 298.088729] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 298.088739] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4527d9d6d4 [ 298.088749] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 0000000000000003 [ 298.257507] FAULT_INJECTION: forcing a failure. [ 298.257507] name failslab, interval 1, probability 0, space 0, times 0 [ 298.285576] CPU: 0 PID: 10038 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #39 [ 298.292792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.293301] libceph: mon0 [d::]:6789 connect error [ 298.302720] Call Trace: [ 298.302746] dump_stack+0x1db/0x2d0 [ 298.302770] ? dump_stack_print_info.cold+0x20/0x20 [ 298.302790] ? __alloc_file+0x93/0x480 [ 298.302815] ? alloc_empty_file+0x72/0x170 [ 298.302836] ? path_openat+0x112/0x5650 [ 298.302852] ? do_filp_open+0x26f/0x370 [ 298.302867] ? do_sys_open+0x59a/0x7c0 [ 298.302888] ? do_syscall_64+0x1a3/0x800 [ 298.302914] should_fail.cold+0xa/0x15 [ 298.302942] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 298.351991] ? ___might_sleep+0x1e7/0x310 [ 298.356146] ? arch_local_save_flags+0x50/0x50 [ 298.360745] __should_failslab+0x121/0x190 [ 298.365002] should_failslab+0x9/0x14 [ 298.368820] kmem_cache_alloc+0x2be/0x710 [ 298.372979] ? __alloc_file+0x93/0x480 [ 298.372995] ? __alloc_file+0x93/0x480 [ 298.373015] ? rcu_read_lock_sched_held+0x110/0x130 [ 298.385784] selinux_file_alloc_security+0xb4/0x190 [ 298.390855] security_file_alloc+0x69/0xb0 [ 298.395121] __alloc_file+0x128/0x480 [ 298.398941] ? file_free_rcu+0xe0/0xe0 [ 298.402844] ? mark_held_locks+0x100/0x100 [ 298.407090] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.412644] alloc_empty_file+0x72/0x170 [ 298.416721] path_openat+0x112/0x5650 [ 298.420569] ? add_lock_to_list.isra.0+0x450/0x450 [ 298.425521] ? __alloc_fd+0x549/0x700 [ 298.429342] ? find_held_lock+0x35/0x120 [ 298.433426] ? path_lookupat.isra.0+0xba0/0xba0 [ 298.438128] ? do_dup2+0x580/0x580 [ 298.441711] ? kasan_check_read+0x11/0x20 [ 298.445866] ? do_raw_spin_unlock+0xa0/0x330 [ 298.450288] ? do_raw_spin_trylock+0x270/0x270 [ 298.454901] ? __phys_addr_symbol+0x30/0x70 [ 298.459289] do_filp_open+0x26f/0x370 [ 298.463146] ? may_open_dev+0x100/0x100 [ 298.467174] ? exit_files+0xb0/0xb0 [ 298.470828] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.476377] ? digsig_verify.cold+0x32/0x32 [ 298.480708] ? get_unused_fd_flags+0x122/0x1a0 [ 298.485296] ? __alloc_fd+0x700/0x700 [ 298.489108] ? getname_flags+0x277/0x5b0 [ 298.493187] do_sys_open+0x59a/0x7c0 [ 298.496919] ? filp_open+0x80/0x80 [ 298.500481] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.505873] ? trace_hardirqs_off_caller+0x300/0x300 [ 298.510991] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 298.515785] __x64_sys_open+0x7e/0xc0 [ 298.519649] do_syscall_64+0x1a3/0x800 [ 298.523575] ? syscall_return_slowpath+0x5f0/0x5f0 [ 298.528560] ? prepare_exit_to_usermode+0x232/0x3b0 [ 298.533599] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 298.538462] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.543655] RIP: 0033:0x412041 [ 298.546869] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 298.565775] RSP: 002b:00007fba6c9c6bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 298.573495] RAX: ffffffffffffffda RBX: 00007fba6c9c6c90 RCX: 0000000000412041 [ 298.580768] RDX: 00007fba6c9c6be6 RSI: 0000000000000002 RDI: 00007fba6c9c6bd0 [ 298.588034] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000016 [ 298.595319] R10: 0000000000000004 R11: 0000000000000293 R12: 00007fba6c9c76d4 [ 298.602621] R13: 00000000004c6c8b R14: 00000000004dc070 R15: 0000000000000003 22:47:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x8, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:54 executing program 3 (fault-call:1 fault-nth:2): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:54 executing program 4 (fault-call:0 fault-nth:4): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') 22:47:54 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:54 executing program 1: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 298.701063] FAULT_INJECTION: forcing a failure. [ 298.701063] name failslab, interval 1, probability 0, space 0, times 0 [ 298.726919] FAULT_INJECTION: forcing a failure. [ 298.726919] name failslab, interval 1, probability 0, space 0, times 0 [ 298.755998] CPU: 0 PID: 10050 Comm: syz-executor3 Not tainted 5.0.0-rc3+ #39 [ 298.763220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.772579] Call Trace: [ 298.775182] dump_stack+0x1db/0x2d0 [ 298.778872] ? dump_stack_print_info.cold+0x20/0x20 [ 298.783906] ? __lock_acquire+0x572/0x4a30 [ 298.788153] ? kernel_text_address+0x73/0xf0 [ 298.792598] should_fail.cold+0xa/0x15 [ 298.796493] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 298.801650] ? ___might_sleep+0x1e7/0x310 22:47:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x10, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 298.805820] ? arch_local_save_flags+0x50/0x50 [ 298.810421] ? debug_smp_processor_id+0x1c/0x20 [ 298.815105] ? do_syscall_64+0x1a3/0x800 [ 298.819174] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.824572] __should_failslab+0x121/0x190 [ 298.828845] should_failslab+0x9/0x14 [ 298.832670] kmem_cache_alloc+0x2be/0x710 [ 298.836852] ? fs_reclaim_acquire+0x20/0x20 [ 298.841196] ? should_fail+0x1e6/0xd22 [ 298.841219] getname_flags+0xd6/0x5b0 [ 298.841239] user_path_at_empty+0x2f/0x50 [ 298.848917] do_mount+0x162/0x3330 [ 298.848934] ? lock_release+0xc40/0xc40 [ 298.848950] ? __check_object_size+0xa3/0x790 [ 298.848971] ? copy_mount_string+0x40/0x40 [ 298.848999] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.849015] ? _copy_from_user+0xdd/0x150 [ 298.849034] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.884581] ? copy_mount_options+0x30e/0x440 [ 298.889088] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.894660] ksys_mount+0xdb/0x150 [ 298.898223] __x64_sys_mount+0xbe/0x150 [ 298.902213] do_syscall_64+0x1a3/0x800 [ 298.906116] ? syscall_return_slowpath+0x5f0/0x5f0 [ 298.911060] ? prepare_exit_to_usermode+0x232/0x3b0 [ 298.916092] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 298.920964] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.926166] RIP: 0033:0x458099 [ 298.929368] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.948274] RSP: 002b:00007f4527dbdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 298.955993] RAX: ffffffffffffffda RBX: 00007f4527dbdc90 RCX: 0000000000458099 [ 298.963270] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 298.970555] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 298.977844] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4527dbe6d4 [ 298.985118] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 0000000000000003 [ 298.993703] CPU: 1 PID: 10052 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #39 [ 299.000910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.010321] Call Trace: [ 299.012956] dump_stack+0x1db/0x2d0 [ 299.016602] ? dump_stack_print_info.cold+0x20/0x20 [ 299.021632] ? avc_has_perm_flags+0x55c/0x7e0 [ 299.026153] should_fail.cold+0xa/0x15 [ 299.030057] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 299.035172] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.040756] ? lock_downgrade+0x910/0x910 [ 299.044909] ? kasan_check_read+0x11/0x20 [ 299.049096] ? rcu_read_unlock_special+0x380/0x380 [ 299.054046] __should_failslab+0x121/0x190 [ 299.058302] should_failslab+0x9/0x14 [ 299.062138] kmem_cache_alloc_trace+0x4b/0x760 [ 299.066736] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.072282] ? atime_needs_update+0x508/0x710 [ 299.076792] ? new_inode+0x40/0x40 [ 299.080360] proc_thread_self_get_link+0x18c/0x1f0 [ 299.085314] link_path_walk.part.0+0xf41/0x1550 [ 299.089996] ? nd_jump_root+0x1ec/0x3e0 [ 299.093999] ? proc_setup_self.cold+0x25/0x25 [ 299.098520] ? walk_component+0x26a0/0x26a0 [ 299.102872] ? __this_cpu_preempt_check+0x1d/0x30 [ 299.107890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.113462] ? percpu_counter_add_batch+0x13c/0x190 [ 299.118525] path_openat+0x222/0x5650 [ 299.122353] ? add_lock_to_list.isra.0+0x450/0x450 [ 299.127316] ? __alloc_fd+0x549/0x700 [ 299.131129] ? find_held_lock+0x35/0x120 [ 299.135204] ? path_lookupat.isra.0+0xba0/0xba0 [ 299.139911] ? do_dup2+0x580/0x580 [ 299.143508] ? kasan_check_read+0x11/0x20 [ 299.147691] ? do_raw_spin_unlock+0xa0/0x330 [ 299.152116] ? do_raw_spin_trylock+0x270/0x270 [ 299.156712] ? __phys_addr_symbol+0x30/0x70 [ 299.161054] do_filp_open+0x26f/0x370 [ 299.164865] ? may_open_dev+0x100/0x100 [ 299.168856] ? digsig_verify.cold+0x32/0x32 [ 299.173169] ? get_unused_fd_flags+0x122/0x1a0 [ 299.177740] ? __alloc_fd+0x700/0x700 [ 299.181545] ? getname_flags+0x277/0x5b0 [ 299.185655] do_sys_open+0x59a/0x7c0 [ 299.189355] ? filp_open+0x80/0x80 [ 299.192881] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.198231] ? trace_hardirqs_off_caller+0x300/0x300 [ 299.203323] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.208078] __x64_sys_open+0x7e/0xc0 [ 299.211894] do_syscall_64+0x1a3/0x800 [ 299.215782] ? syscall_return_slowpath+0x5f0/0x5f0 [ 299.220710] ? prepare_exit_to_usermode+0x232/0x3b0 [ 299.225713] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.230609] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.235799] RIP: 0033:0x412041 [ 299.238980] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 22:47:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x69, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 299.257863] RSP: 002b:00007fba6c9c6bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 299.265565] RAX: ffffffffffffffda RBX: 00007fba6c9c6c90 RCX: 0000000000412041 [ 299.272871] RDX: 00007fba6c9c6be6 RSI: 0000000000000002 RDI: 00007fba6c9c6bd0 [ 299.280139] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000016 [ 299.287394] R10: 0000000000000004 R11: 0000000000000293 R12: 00007fba6c9c76d4 [ 299.294651] R13: 00000000004c6c8b R14: 00000000004dc070 R15: 0000000000000003 [ 299.317753] libceph: connect [d::]:6789 error -101 [ 299.338448] libceph: mon0 [d::]:6789 connect error 22:47:55 executing program 3 (fault-call:1 fault-nth:3): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:55 executing program 4 (fault-call:0 fault-nth:5): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') 22:47:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xf0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:55 executing program 1: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 299.499901] FAULT_INJECTION: forcing a failure. [ 299.499901] name failslab, interval 1, probability 0, space 0, times 0 [ 299.541161] FAULT_INJECTION: forcing a failure. [ 299.541161] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 299.549597] CPU: 1 PID: 10090 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #39 [ 299.560168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.569517] Call Trace: [ 299.572121] dump_stack+0x1db/0x2d0 [ 