7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x404}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, 0x0, 0x0) 18:28:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:37 executing program 3 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x400, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x8000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x0) accept4$netrom(r0, 0x0, &(0x7f0000000100), 0x0) 18:28:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, 0x0, 0x0) [ 309.212402] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.237354] kvm_hv_get_msr: 7 callbacks suppressed [ 309.237362] kvm [14875]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 309.245257] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.258718] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.272071] FAULT_INJECTION: forcing a failure. [ 309.272071] name failslab, interval 1, probability 0, space 0, times 0 [ 309.284157] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x9}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:37 executing program 4: syz_open_pts(0xffffffffffffffff, 0x20001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x60080, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x620000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="d8000000e5bd0a3f9caa07cefb6af6c09cfa11ff1772c9bc3fdc1e9e3db130c10fdde0cdc4187a514a961fb178dd3d01", @ANYRES16=r2, @ANYBLOB="10002cbd7000fddbdf25080000000c00010008000300ff0f00002c0005000800010075647000070001006962000008000000756470000820010075647000080001007564700040000200080001009ffc00000800020008000000040004000800010006000000080002002000000008000200ff7f0000080002000500000008000100f9ffffff34000680080001000000004808000100000000000400020004000200040002001aa7fa7a02b034bf377272921f5108000100ffffffff04000200080001000000000018000500070001006962"], 0xd8}, 0x1, 0x0, 0x0, 0x831}, 0x20000090) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1d, &(0x7f0000000100)) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 18:28:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4e4fbd63d041488cdf25c1abefb52b3cfa8cc4cf8b1cac90799f9220b11c95e0852c5a680972fa3513ae8100d61cd1f8a308b5b7ea9bcbddd4428d67e6f", 0x7b}, {&(0x7f0000000080)="8f5b48939235f7640bc15b6b49114efae4c4726594e561185627d362c42a5336a1ac674ae1c56ce0868fd01e6010429e7f4bdf2caafe1a0bfa19dfa7e565", 0x3e}, {&(0x7f00000009c0)="25402a9958e2f25bf20fc0329288dda1a0cf7023f2ccd50621471ae753514d30e9328882dc8a7dc560872aba9f09a256a7bfff7ad7ae09d1a1", 0x39}, {&(0x7f0000000a00)="0ad8cce4791e9d9d901d371e785be7fac558c54db68f81a3b247f0183d5fa3c010d7cca641a07e3061f2", 0x2a}, {&(0x7f0000000a40)="2ce7e0abd84a0aa416d1c26b4f7662596c8ba11f6857c44e9c", 0x19}, {&(0x7f0000000a80)="bf84cf034e62e6f1dcdf8ddf2f3740525fe006a00e4106e06f9c10687d5feb5c172dea180ad89a2905ff1c2e40ee7bb82672843a84f08fb4581a4ad3492c35630e9d3e5f2f9283df071cd32f055313f044e1e4e37128f6a17ff574587eb80b2ddc19bb5ab7f3c420", 0x68}, {&(0x7f0000000b00)="5854a6e27d39d34d88a3", 0xa}], 0x7) [ 309.313501] CPU: 1 PID: 14885 Comm: syz-executor.3 Not tainted 4.14.163-syzkaller #0 [ 309.321521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.321525] Call Trace: [ 309.321540] dump_stack+0x142/0x197 18:28:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4e4fbd63d041488cdf25c1abefb52b3cfa8cc4cf8b1cac90799f9220b11c95e0852c5a680972fa3513ae8100d61cd1f8a308b5b7ea9bcbddd4428d67e6f", 0x7b}, {&(0x7f0000000080)="8f5b48939235f7640bc15b6b49114efae4c4726594e561185627d362c42a5336a1ac674ae1c56ce0868fd01e6010429e7f4bdf2caafe1a0bfa19dfa7e565", 0x3e}, {&(0x7f00000009c0)="25402a9958e2f25bf20fc0329288dda1a0cf7023f2ccd50621471ae753514d30e9328882dc8a7dc560872aba9f09a256a7bfff7ad7ae09d1a1", 0x39}, {&(0x7f0000000a00)="0ad8cce4791e9d9d901d371e785be7fac558c54db68f81a3b247f0183d5fa3c010d7cca641a07e3061f2", 0x2a}, {&(0x7f0000000a40)="2ce7e0abd84a0aa416d1c26b4f7662596c8ba11f6857c44e9c", 0x19}, {&(0x7f0000000a80)="bf84cf034e62e6f1dcdf8ddf2f3740525fe006a00e4106e06f9c10687d5feb5c172dea180ad89a2905ff1c2e40ee7bb82672843a84f08fb4581a4ad3492c35630e9d3e5f2f9283df071cd32f055313f044e1e4e37128f6a17ff574587eb80b2ddc19bb5ab7f3c420", 0x68}, {&(0x7f0000000b00)="5854a6e27d39d34d88a3", 0xa}], 0x7) [ 309.321551] should_fail.cold+0x10f/0x159 18:28:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 309.321564] should_failslab+0xdb/0x130 [ 309.321572] __kmalloc_track_caller+0x2ec/0x790 [ 309.321582] ? __sb_end_write+0xc1/0x100 [ 309.321592] ? strndup_user+0x62/0xf0 [ 309.321602] memdup_user+0x26/0xa0 [ 309.321611] strndup_user+0x62/0xf0 [ 309.321619] SyS_mount+0x3c/0x120 [ 309.321624] ? copy_mnt_ns+0x8c0/0x8c0 [ 309.321633] do_syscall_64+0x1e8/0x640 [ 309.321640] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.321650] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 309.321656] RIP: 0033:0x45af49 [ 309.321660] RSP: 002b:00007f907cf6ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 309.321669] RAX: ffffffffffffffda RBX: 00007f907cf6ec90 RCX: 000000000045af49 [ 309.321674] RDX: 0000000020000280 RSI: 00000000200000c0 RDI: 0000000020000040 [ 309.321678] RBP: 000000000075bf20 R08: 0000000020000200 R09: 0000000000000000 [ 309.321683] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f907cf6f6d4 [ 309.321687] R13: 00000000004c8508 R14: 