299.575755] ? dump_stack_print_info.cold+0x20/0x20 [ 299.580771] ? print_usage_bug+0xd0/0xd0 [ 299.584834] ? find_held_lock+0x35/0x120 [ 299.588908] should_fail.cold+0xa/0x15 [ 299.592802] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 299.597918] ? ___might_sleep+0x1e7/0x310 [ 299.602072] ? arch_local_save_flags+0x50/0x50 [ 299.606665] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.612211] __should_failslab+0x121/0x190 [ 299.616450] should_failslab+0x9/0x14 [ 299.620252] kmem_cache_alloc+0x2be/0x710 [ 299.624400] ? print_usage_bug+0xd0/0xd0 [ 299.628463] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.634003] ? check_preemption_disabled+0x48/0x290 [ 299.639034] __d_alloc+0xae/0xbe0 [ 299.642490] ? perf_trace_lock+0x12f/0x750 [ 299.646734] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 299.651754] ? add_lock_to_list.isra.0+0x450/0x450 [ 299.656710] ? mark_held_locks+0x100/0x100 [ 299.660979] ? __d_lookup+0x560/0x960 [ 299.664787] d_alloc+0x99/0x420 [ 299.668099] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.673656] ? __d_alloc+0xbe0/0xbe0 [ 299.677372] ? lock_downgrade+0x910/0x910 [ 299.681533] ? kasan_check_read+0x11/0x20 [ 299.685699] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 299.690985] d_alloc_parallel+0x11b/0x1f10 [ 299.695248] ? d_lookup+0x163/0x360 [ 299.698895] ? __d_lookup_rcu+0x990/0x990 [ 299.703046] ? trace_hardirqs_on+0xbd/0x310 [ 299.707370] ? lookup_open+0x314/0x1b80 [ 299.711352] ? trace_hardirqs_off_caller+0x300/0x300 [ 299.716456] ? lock_downgrade+0x910/0x910 [ 299.720610] ? kasan_check_read+0x11/0x20 [ 299.724770] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 299.729786] ? d_lookup+0x23c/0x360 [ 299.733420] ? __d_lookup+0x960/0x960 [ 299.737237] lookup_open+0x57c/0x1b80 [ 299.741052] ? vfs_link+0xb60/0xb60 [ 299.744722] ? lock_release+0xc40/0xc40 [ 299.748732] ? __down_interruptible+0x740/0x740 [ 299.753429] path_openat+0x25fd/0x5650 [ 299.757324] ? add_lock_to_list.isra.0+0x450/0x450 [ 299.762280] ? path_lookupat.isra.0+0xba0/0xba0 [ 299.766958] ? do_dup2+0x580/0x580 [ 299.770510] ? kasan_check_read+0x11/0x20 [ 299.774667] ? do_raw_spin_unlock+0xa0/0x330 [ 299.779078] ? do_raw_spin_trylock+0x270/0x270 [ 299.783667] ? __phys_addr_symbol+0x30/0x70 [ 299.788004] do_filp_open+0x26f/0x370 [ 299.791808] ? may_open_dev+0x100/0x100 [ 299.795796] ? simple_attr_release+0x50/0x50 [ 299.800212] ? digsig_verify.cold+0x32/0x32 [ 299.804549] ? get_unused_fd_flags+0x122/0x1a0 [ 299.809133] ? __alloc_fd+0x700/0x700 [ 299.812935] ? getname_flags+0x277/0x5b0 [ 299.817009] do_sys_open+0x59a/0x7c0 [ 299.820732] ? filp_open+0x80/0x80 [ 299.824295] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.829671] ? trace_hardirqs_off_caller+0x300/0x300 [ 299.834780] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.839552] __x64_sys_open+0x7e/0xc0 [ 299.843367] do_syscall_64+0x1a3/0x800 [ 299.847279] ? syscall_return_slowpath+0x5f0/0x5f0 [ 299.852220] ? prepare_exit_to_usermode+0x232/0x3b0 [ 299.857247] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.862102] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.867292] RIP: 0033:0x412041 [ 299.870489] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 299.889387] RSP: 002b:00007fba6c9c6bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 299.897096] RAX: ffffffffffffffda RBX: 00007fba6c9c6c90 RCX: 0000000000412041 [ 299.904367] RDX: 00007fba6c9c6be6 RSI: 0000000000000002 RDI: 00007fba6c9c6bd0 [ 299.911636] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000016 [ 299.918905] R10: 0000000000000004 R11: 0000000000000293 R12: 00007fba6c9c76d4 [ 299.926171] R13: 00000000004c6c8b R14: 00000000004dc070 R15: 0000000000000003 [ 299.933469] CPU: 0 PID: 10091 Comm: syz-executor3 Not tainted 5.0.0-rc3+ #39 [ 299.940666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.950022] Call Trace: [ 299.952626] dump_stack+0x1db/0x2d0 [ 299.956269] ? dump_stack_print_info.cold+0x20/0x20 [ 299.961310] should_fail.cold+0xa/0x15 [ 299.965214] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 299.970330] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.975876] ? check_preemption_disabled+0x48/0x290 [ 299.980906] ? debug_smp_processor_id+0x1c/0x20 [ 299.985585] ? perf_trace_lock+0x12f/0x750 [ 299.989844] should_fail_alloc_page+0x50/0x60 [ 299.994355] __alloc_pages_nodemask+0x323/0xdc0 [ 299.999030] ? __lock_acquire+0x572/0x4a30 [ 300.003276] ? kernel_text_address+0x73/0xf0 [ 300.007719] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 300.012750] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.018330] ? ___might_sleep+0x1e7/0x310 [ 300.022510] ? trace_hardirqs_off+0xb8/0x310 [ 300.026960] cache_grow_begin+0x9c/0x8c0 [ 300.031028] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.036581] ? check_preemption_disabled+0x48/0x290 [ 300.036605] kmem_cache_alloc+0x645/0x710 [ 300.036619] ? fs_reclaim_acquire+0x20/0x20 [ 300.036636] ? should_fail+0x1e6/0xd22 [ 300.036657] getname_flags+0xd6/0x5b0 [ 300.036677] user_path_at_empty+0x2f/0x50 [ 300.045840] do_mount+0x162/0x3330 [ 300.045858] ? lock_release+0xc40/0xc40 [ 300.045873] ? __check_object_size+0xa3/0x790 [ 300.045895] ? copy_mount_string+0x40/0x40 [ 300.045922] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.045938] ? _copy_from_user+0xdd/0x150 [ 300.045958] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.045975] ? copy_mount_options+0x30e/0x440 [ 300.045991] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.046012] ksys_mount+0xdb/0x150 [ 