00000000004e0770 R15: 0000000000000004 [ 309.343126] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.377397] kvm [14875]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 309.414635] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.445184] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.448915] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.465735] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.478546] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.486434] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.525493] 9pnet_virtio: no channels available for device 127.0.0.1 [ 309.590143] protocol 88fb is buggy, dev hsr_slave_0 [ 309.623972] protocol 88fb is buggy, dev hsr_slave_1 18:28:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x0, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) truncate(&(0x7f00000000c0)='./file0\x00', 0x6) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$unix(r4, &(0x7f0000000100), &(0x7f0000000180)=0x6e) 18:28:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) fcntl$setstatus(r0, 0x4, 0x2000) 18:28:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4e4fbd63d041488cdf25c1abefb52b3cfa8cc4cf8b1cac90799f9220b11c95e0852c5a680972fa3513ae8100d61cd1f8a308b5b7ea9bcbddd4428d67e6f", 0x7b}, {&(0x7f0000000080)="8f5b48939235f7640bc15b6b49114efae4c4726594e561185627d362c42a5336a1ac674ae1c56ce0868fd01e6010429e7f4bdf2caafe1a0bfa19dfa7e565", 0x3e}, {&(0x7f00000009c0)="25402a9958e2f25bf20fc0329288dda1a0cf7023f2ccd50621471ae753514d30e9328882dc8a7dc560872aba9f09a256a7bfff7ad7ae09d1a1", 0x39}, {&(0x7f0000000a00)="0ad8cce4791e9d9d901d371e785be7fac558c54db68f81a3b247f0183d5fa3c010d7cca641a07e3061f2", 0x2a}, {&(0x7f0000000a40)="2ce7e0abd84a0aa416d1c26b4f7662596c8ba11f6857c44e9c", 0x19}, {&(0x7f0000000a80)="bf84cf034e62e6f1dcdf8ddf2f3740525fe006a00e4106e06f9c10687d5feb5c172dea180ad89a2905ff1c2e40ee7bb82672843a84f08fb4581a4ad3492c35630e9d3e5f2f9283df071cd32f055313f044e1e4e37128f6a17ff574587eb80b2ddc19bb5ab7f3c420", 0x68}, {&(0x7f0000000b00)="5854a6e27d39d34d88a3", 0xa}], 0x7) 18:28:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x104) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7856}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6a4e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r5 = socket$phonet(0x23, 0x2, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCXONC(r7, 0x540a, 0x1f) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') r9 = semget$private(0x0, 0x5, 0x0) semop(r9, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x8}, {}], 0x3) semctl$IPC_RMID(r9, 0x0, 0x10) semctl$IPC_INFO(r9, 0x3, 0x3, &(0x7f00000001c0)=""/164) sendfile(r5, r8, &(0x7f0000000100)=0x3ff, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfc, 0x80, 0x0, 0x4, 0x0, 0xfffffbfffffffffd, 0x12, 0x15, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000003c0), 0x4}, 0x10000, 0x0, 0xffffffff, 0x0, 0x0, 0x1ff, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0xa) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 310.107884] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.118053] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.120544] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.144297] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r4], 0x2}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'rose0\x00', r4}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x54, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="c849f8fb0185"}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x40000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f00000001c0)={0x0, &(0x7f0000000100)="f58a67ab78eb48b6976013394bc9629e79356b4dea4232dce7b2cf997d840b8a6b12ac81e764c1e7aabbd5f25fd9ab0e4c1793224846a161f0b3dd50d005125a530cb05d662f88fa51d57badd8547ac1d7c2001f1539cf3b67328086965804cdd5d5dbd459b8b343dd8d1c1d386f5a8d2348a27a01625d312f30d77b1baa690bd282d2113fcd83e64515f65ab2fff0"}) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4e4fbd63d041488cdf25c1abefb52b3cfa8cc4cf8b1cac90799f9220b11c95e0852c5a680972fa3513ae8100d61cd1f8a308b5b7ea9bcbddd4428d67e6f", 0x7b}, {&(0x7f0000000080)="8f5b48939235f7640bc15b6b49114efae4c4726594e561185627d362c42a5336a1ac674ae1c56ce0868fd01e6010429e7f4bdf2caafe1a0bfa19dfa7e565", 0x3e}, {&(0x7f00000009c0)="25402a9958e2f25bf20fc0329288dda1a0cf7023f2ccd50621471ae753514d30e9328882dc8a7dc560872aba9f09a256a7bfff7ad7ae09d1a1", 0x39}, {&(0x7f0000000a00)="0ad8cce4791e9d9d901d371e785be7fac558c54db68f81a3b247f0183d5fa3c010d7cca641a07e3061f2", 0x2a}, {&(0x7f0000000a40)="2ce7e0abd84a0aa416d1c26b4f7662596c8ba11f6857c44e9c", 0x19}, {&(0x7f0000000a80)="bf84cf034e62e6f1dcdf8ddf2f3740525fe006a00e4106e06f9c10687d5feb5c172dea180ad89a2905ff1c2e40ee7bb82672843a84f08fb4581a4ad3492c35630e9d3e5f2f9283df071cd32f055313f044e1e4e37128f6a17ff574587eb80b2ddc19bb5ab7f3c420", 0x68}], 0x6) 18:28:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000100)={0x6d, "90405cb93ed771992f58d4d94c2f42a7f333e2b741a517f8a5047304d5568a5fb014163c9633e2a9037e6ad19b3876da8dfcd902958f87800e190021ea070701642f5d345d3ebf87d55a303724473ef09b24317bcca7fa90baa2c008e0a1f92e73f46b1494c47c1a931a568506"}) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x40000) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x800, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x628, 0x370, 0x488, 0x238, 0x238, 0x370, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}, {{0x1, 0x1, 0x98cd4029b41ecd27}, {{}, 0x3}, {{0xfffffffffffffff8}}, 0x1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv6=@ipv4={[], [], @empty}, 0x9, 0x21}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x14}, @loopback, [0xff, 0x0, 0xff000000, 0xffffffff], [0xff, 0x0, 0x0, 0xc102ae4cb7ec3083], 'veth1_to_bond\x00', 'ip6erspan0\x00', {}, {0xff}, 0x0, 0xff, 0x4, 0x40}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr="c2a9a85cc771f76f75166690021d73e8", @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xff000000, 0xffffffff, 0xffffffff], [0xff, 0x0, 0xffffff00], 'netpci0\x00', 'ip6tnl0\x00', {0x80}, {0x9887ef759d41fe59}, 0x29, 0x20, 0x76f71e980c679726, 0x1}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9}}, @common=@srh={{0x30, 'srh\x00'}, {0x3a, 0x9, 0x1f, 0xd7, 0x7fff, 0x800, 0x4}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x1, 0x5, 0x4}, {0x3, 0x2, 0x2}, {0xffffffffffffffff, 0x4, 0x1}, 0x8000, 0xdf}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x4, 0x4, 0x1, [0xff08, 0x1, 0x4, 0x400, 0x0, 0x40, 0x8, 0x5, 0x8a, 0x2, 0x1000, 0x2, 0x5, 0x3, 0xbad1, 0xfff8], 0x3}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x5}}}, {{@ipv6={@remote, @rand_addr="b444c1fe0c1ffaed3e8a7ab6921ac911", [0xff, 0x57412b6b6c1fe61d, 0x0, 0xff000000], [0xffffff00, 0x0, 0xffff00, 0x1fffffffe], 'veth0_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x1d, 0x0, 0x2}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) [ 310.153573] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.164635] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.173072] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) syz_mount_image$ceph(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="ac9a6fa6f87043f353a965b5a9f2539729956b91bb8e608d7994b16c825fac98feac18c47c2743fde3e74d8a24", 0x2d, 0xff}], 0x40000, &(0x7f0000000200)='}vmnet0!\x00') setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x109101, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000280)={0x40, 0x7f, 0x4, 0x0, 0xb, "4cca18e1324a9d527a2ea96edc25cbe77e197e"}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080), &(0x7f0000000100)=0x4) 18:28:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4e4fbd63d041488cdf25c1abefb52b3cfa8cc4cf8b1cac90799f9220b11c95e0852c5a680972fa3513ae8100d61cd1f8a308b5b7ea9bcbddd4428d67e6f", 0x7b}, {&(0x7f0000000080)="8f5b48939235f7640bc15b6b49114efae4c4726594e561185627d362c42a5336a1ac674ae1c56ce0868fd01e6010429e7f4bdf2caafe1a0bfa19dfa7e565", 0x3e}, {&(0x7f00000009c0)="25402a9958e2f25bf20fc0329288dda1a0cf7023f2ccd50621471ae753514d30e9328882dc8a7dc560872aba9f09a256a7bfff7ad7ae09d1a1", 0x39}, {&(0x7f0000000a00)="0ad8cce4791e9d9d901d371e785be7fac558c54db68f81a3b247f0183d5fa3c010d7cca641a07e3061f2", 0x2a}, {&(0x7f0000000a40)="2ce7e0abd84a0aa416d1c26b4f7662596c8ba11f6857c44e9c", 0x19}], 0x5) [ 310.262606] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.265339] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.284993] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 310.326786] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.348561] Unknown ioctl 21506 18:28:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001640)=[{{&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/188, 0xbc}], 0x1, &(0x7f0000000240)=""/44, 0x2c}, 0x80}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/215, 0xd7}, {&(0x7f00000003c0)=""/26, 0x1a}, {&(0x7f0000000400)=""/7, 0x7}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/41, 0x29}, {&(0x7f00000004c0)=""/254, 0xfe}], 0x6, &(0x7f0000000640)=""/97, 0x61}, 0x400}, {{&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000740)=""/2, 0x2}, {&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/136, 0x88}, {&(0x7f0000000940)=""/76, 0x4c}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/145, 0x91}], 0x6, &(0x7f0000000c00)=""/243, 0xf3}, 0x4}, {{&(0x7f0000000d00)=@sco, 0x80, &(0x7f0000001140)=[{&(0x7f0000000d80)=""/153, 0x99}, {&(0x7f0000000e40)=""/162, 0xa2}, {&(0x7f0000000f00)=""/145, 0x91}, {&(0x7f0000000fc0)=""/120, 0x78}, {&(0x7f0000001040)=""/152, 0x98}, {&(0x7f0000001100)=""/50, 0x32}], 0x6, &(0x7f00000011c0)=""/189, 0xbd}}, {{&(0x7f0000001280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001300)=""/119, 0x77}, {&(0x7f0000001380)=""/196, 0xc4}, {&(0x7f0000001480)=""/169, 0xa9}, {&(0x7f0000001540)=""/30, 0x1e}], 0x4, &(0x7f00000015c0)=""/80, 0x50}, 0x100}], 0x5, 0x2, &(0x7f00000017c0)={r2, r3+10000000}) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='9p\x00', 0x42, &(0x7f00000018c0)=ANY=[@ANYPTR=&(0x7f0000001940)=ANY=[@ANYBLOB="ed2450e23b957350c6ed0d080eb00c17a11cbda1b0d823649a927beec6542924b329dd4abac0cf8bd278a6e44790181a9763f3d15ce1e9c45ebadcff5093fdc13d030f6de38bd87b87b26dbcc4c1552899902c1f813577a96a33469d25d40ed018dd275c2eb1fb7b043d18aaacba55f3a53681618cd5b11ef5f6179c4e1b626ed4d3012a63440252b7c03bea3efd70a99012b600573f1ae712bc9fca8ac5f132de36c4e3ccbff2128d1320c48adc77bd1a2510140aa20d9fab936124f2866948a167249f16ebb2e1fde720e720fa047e56f0f13620bab10774b10733bd8471223cdba187d5343d20e3fd31aab5fb15a7c0b832", @ANYRES32, @ANYRESHEX, @ANYRESOCT=r1]]) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000038c0)={{0xa, 