300.107127] __x64_sys_mount+0xbe/0x150 [ 300.111121] do_syscall_64+0x1a3/0x800 [ 300.115026] ? syscall_return_slowpath+0x5f0/0x5f0 [ 300.119982] ? prepare_exit_to_usermode+0x232/0x3b0 [ 300.125023] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.125051] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.125085] RIP: 0033:0x458099 [ 300.138314] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.157221] RSP: 002b:00007f4527dbdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 300.157238] RAX: ffffffffffffffda RBX: 00007f4527dbdc90 RCX: 0000000000458099 [ 300.157249] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 300.157259] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 300.157269] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4527dbe6d4 [ 300.157279] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 0000000000000003 [ 300.171751] libceph: connect [d::]:6789 error -101 [ 300.229822] libceph: mon0 [d::]:6789 connect error [ 300.232783] libceph: connect [d::]:6789 error -101 22:47:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[%::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:56 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 300.241572] libceph: mon0 [d::]:6789 connect error 22:47:56 executing program 4 (fault-call:0 fault-nth:6): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') 22:47:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x6900, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:56 executing program 1: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 300.319814] FAULT_INJECTION: forcing a failure. [ 300.319814] name failslab, interval 1, probability 0, space 0, times 0 22:47:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 300.371648] libceph: resolve '%' (ret=-3): failed [ 300.390124] libceph: parse_ips bad ip '[%::]:' [ 300.408011] CPU: 1 PID: 10109 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #39 [ 300.415241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.424632] Call Trace: [ 300.427242] dump_stack+0x1db/0x2d0 [ 300.430908] ? dump_stack_print_info.cold+0x20/0x20 [ 300.435943] ? kernel_text_address+0x73/0xf0 [ 300.440391] should_fail.cold+0xa/0x15 [ 300.444320] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 300.449440] ? ___might_sleep+0x1e7/0x310 [ 300.453594] ? save_stack+0xa9/0xd0 [ 300.457230] ? arch_local_save_flags+0x50/0x50 [ 300.461827] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 300.466938] ? kasan_slab_alloc+0xf/0x20 22:47:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[.::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 300.471008] ? kmem_cache_alloc+0x12d/0x710 [ 300.475344] ? proc_alloc_inode+0x1c/0x1a0 [ 300.479591] ? alloc_inode+0x66/0x190 [ 300.483402] ? new_inode_pseudo+0x71/0x1b0 [ 300.487647] ? new_inode+0x1f/0x40 [ 300.491206] __should_failslab+0x121/0x190 [ 300.495457] should_failslab+0x9/0x14 [ 300.499267] kmem_cache_alloc+0x2be/0x710 [ 300.503429] ? lock_downgrade+0x910/0x910 [ 300.507585] ? kasan_check_read+0x11/0x20 [ 300.511749] selinux_inode_alloc_security+0x108/0x3b0 [ 300.516959] ? inode_free_rcu+0x20/0x20 [ 300.520944] ? __put_user_ns+0x70/0x70 [ 300.524840] ? proc_alloc_inode+0x1c/0x1a0 [ 300.529104] security_inode_alloc+0x90/0xe0 [ 300.533440] inode_init_always+0x662/0xd30 [ 300.533463] ? __address_space_init_once+0x240/0x240 [ 300.533482] ? rcu_read_lock_sched_held+0x110/0x130 [ 300.533504] ? get_pid_task+0xd4/0x190 [ 300.533532] alloc_inode+0x83/0x190 [ 300.555707] new_inode_pseudo+0x71/0x1b0 [ 300.555724] ? prune_icache_sb+0x1c0/0x1c0 [ 300.555742] ? lock_downgrade+0x910/0x910 [ 300.555758] ? kasan_check_read+0x11/0x20 [ 300.555775] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 300.555795] new_inode+0x1f/0x40 [ 300.580976] proc_pid_make_inode+0x22/0x230 [ 300.585349] proc_pident_instantiate+0x82/0x2a0 [ 300.590048] proc_pident_lookup+0x1c4/0x230 [ 300.594382] ? __d_lookup+0x960/0x960 [ 300.598206] proc_tid_base_lookup+0x2a/0x30 [ 300.602548] ? proc_attr_dir_lookup+0x30/0x30 [ 300.607064] lookup_open+0x726/0x1b80 [ 300.610889] ? vfs_link+0xb60/0xb60 [ 300.614531] ? lock_release+0xc40/0xc40 [ 300.618648] ? __down_interruptible+0x740/0x740 [ 300.622928] libceph: resolve '.' (ret=-3): failed [ 300.628170] path_openat+0x25fd/0x5650 [ 300.628193] ? add_lock_to_list.isra.0+0x450/0x450 [ 300.628233] ? path_lookupat.isra.0+0xba0/0xba0 [ 300.628251] ? do_dup2+0x580/0x580 [ 300.628277] ? kasan_check_read+0x11/0x20 [ 300.647270] libceph: parse_ips bad ip '[.::]:' [ 300.649410] ? do_raw_spin_unlock+0xa0/0x330 [ 300.649430] ? do_raw_spin_trylock+0x270/0x270 [ 300.649449] ? __phys_addr_symbol+0x30/0x70 [ 300.649480] do_filp_open+0x26f/0x370 [ 300.649496] ? may_open_dev+0x100/0x100 [ 300.649523] ? simple_attr_release+0x50/0x50 [ 300.679595] ? digsig_verify.cold+0x32/0x32 [ 300.683936] ? get_unused_fd_flags+0x122/0x1a0 [ 300.688528] ? __alloc_fd+0x700/0x700 [ 300.692354] ? getname_flags+0x277/0x5b0 [ 300.696445] do_sys_open+0x59a/0x7c0 [ 300.700185] ? filp_open+0x80/0x80 [ 300.703739] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.709146] ? trace_hardirqs_off_caller+0x300/0x300 [ 300.714264] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 300.719036] __x64_sys_open+0x7e/0xc0 22:47:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[:::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 300.722854] do_syscall_64+0x1a3/0x800 [ 300.726756] ? syscall_return_slowpath+0x5f0/0x5f0 [ 300.731695] ? prepare_exit_to_usermode+0x232/0x3b0 [ 300.736735] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.741597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.741611] RIP: 0033:0x412041 [ 300.741628] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 22:47:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xf000, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 300.749986] RSP: 002b:00007fba6c9c6bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 300.777211] RAX: ffffffffffffffda RBX: 00007fba6c9c6c90 RCX: 0000000000412041 [ 300.784489] RDX: 00007fba6c9c6be6 RSI: 0000000000000002 RDI: 00007fba6c9c6bd0 [ 300.791765] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000016 [ 300.799042] R10: 0000000000000004 R11: 0000000000000293 R12: 00007fba6c9c76d4 [ 300.804244] libceph: parse_ips bad ip '[:::]:' [ 300.806320] R13: 00000000004c6c8b R14: 00000000004dc070 R15: 0000000000000003 22:47:57 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[X::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xf0ffff, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 301.036272] libceph: resolve 'X' (ret=-3): failed [ 301.047370] libceph: parse_ips bad ip '[X::]:' 22:47:57 executing program 4 (fault-call:0 fault-nth:7): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') [ 301.118237] libceph: connect [d::]:6789 error -101 [ 301.125515] libceph: mon0 [d::]:6789 connect error 22:47:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[]::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2440c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/33, 0x21}, {&(0x7f0000001700)=""/109, 0x6d}], 0x3}, 0x0) recvmsg$kcm(r1, &(0x7f00000018c0)={0x0, 0xfffffffffffffe5e, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) 22:47:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x1000000, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 301.202266] FAULT_INJECTION: forcing a failure. [ 301.202266] name failslab, interval 1, probability 0, space 0, times 0 [ 301.293206] libceph: parse_ips bad ip '[]::]:' [ 301.371572] CPU: 0 PID: 10160 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #39 [ 301.378798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.388162] Call Trace: [ 301.390765] dump_stack+0x1db/0x2d0 [ 301.394412] ? dump_stack_print_info.cold+0x20/0x20 [ 301.399453] ? avc_has_perm_noaudit+0x630/0x630 [ 301.404138] should_fail.cold+0xa/0x15 [ 301.408039] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 301.413168] ? ___might_sleep+0x1e7/0x310 [ 301.417363] ? arch_local_save_flags+0x50/0x50 [ 301.421999] __should_failslab+0x121/0x190 [ 301.426254] ? proc_single_show+0x180/0x180 [ 301.430586] should_failslab+0x9/0x14 [ 301.434414] kmem_cache_alloc_trace+0x2d1/0x760 [ 301.439099] ? proc_single_show+0x180/0x180 [ 301.439118] single_open+0x4e/0x1e0 [ 301.439137] comm_open+0x25/0x30 [ 301.439154] do_dentry_open+0x48a/0x1210 [ 301.447093] ? timerslack_ns_open+0x30/0x30 [ 301.447114] ? chown_common+0x740/0x740 [ 301.447134] ? security_inode_permission+0xd5/0x110 [ 301.447157] ? inode_permission+0xb4/0x570 22:47:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x2000000, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 301.447181] vfs_open+0xa0/0xd0 [ 301.447200] path_openat+0x144f/0x5650 [ 301.447222] ? add_lock_to_list.isra.0+0x450/0x450 [ 301.447261] ? path_lookupat.isra.0+0xba0/0xba0 [ 301.447279] ? do_dup2+0x580/0x580 [ 301.447306] ? kasan_check_read+0x11/0x20 [ 301.447331] ? do_raw_spin_unlock+0xa0/0x330 [ 301.501046] ? do_raw_spin_trylock+0x270/0x270 [ 301.505642] ? __phys_addr_symbol+0x30/0x70 [ 301.509985] do_filp_open+0x26f/0x370 [ 301.513823] ? may_open_dev+0x100/0x100 [ 301.517839] ? simple_attr_release+0x50/0x50 [ 301.522265] ? digsig_verify.cold+0x32/0x32 [ 301.526616] ? get_unused_fd_flags+0x122/0x1a0 [ 301.531216] ? __alloc_fd+0x700/0x700 [ 301.535020] ? getname_flags+0x277/0x5b0 [ 301.539151] do_sys_open+0x59a/0x7c0 [ 301.539173] ? filp_open+0x80/0x80 [ 301.539196] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.539214] ? trace_hardirqs_off_caller+0x300/0x300 [ 301.539234] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 301.561690] __x64_sys_open+0x7e/0xc0 [ 301.565497] do_syscall_64+0x1a3/0x800 [ 301.569390] ? syscall_return_slowpath+0x5f0/0x5f0 [ 301.574337] ? prepare_exit_to_usermode+0x232/0x3b0 [ 301.579369] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.584227] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.589443] RIP: 0033:0x412041 [ 301.592675] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 301.611591] RSP: 002b:00007fba6c9c6bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 301.619310] RAX: ffffffffffffffda RBX: 00007fba6c9c6c90 RCX: 0000000000412041 [ 301.626629] RDX: 00007fba6c9c6be6 RSI: 0000000000000002 RDI: 00007fba6c9c6bd0 [ 301.633937] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000016 [ 301.641191] R10: 0000000000000004 R11: 0000000000000293 R12: 00007fba6c9c76d4 [ 301.648466] R13: 00000000004c6c8b R14: 00000000004dc070 R15: 0000000000000003 [ 301.656633] libceph: connect [d::]:6789 error -101 [ 301.662668] libceph: mon0 [d::]:6789 connect error 22:47:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[%::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[c::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000ac0), 0x4) 22:47:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x8000000, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:58 executing program 4 (fault-call:0 fault-nth:8): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') 22:47:58 