0x4e20, 0x923, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401}, {0xa, 0x4e21, 0x7, @empty, 0x5}, 0xef, [0x3ff, 0x5, 0x3, 0x8, 0x7, 0x9, 0x81, 0x2]}, 0x5c) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$tipc(r5, &(0x7f0000000440)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x1}}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) clock_gettime(0x0, &(0x7f0000003840)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000003780)=[{{&(0x7f0000001a80)=@nfc, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001900)=""/6, 0x6}, {&(0x7f0000001b00)}, {&(0x7f0000001b40)=""/209, 0xd1}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/167, 0xa7}, {&(0x7f0000002d00)=""/77, 0x4d}, {&(0x7f0000002d80)=""/7, 0x7}], 0x7, &(0x7f0000002e40)=""/127, 0x7f}, 0xfffffffe}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002ec0)=""/198, 0xc6}], 0x1, &(0x7f0000003000)=""/229, 0xe5}, 0xf6}, {{&(0x7f0000003100)=@tipc=@name, 0x80, &(0x7f0000003680)=[{&(0x7f0000003180)=""/49, 0x31}, {&(0x7f00000031c0)}, {&(0x7f0000003200)=""/213, 0xd5}, {&(0x7f0000003300)=""/229, 0xe5}, {&(0x7f0000003400)=""/232, 0xe8}, {&(0x7f0000003500)=""/103, 0x67}, {&(0x7f0000003580)=""/100, 0x64}, {&(0x7f0000003600)}, {&(0x7f0000003640)=""/47, 0x2f}], 0x9, &(0x7f0000003740)=""/42, 0x2a}, 0x10000}], 0x3, 0x20, &(0x7f0000003880)={r7, r8+30000000}) 18:28:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup\x00', 0x40000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x78) [ 310.368857] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.378845] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.391963] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.404618] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4e4fbd63d041488cdf25c1abefb52b3cfa8cc4cf8b1cac90799f9220b11c95e0852c5a680972fa3513ae8100d61cd1f8a308b5b7ea9bcbddd4428d67e6f", 0x7b}, {&(0x7f0000000080)="8f5b48939235f7640bc15b6b49114efae4c4726594e561185627d362c42a5336a1ac674ae1c56ce0868fd01e6010429e7f4bdf2caafe1a0bfa19dfa7e565", 0x3e}, {&(0x7f00000009c0)="25402a9958e2f25bf20fc0329288dda1a0cf7023f2ccd50621471ae753514d30e9328882dc8a7dc560872aba9f09a256a7bfff7ad7ae09d1a1", 0x39}, {&(0x7f0000000a00)="0ad8cce4791e9d9d901d371e785be7fac558c54db68f81a3b247f0183d5fa3c010d7cca641a07e3061f2", 0x2a}], 0x4) [ 310.415536] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.428995] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.436659] 9pnet_virtio: no channels available for device ./file0 [ 310.446068] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.457925] 9pnet_virtio: no channels available for device ./file0 [ 310.468862] 9pnet_virtio: no channels available for device 127.0.0.1 [ 310.510629] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x100000040000005, 0x0, 0x0, 0x0, 0x4cf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x100000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r0, &(0x7f0000000040), 0x1b3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) prctl$PR_SET_ENDIAN(0x14, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000000f0500000018e523b4e90cb87a7f54af1f09fdf91150d8f93aaad0243d629582ada0d1eead3cadf602ad42b0fe7143fdfbbb05df37e35f8a70884c1c248677d3d9c504f1252a82364cc2e64ba4bd4f8f18d30cecc60e7ffbd92267db18b7e436981f79cf5eed91805a8b1f7bd38e25f5b78b9f6e6775", @ANYRES16=r4, @ANYBLOB="010f00000000000000000b0000002400010008000200000000000800010000000000001400010008000100000000000800010000000000"], 0x4c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x48000480}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa4, r4, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x53}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x317}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc37}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20048043}, 0x4000000) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)=ANY=[@ANYBLOB='norgrplvb,nodist=st`ff_u,dont_measure,euid=\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:28:38 executing program 4: ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000100)={0x7da, 0xa, "41821323600d7b9bdc7a641317aafee46523a52879155bfda3ec0962c7760a95", 0x1afe, 0x3, 0x7, 0x7, 0xea8490b40d16d165}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 18:28:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4e4fbd63d041488cdf25c1abefb52b3cfa8cc4cf8b1cac90799f9220b11c95e0852c5a680972fa3513ae8100d61cd1f8a308b5b7ea9bcbddd4428d67e6f", 0x7b}, {&(0x7f0000000080)="8f5b48939235f7640bc15b6b49114efae4c4726594e561185627d362c42a5336a1ac674ae1c56ce0868fd01e6010429e7f4bdf2caafe1a0bfa19dfa7e565", 0x3e}, {&(0x7f00000009c0)="25402a9958e2f25bf20fc0329288dda1a0cf7023f2ccd50621471ae753514d30e9328882dc8a7dc560872aba9f09a256a7bfff7ad7ae09d1a1", 0x39}], 0x3) 18:28:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000500)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB='\x00'/14], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48020) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x200000c2) [ 311.077068] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.091163] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.098024] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.101327] Unknown ioctl 21506 18:28:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x7d9c5b22d6ac6dbf) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) rt_sigqueueinfo(r0, 0xb, &(0x7f0000000140)={0x10, 0x8}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 18:28:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) get_thread_area(&(0x7f0000000080)={0x1, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = semget(0x0, 0x2, 0x20) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000100)=""/183) 18:28:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4e4fbd63d041488cdf25c1abefb52b3cfa8cc4cf8b1cac90799f9220b11c95e0852c5a680972fa3513ae8100d61cd1f8a308b5b7ea9bcbddd4428d67e6f", 0x7b}, {&(0x7f0000000080)="8f5b48939235f7640bc15b6b49114efae4c4726594e561185627d362c42a5336a1ac674ae1c56ce0868fd01e6010429e7f4bdf2caafe1a0bfa19dfa7e565", 0x3e}], 0x2) 18:28:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000100)={0x40002000}) [ 311.158672] kvm [15012]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000063 [ 311.196839] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='.\x00', &(0x7f0000000140)={0x24, 0x60f2, "7e88006251f2fea5e58dedc2f1114df7fac4e93a98679a60fd7b88c3"}, &(0x7f0000000180), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) [ 311.212952] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.219832] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.231960] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.254998] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4e4fbd63d041488cdf25c1abefb52b3cfa8cc4cf8b1cac90799f9220b11c95e0852c5a680972fa3513ae8100d61cd1f8a308b5b7ea9bcbddd4428d67e6f", 0x7b}], 0x1) 18:28:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40cc2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 311.262406] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.302733] kvm [15012]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000063 [ 311.321611] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.345789] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.354441] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x121000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x6000000000000) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x4, 0x1000, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa00964, 0x401, [], @ptr=0x8}}) write$dsp(r0, &(0x7f0000000140)="6384ac44bbe2d49d4ec360c4", 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0xe031200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:28:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00), 0x0) [ 311.371822] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.403381] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = dup(0xffffffffffffffff) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) [ 311.436943] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.456092] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r4, &(0x7f0000000040), 0x1b3) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f0000000100)={0xef1, "0a5c96973c86b54c5a1d38df4c3c60b372c4cebd4df5663fdd6fb00e5f6fbe78", 0x5, 0x2, 0x5, 0x3, 0x10, 0x1, 0x9, 0xfffffffa}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 18:28:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) setuid(0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f00000002c0)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, r1}}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '\x00\x83\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '.^vmnet0*&(@nodev'}}]}) [ 311.521176] kvm [15060]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 311.524315] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00), 0x0) [ 311.611566] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.629664] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.634208] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10, 0xfffffffffffffff5, 0x2}, 0x10) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x725980a, 0x0) [ 311.691580] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00), 0x0) 18:28:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r7, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) r8 = request_key(&(0x7f0000000380)='cifs.idmap\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='/dev/vcs\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000100)='.dead\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="6cdbe9ba69b6c35f32d3bb14f09f93357573cc804cd01e859b288e5ba491f4d5919f6f4b28df35c635224bef63a46dbab58b7a497fce7d418ee4401fb6f5445002820b1caeb7a358dc3cbc16e5b906879acdf9c2b847df4d7e", 0x59, r8) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 311.760345] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{0x0}], 0x1) [ 311.815366] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x10b000, 0x0) sendto$l2tp(r0, &(0x7f0000000100)="0642045703192c2d2904495d10a2e71b3f3d7785ab367cd0e4b3750e9e03c69de3f26dbb92e78f04414d9ebdf2be8e91b6485231568dde83128852ebc74d6e70d816cf834c4f03d6439e1ae5b395ca39a7d55bb57abbfee1ec8eca7af73d", 0x5e, 0x40, &(0x7f0000000180)={0x2, 0x0, @empty, 0x1}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x1cb, 0x50845, 0x0, 0xffffffffffffff66) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$unix(r2, &(0x7f0000000300)=@abs, &(0x7f0000000400)=0x6e) personality(0x4000005) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000440)={r3, 