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x10000000, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 301.962481] FAULT_INJECTION: forcing a failure. [ 301.962481] name failslab, interval 1, probability 0, space 0, times 0 [ 301.985203] libceph: connect [c::]:6789 error -101 [ 301.991620] libceph: mon0 [c::]:6789 connect error [ 301.998793] CPU: 0 PID: 10192 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #39 [ 302.006001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.015360] Call Trace: [ 302.017965] dump_stack+0x1db/0x2d0 [ 302.021615] ? dump_stack_print_info.cold+0x20/0x20 [ 302.021643] ? avc_has_perm_noaudit+0x630/0x630 [ 302.021669] should_fail.cold+0xa/0x15 [ 302.021694] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 302.035238] ? ___might_sleep+0x1e7/0x310 [ 302.035273] ? arch_local_save_flags+0x50/0x50 [ 302.035318] __should_failslab+0x121/0x190 [ 302.035352] ? proc_single_show+0x180/0x180 [ 302.057706] should_failslab+0x9/0x14 [ 302.061522] kmem_cache_alloc_trace+0x2d1/0x760 [ 302.066226] ? proc_single_show+0x180/0x180 [ 302.070572] single_open+0x4e/0x1e0 [ 302.074212] comm_open+0x25/0x30 [ 302.077594] do_dentry_open+0x48a/0x1210 [ 302.081673] ? timerslack_ns_open+0x30/0x30 [ 302.086008] ? chown_common+0x740/0x740 [ 302.089997] ? security_inode_permission+0xd5/0x110 [ 302.095029] ? inode_permission+0xb4/0x570 [ 302.099282] vfs_open+0xa0/0xd0 [ 302.102589] path_openat+0x144f/0x5650 [ 302.106524] ? add_lock_to_list.isra.0+0x450/0x450 22:47:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x69000000, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 302.111526] ? path_lookupat.isra.0+0xba0/0xba0 [ 302.116217] ? do_dup2+0x580/0x580 [ 302.119773] ? kasan_check_read+0x11/0x20 [ 302.123928] ? do_raw_spin_unlock+0xa0/0x330 [ 302.128351] ? do_raw_spin_trylock+0x270/0x270 [ 302.132949] ? __phys_addr_symbol+0x30/0x70 [ 302.137295] do_filp_open+0x26f/0x370 [ 302.141108] ? may_open_dev+0x100/0x100 [ 302.145103] ? simple_attr_release+0x50/0x50 [ 302.149529] ? digsig_verify.cold+0x32/0x32 [ 302.153894] ? get_unused_fd_flags+0x122/0x1a0 [ 302.158486] ? __alloc_fd+0x700/0x700 [ 302.158502] ? getname_flags+0x277/0x5b0 [ 302.158526] do_sys_open+0x59a/0x7c0 [ 302.158557] ? filp_open+0x80/0x80 [ 302.158579] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.158595] ? trace_hardirqs_off_caller+0x300/0x300 [ 302.158613] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 302.158633] __x64_sys_open+0x7e/0xc0 [ 302.158650] do_syscall_64+0x1a3/0x800 [ 302.179070] ? syscall_return_slowpath+0x5f0/0x5f0 [ 302.179091] ? prepare_exit_to_usermode+0x232/0x3b0 [ 302.179116] ? trace_hardirqs_off_thunk+0x1a/0x1c 22:47:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x9effffff, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 302.211391] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.216586] RIP: 0033:0x412041 [ 302.219794] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 302.238824] RSP: 002b:00007fba6c9c6bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 302.246554] RAX: ffffffffffffffda RBX: 00007fba6c9c6c90 RCX: 0000000000412041 [ 302.253834] RDX: 00007fba6c9c6be6 RSI: 0000000000000002 RDI: 00007fba6c9c6bd0 22:47:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[.::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x7}) [ 302.261111] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000016 [ 302.268387] R10: 0000000000000004 R11: 0000000000000293 R12: 00007fba6c9c76d4 [ 302.275663] R13: 00000000004c6c8b R14: 00000000004dc070 R15: 0000000000000003 22:47:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xf0ffffff, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 302.371681] libceph: resolve '.' (ret=-3): failed 22:47:58 executing program 4 (fault-call:0 fault-nth:9): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') [ 302.417483] libceph: parse_ips bad ip '[.::]:' [ 302.536166] FAULT_INJECTION: forcing a failure. [ 302.536166] name failslab, interval 1, probability 0, space 0, times 0 [ 302.565329] CPU: 1 PID: 10230 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #39 [ 302.572564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.581920] Call Trace: [ 302.581946] dump_stack+0x1db/0x2d0 [ 302.581972] ? dump_stack_print_info.cold+0x20/0x20 [ 302.588181] ? do_sys_open+0x59a/0x7c0 [ 302.588196] ? __x64_sys_open+0x7e/0xc0 [ 302.588213] ? do_syscall_64+0x1a3/0x800 [ 302.588231] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.588257] should_fail.cold+0xa/0x15 [ 302.588278] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 302.619554] ? ___might_sleep+0x1e7/0x310 [ 302.623693] ? arch_local_save_flags+0x50/0x50 [ 302.628287] __should_failslab+0x121/0x190 [ 302.632529] should_failslab+0x9/0x14 [ 302.636343] kmem_cache_alloc+0x2be/0x710 [ 302.640477] ? rcu_read_lock_sched_held+0x110/0x130 [ 302.645477] ? kmem_cache_alloc_trace+0x354/0x760 [ 302.650328] seq_open+0x5c/0x1c0 [ 302.653685] ? proc_single_show+0x180/0x180 [ 302.657991] single_open+0x104/0x1e0 [ 302.661695] comm_open+0x25/0x30 [ 302.665048] do_dentry_open+0x48a/0x1210 [ 302.669098] ? timerslack_ns_open+0x30/0x30 [ 302.673410] ? chown_common+0x740/0x740 [ 302.677376] ? security_inode_permission+0xd5/0x110 [ 302.682382] ? inode_permission+0xb4/0x570 [ 302.686606] vfs_open+0xa0/0xd0 [ 302.689877] path_openat+0x144f/0x5650 [ 302.693756] ? add_lock_to_list.isra.0+0x450/0x450 [ 302.698684] ? path_lookupat.isra.0+0xba0/0xba0 [ 302.703339] ? do_dup2+0x580/0x580 [ 302.706874] ? kasan_check_read+0x11/0x20 [ 302.711007] ? do_raw_spin_unlock+0xa0/0x330 [ 302.715400] ? do_raw_spin_trylock+0x270/0x270 [ 302.719970] ? __phys_addr_symbol+0x30/0x70 [ 302.724283] do_filp_open+0x26f/0x370 [ 302.728071] ? may_open_dev+0x100/0x100 [ 302.732046] ? simple_attr_release+0x50/0x50 [ 302.736474] ? digsig_verify.cold+0x32/0x32 [ 302.740804] ? get_unused_fd_flags+0x122/0x1a0 [ 302.745373] ? __alloc_fd+0x700/0x700 [ 302.749174] ? getname_flags+0x277/0x5b0 [ 302.753239] do_sys_open+0x59a/0x7c0 [ 302.756942] ? filp_open+0x80/0x80 [ 302.760527] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.765897] ? trace_hardirqs_off_caller+0x300/0x300 [ 302.770988] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 302.775734] __x64_sys_open+0x7e/0xc0 [ 302.779558] do_syscall_64+0x1a3/0x800 [ 302.783436] ? syscall_return_slowpath+0x5f0/0x5f0 [ 302.788375] ? prepare_exit_to_usermode+0x232/0x3b0 [ 302.793423] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.798268] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.803442] RIP: 0033:0x412041 [ 302.806619] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 2a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 73 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 302.825507] RSP: 002b:00007fba6c9c6bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 302.833202] RAX: ffffffffffffffda RBX: 00007fba6c9c6c90 RCX: 0000000000412041 [ 302.840454] RDX: 00007fba6c9c6be6 RSI: 0000000000000002 RDI: 00007fba6c9c6bd0 [ 302.847712] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000016 [ 302.854980] R10: 0000000000000004 R11: 0000000000000293 R12: 00007fba6c9c76d4 [ 302.862232] R13: 00000000004c6c8b R14: 00000000004dc070 R15: 0000000000000003 [ 302.871892] libceph: connect [c::]:6789 error -101 [ 302.877129] libceph: mon0 [c::]:6789 connect error 22:47:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[i::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xfffff000, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:59 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') fsetxattr(r0, &(0x7f0000000100)=@known='system.advise\x00', 0x0, 0x0, 0x0) 22:47:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[:::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:59 executing program 4 (fault-call:0 fault-nth:10): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') 22:47:59 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'ifb0\x00', @ifru_data=&(0x7f00000004c0)="568727611bcb9351ab01e6736aa7df5dac3a175d01368d0863b6472aa532ce41"}}) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 303.000644] libceph: parse_ips bad ip '[:::]:' [ 303.036497] libceph: resolve 'i' (ret=-3): failed 22:47:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xffffff7f, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') 22:47:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 303.064831] libceph: parse_ips bad ip '[i::]:' 22:47:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[X::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 303.109677] libceph: resolve 'i' (ret=-3): failed [ 303.177274] libceph: parse_ips bad ip '[i::]:' [ 303.266142] libceph: resolve 'X' (ret=-3): failed 22:47:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[l::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xffffff9e, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:47:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='.omm\x00') [ 303.308608] libceph: parse_ips bad ip '[X::]:' 22:47:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x121002, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x9, 0x10001, 0x0, 0x7, 0x0, 0x9, 0x1000, 0xffffffffffffff81, 0x8, 0x0, 0x5, 0x800, 0x20b42a20, 0x5, 0x7fffffff, 0x62, 0x7, 0xb7, 0x1, 0xe0, 0x4673, 0x2, 0xffff, 0x1, 0x100000001, 0x1ff, 0x1f, 0x1, 0x6693, 0xff, 0x9, 0xe5e8, 0x1, 0x1f, 0x0, 0x1000, 0x2, @perf_config_ext={0xfffffffffffffffb, 0x1245}, 0x0, 0x100000001, 0x4, 0x9, 0x4, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r1, 0x3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x8000000000}) r2 = syz_open_pts(r0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r3 = dup2(r2, r0) ioctl$TCFLSH(r3, 0x540b, 0x0) getrandom(&(0x7f0000000080)=""/160, 0xa0, 0x3) 22:47:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[]::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 303.467119] libceph: resolve 'l' (ret=-3): failed 22:47:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xfffffff0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) [ 303.515093] libceph: parse_ips bad ip '[l::]:' [ 303.603756] libceph: parse_ips bad ip '[]::]:' 22:47:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[o::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:47:59 executing program 2: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x60003, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x400200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000100)={0x1, 0x0, 0x6, 0x6, 0x8000}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) splice(r1, &(0x7f0000000140), r3, 0x0, 0x8, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000580)=""/218, &(0x7f0000000480)=0xda) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r5 = semget$private(0x0, 0x3, 0x301) semctl$GETNCNT(r5, 0x0, 0xe, &(0x7f0000000680)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x4762d17e}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000280)=""/70, &(0x7f0000000240)=0x46) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r7, 