0x2}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000200)=0xf, 0x4) setuid(0x0) r5 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x4, 0x840) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x0, 0x40}}, 0x30) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{0x0}], 0x1) [ 311.913561] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.913811] 9pnet_virtio: no channels available for device 127.0.0.1 [ 311.996261] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{0x0}], 0x1) 18:28:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$pppl2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x4e20, @local}, 0x3, 0x3, 0x2, 0x2}}, 0x2e) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.098215] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)}], 0x1) 18:28:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$l2tp6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r3 = shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000100)=""/244) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(r0, 0x1, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000200)={0x7, 0x15, 0x0, 0x5, "a9dffbc548c2c5caab065b8d50dc09e67e0d8102dbdf4ce91e076daa3d506b8c"}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) r9 = dup3(r8, r7, 0x0) ioctl$TCXONC(r9, 0x540a, 0x0) ioctl$TCXONC(r9, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r9, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a090d, 0x72, [], @p_u16=&(0x7f0000000440)=0x1}}) r11 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r12 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r13}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r11, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r13, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4105ac2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000200)={r13, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000300)={r13, 0x7, 0x6, 0x81}, &(0x7f0000000340)=0x10) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}]}) [ 312.201942] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)}], 0x1) 18:28:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000002c0)={'syz0\x00', {0x1, 0xffff, 0x8, 0x5b81}, 0x30, [0x4, 0x761a, 0x0, 0x20, 0x9, 0x5a53992a, 0x3, 0x1ff, 0x24, 0x4, 0x1, 0x9, 0x3, 0x10000, 0x2, 0x0, 0x3ff, 0x800, 0xae, 0x1, 0x101, 0x5, 0x8, 0x1ff, 0x5, 0x1, 0x5, 0xd6, 0x7, 0x8, 0x2, 0x3, 0x9, 0xfffffff9, 0x1, 0x8, 0x9, 0xfff, 0x2, 0x1, 0x4, 0x2, 0x9, 0x9, 0xf69, 0x63, 0xfffffe00, 0x6, 0x9, 0x4, 0x8, 0x5, 0x1, 0x9, 0x0, 0x8, 0x3, 0x8, 0x0, 0x7, 0xe283, 0x8, 0x0, 0x9], [0x6, 0x3, 0x7a6e, 0x6, 0x4b8, 0xf9f0, 0x24, 0x0, 0x0, 0x24, 0x4, 0x3, 0x6, 0x3954, 0x9, 0x4, 0x1, 0xffffff80, 0x7fffffff, 0x5, 0x101, 0x7, 0x8001, 0x10001, 0x100, 0x7fff, 0x9, 0x3, 0x8, 0x2, 0x2, 0x7, 0x7, 0x401, 0x7fff, 0x6, 0x7204ff31, 0x4, 0x8001, 0x8, 0x1, 0x6, 0x0, 0x10001, 0x1, 0x8, 0xffffffff, 0x3, 0x101, 0x2, 0x2, 0x8e6, 0x0, 0x8, 0x0, 0x45, 0xffffffff, 0x200, 0x3, 0xfff, 0x1, 0x80000001, 0x8, 0x1], [0x7, 0x10001, 0x9, 0x1, 0x9, 0x4750, 0x9, 0x100, 0x101, 0x0, 0x47, 0x8, 0x3ff, 0x6efc, 0xffff, 0x7, 0x92f5, 0x3, 0xfffffffc, 0xffffffff, 0x8, 0xfffffe00, 0x6, 0x80, 0x8, 0x3, 0x8001, 0x40, 0x2, 0x5, 0x8, 0x10000, 0x9, 0x15, 0x7, 0x8, 0x2, 0x6, 0x40, 0x0, 0x3, 0x0, 0x8, 0xaa3b, 0x8, 0x8697, 0x0, 0xdda, 0x6, 0x9, 0x9, 0x200, 0x7fffffff, 0x10000, 0x0, 0x2, 0x7fffffff, 0x1, 0x5, 0x81, 0xc7, 0x6, 0x18b, 0xfcf], [0xd50b, 0x1, 0x6, 0x0, 0x6000, 0x5, 0x1, 0x7f, 0x2, 0x6, 0xfffffffe, 0x5, 0x0, 0x3ff, 0x1, 0x7, 0x7, 0x7, 0x7f, 0x1, 0x100, 0x3, 0xde, 0x5, 0x9, 0xfffffffc, 0x0, 0x100, 0x5, 0x1, 0x3, 0x9, 0x5, 0x79891418, 0x3ff, 0x4, 0x5, 0x401, 0x80000000, 0x80, 0x0, 0xdff8, 0x7f, 0x4, 0x1, 0x401, 0xc6, 0x10000, 0x1, 0x7ff, 0x6, 0x3, 0x6, 0x10001, 0x0, 0xf0, 0x0, 0x7fff, 0x5, 0x7fff, 0x9, 0x9, 0xc1e3, 0x8]}, 0x45c) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getpid() setuid(r8) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='.\x00', &(0x7f00000001c0)='9p\x00', 0x800, &(0x7f00000007c0)={'trans=unix,', {[{@cachetag={'cachetag', 0x3d, ')]-'}}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@posixacl='posixacl'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@access_uid={'access', 0x3d, r4}}, {@afid={'afid', 0x3d, 0x7}}, {@msize={'msize', 0x3d, 0x8001}}], [{@euid_gt={'euid>', r6}}, {@uid_eq={'uid', 0x3d, r8}}]}}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000100)={{0x3, @name="0731a9a9dc4304aeecfa3e15ee88a5c5b44708d6131f2f3f1bb3e4c4633046ae"}, 0x8, 0xfffffffffffffffd, 0x3}) [ 312.283110] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)}], 0x1) [ 312.324169] 9pnet_virtio: no channels available for device 127.0.0.1 [ 312.364251] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5c8425d8bbfc4501}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$ax25(r1, &(0x7f0000000100)={{0x3, @rose}, [@rose, @netrom, @rose, @null, @remote, @null, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r5, 0x0, 0x2d4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000080)) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)=ANY=[@ANYBLOB="6e6f726772706c76622c6e6f646973636172642c646973636172642c636f6e746578743d73a4c1687c5f752c646f6e745f6d6561737572652c657569643d", @ANYRESDEC=0x0, @ANYBLOB=',h]1']) [ 312.378686] 9pnet_virtio: no channels available for device 127.0.0.1 [ 312.416465] kvm [15137]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 18:28:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 312.436094] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4", 0x3e}], 0x1) 18:28:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x88840650}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@deltaction={0x58, 0x31, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20048094) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x2000}) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fchmodat(r5, &(0x7f0000000240)='./file0\x00', 0x81) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 312.575660] kvm [15137]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 312.589821] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4", 0x3e}], 0x1) 18:28:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendto$llc(r4, &(0x7f0000000380)="9d4015df4655ddee6fddd4c1f959557576efaae98373eb580f9d058f5a6b96bff24c18717be7627a02ccbd3488125b4a3f458e18929f4f2b47b668c15539bb7319754b14f49513094abf3e171b461e0c322a2e4584466c63f2f6162072cc9e70b953e65ae4ca509c9cda9731edcb4b52ea8a14be575dd576f2aa6de36a4470a424dc7a634ee89c60a7e8c1702b68dc5070f211a34e6e11bb95bac0da6da40566b517e8", 0xa3, 0x8000840, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100), &(0x7f00000001c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:40 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="0100100000000000000014000000040007003d0fbac1a5ed03d68d7da890ac6106955b3bd804d1e4bfb7232bbdab121e2644151b5e173c566d9d00000080de79685e066e7f6a9025fa6283d9494959e1ca74b77415a96ef812e4f44f1347f89e99bd61733beac2c669ce82e8cea3858ade02128bbe200aae4fac4d35e62097c352b066768964e87baebe089845052337798bc19383237d73e6aec78feca0a1ae14bda10174cbd2a1c481ee96c952cc319ce5f4395389781afc63cce382d80b686da0ff2d4b9369ec6758bb89f649a4c355cd8ee7705e946a521f63bbd3bd50cba246ebe1c9c51d0a392574b646f3239bae5c343c12beca6a44"], 0x3}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4004048) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 18:28:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="870be6bee2b82ed534f9dd6bb6e20e06c0bf44c3838c67f6a214384fcb8f333b3d9fd478427e375cba87c7a3d22f6aea322a3dafca54c6beec35bf912ff4", 0x3e}], 0x1) [ 312.683382] 9pnet_virtio: no channels available for device 127.0.0.1 [ 312.691996] 9pnet_virtio: no channels available for device 127.0.0.1 [ 312.755950] 9pnet_virtio: no channels available for device 127.0.0.1 [ 312.784833] 9pnet_virtio: no channels available for device 127.0.0.1 [ 312.785068] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000002840), 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sigaltstack(&(0x7f0000232000/0x3000)=nil, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) madvise(&(0x7f0000234000/0x3000)=nil, 0x3000, 0xf) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000100)={0x9, 0x9, 0x1, 0x8001, 0x1, 0xecc3}) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000fc4700010044000400200001000a00000000000400000000000000e2f3e244a2990000000000000000000100000000200002000a00000000000000fe80000000000000000000006f0000"], 0x5c}}, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 312.849220] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x183440, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="300000001600ab592bbd7000ffdbdf2501000000090002c773f7abea003fc54a270003006269f46d61703a70efea03c6f1211ea979711c7b52ed69be51d7b48da8a020440d4cd33cc824e82972ed68fe30682168af0e3b8409fc5f3d66a8d140bd26c636ee0000525f4485fe884acf0d2494e7603c87d4ddd2e65a64c4d1e5d4d8e353d0ee1d6eb7675c9f62bb93d6"], 0x30}, 0x1, 0x0, 0x0, 0x2002040}, 0x2004c004) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r10 = syz_open_procfs(r9, &(0x7f00000003c0)='net/ip6_tables_matches\x00') setsockopt$inet_dccp_int(r10, 0x21, 0x4, &(0x7f0000000540)=0x3240, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x40000000000000, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0xf000}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x3, 0x10}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r11, 0x1000}, &(0x7f0000000240)=0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:28:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 312.922587] 9pnet_virtio: no channels available for device 127.0.0.1 [ 312.937353] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x13ca00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = dup3(r4, r3, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r7 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r9, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4105ac2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r9, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r9, 0x7fff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r10, @in={{0x2, 0x4e20, @broadcast}}, 0x3}, &(0x7f0000000240)=0x90) 18:28:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)}], 0x1) [ 312.997908] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.028007] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:40 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x100) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) [ 