0x29, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:47:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='/omm\x00') 22:48:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 22:48:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xf0ffffffffffff, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:48:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[c::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 303.777350] libceph: resolve 'o' (ret=-3): failed [ 303.806285] libceph: parse_ips bad ip '[o::]:' 22:48:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x02') 22:48:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) write$smack_current(r0, &(0x7f00000002c0)=')\x00', 0x2) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 22:48:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x100000000000000, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 22:48:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[p::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 304.064180] libceph: resolve 'p' (ret=-3): failed [ 304.074650] libceph: connect [c::]:6789 error -101 [ 304.079777] libceph: mon0 [c::]:6789 connect error [ 304.085435] WARNING: CPU: 1 PID: 10312 at net/ceph/messenger.c:3073 clear_standby+0x12f/0x160 [ 304.094222] Kernel panic - not syncing: panic_on_warn set ... [ 304.100124] CPU: 1 PID: 10312 Comm: syz-executor3 Not tainted 5.0.0-rc3+ #39 [ 304.107322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.116682] Call Trace: [ 304.119276] dump_stack+0x1db/0x2d0 [ 304.122922] ? dump_stack_print_info.cold+0x20/0x20 [ 304.127961] ? clear_standby+0x120/0x160 [ 304.132036] panic+0x2cb/0x65c [ 304.135242] ? add_taint.cold+0x16/0x16 [ 304.139268] ? clear_standby+0x12f/0x160 [ 304.143371] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.148934] ? __probe_kernel_read+0x1f4/0x250 [ 304.153532] ? __warn.cold+0x5/0x48 [ 304.157188] ? clear_standby+0x12f/0x160 [ 304.161305] __warn.cold+0x20/0x48 [ 304.164906] ? clear_standby+0x12f/0x160 [ 304.168999] report_bug+0x263/0x2b0 [ 304.172657] do_error_trap+0x11b/0x200 [ 304.176571] do_invalid_op+0x37/0x50 [ 304.180293] ? clear_standby+0x12f/0x160 [ 304.184378] invalid_op+0x14/0x20 [ 304.187846] RIP: 0010:clear_standby+0x12f/0x160 [ 304.192523] Code: de e8 85 3a bb f9 48 85 db 0f 84 39 ff ff ff e8 d7 38 bb f9 0f 0b e9 2d ff ff ff e8 0b 2c ff f9 e9 67 ff ff ff e8 c1 38 bb f9 <0f> 0b eb a5 e8 18 2c ff f9 e9 f6 fe ff ff 4c 89 ef e8 0b 2c ff f9 [ 304.211443] RSP: 0018:ffff88804efe76d0 EFLAGS: 00010212 [ 304.216814] RAX: 0000000000040000 RBX: ffff88804efd1568 RCX: ffffc9000c4b2000 [ 304.224090] RDX: 000000000000b8af RSI: ffffffff87c6c80f RDI: 0000000000000007 [ 304.231370] RBP: ffff88804efe76e8 R08: ffff88804f6c6300 R09: ffffed1009dfa2de [ 304.239155] R10: ffff88804efe76e8 R11: ffff88804efd16ef R12: 0000000000000001 [ 304.246428] R13: ffff88804efd16a0 R14: ffff88804efe7798 R15: ffff88804efd16e8 [ 304.253739] ? clear_standby+0x12f/0x160 [ 304.257821] ceph_con_send+0x450/0x610 [ 304.261725] ? ceph_msg_new+0x40/0x40 [ 304.265586] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 304.271144] __send_prepared_auth_request+0x155/0x1b0 [ 304.276354] __open_session+0x3d9/0x570 [ 304.280353] ceph_monc_open_session+0x1a2/0x360 [ 304.285041] __ceph_open_session+0xe2/0x7e0 [ 304.289379] ? bdi_register_va+0x4c/0x80 [ 304.293450] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.299011] ? ceph_destroy_client+0x1a0/0x1a0 [ 304.303607] ? kill_block_super+0x100/0x100 [ 304.307948] ? ceph_put_super+0x70/0x70 [ 304.311933] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.317500] ? ns_capable_common+0x141/0x170 [ 304.321950] ceph_mount+0x10d2/0x1c80 [ 304.325772] ? ceph_compare_super+0x510/0x510 [ 304.330280] ? m_stop+0x20/0x20 [ 304.333591] ? __get_fs_type+0x9a/0xd0 [ 304.337500] ? find_held_lock+0x35/0x120 [ 304.341584] mount_fs+0x123/0x43a [ 304.345083] ? emergency_thaw_all+0x260/0x260 [ 304.349590] ? lock_release+0xc40/0xc40 [ 304.353592] vfs_kern_mount.part.0+0xdb/0x570 [ 304.358106] ? may_umount+0xb0/0xb0 [ 304.361744] ? _raw_read_unlock+0x2d/0x50 [ 304.365908] ? __get_fs_type+0x9a/0xd0 [ 304.369821] do_mount+0x58e/0x3330 [ 304.373373] ? lock_release+0xc40/0xc40 [ 304.377363] ? copy_mount_string+0x40/0x40 [ 304.381626] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.387175] ? _copy_from_user+0xdd/0x150 [ 304.391351] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.396926] ? copy_mount_options+0x30e/0x440 [ 304.401432] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.406985] ksys_mount+0xdb/0x150 [ 304.410562] __x64_sys_mount+0xbe/0x150 [ 304.414563] do_syscall_64+0x1a3/0x800 [ 304.418469] ? syscall_return_slowpath+0x5f0/0x5f0 [ 304.423410] ? prepare_exit_to_usermode+0x232/0x3b0 [ 304.428456] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.433360] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.438599] RIP: 0033:0x458099 [ 304.441845] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.460752] RSP: 002b:00007f4527dbdc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 304.468478] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458099 [ 304.475760] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 304.483052] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.490331] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4527dbe6d4 [ 304.497604] R13: 00000000004c3df1 R14: 00000000004d6da8 R15: 00000000ffffffff [ 304.506092] Kernel Offset: disabled [ 304.509777] Rebooting in 86400 seconds..