313.055682] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.096191] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)}], 0x1) [ 313.157982] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:41 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) stat(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="fd079180f4b81c5fe5b6b278ee21e51567c10b0d2085a5eb1a7bbfd2c5b4cd523ac8eb25bae4196219deaec1dd7e684343ee64d1449efd461e0060859da96b636b3bc590ea054a0da01c06ce06fe3cc74630fc23a63767258673ca20e3e555c20ba08976de8d0432b85372f61735483a52577108005169606e16cab4a6929d7f9793a7fc381232", 0x87, 0x5}, {&(0x7f00000002c0)="9f631d7c1f59771d231c69cbd54f5be1e85ba4e4dded4082312b851948986118089277e5a586d850bcb9acded076930b9b0cf344cc7af977f47e5a54db4fb2aa2c675a05be74911e7e14b4aadc008d6dc97ea6fadc7ce5e85e6b469abb25855bb4628817449897f7b93cd457e70687d3bf5365656f11e5ed20631a0b8270a44440dba7abef10a191f449616e7e5129da6556d37b10c57cee1d40db27a2e1d3208cd5fe60c6de3b33cb128ee91f6c453ec1e37dbae0f856e2d4a00bed825c5095bc9b2644009a", 0xc6}], 0x140c4, &(0x7f0000000640)={[], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@appraise='appraise'}, {@fsmagic={'fsmagic'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffff}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@dont_measure='dont_measure'}, {@dont_hash='dont_hash'}, {@uid_eq={'uid', 0x3d, r0}}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={0x0, @local, @empty}, &(0x7f00000004c0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x5543f3ecb74da5e4}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=@delchain={0x244, 0x65, 0x200, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x8, 0xa}, {0x7, 0xb}, {0xfff2, 0x1}}, [@TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0xfffff909}, @TCA_RATE={0x6, 0x5, {0x80, 0x1}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x1f0, 0x2, [@TCA_MATCHALL_ACT={0xf0, 0x2, @m_csum={0xec, 0x6, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x81, 0xfffffffe, 0x10000000, 0x3, 0x5eb}, 0x67}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x401, 0x0, 0x1, 0x6, 0x81}, 0x3e}}]}, {0x9f, 0x6, "1ce28f997d5a62205b851e0166e9c4ace32eed00044f6260ca2785f47bb25007cd3cb53583d4b6b880548c0a331410a60d98e6cf2db2e55bca0fb860f0ff80334494a149a070583b98bc133c39e90d56239364cd991b8b3b8f8f6958b522ee7eb752c647ad51e823b3b45d19273fb6f27130442f634bffc222b9216e2163906e64a752039b751214f98871bc132a80f7cdd4b24a64f2dece2646e0"}}}}, @TCA_MATCHALL_ACT={0xfc, 0x2, @m_csum={0xf8, 0x13, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x1, 0x3, 0xf2c, 0x6}, 0x39}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfe, 0x8001, 0xbefd255b5f26b940, 0x3, 0x8}, 0x1d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffff42, 0x9, 0x20000000, 0x7, 0x7ff}, 0x36}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x101, 0xffffffffdfffffff, 0x9, 0xbc}, 0x44}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x8, 0x3ff, 0x2b1b}, 0x57}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x21e, 0x1b548c7b72a778fc, 0x6, 0x2}, 0x73}}]}, {0x3b, 0x6, "4ab7e26e3c1756c7492d3e813ccfb8191a6d5255e301ee7dedc3487a88e791e61ce4854d00a8d390d59e68e316fdaf2c7c3daff7de7a34"}}}}]}}, @TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x244}, 0x1, 0x0, 0x0, 0x80}, 0x800) 18:28:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x5000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)}], 0x1) [ 313.242799] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.309011] kvm [15212]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 18:28:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x2a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) [ 313.350653] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000080)=""/2) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setuid(r5) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 313.419503] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 313.473317] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x130) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 18:28:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x4e24, @rand_addr=0x5}}}, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000380)={0x7, 0x9, 0x4, 0x100000, 0x0, {r2, r3/1000+30000}, {0x5, 0x2, 0xee, 0x4, 0x81, 0x4, "fb92f8f5"}, 0x80000001, 0x0, @fd=r5, 0x401, 0x0, 0xffffffffffffffff}) sendto$llc(r6, &(0x7f0000000400)="927870dfff7ab658f07cabac9d7bc8890c3fec12cd1378211734e97e538f8cf86f3321e825b4691565d57cc41f881a95ba6881811a6f", 0x36, 0x0, &(0x7f0000000440)={0x1a, 0x29c, 0x40, 0x7, 0x7, 0x2}, 0x10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r15, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r13, 0x4008642b, &(0x7f0000000200)={r16, 0x8}) 18:28:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 313.559019] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.587949] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.614498] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.634829] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.647723] kvm [15235]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 313.656292] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400201, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r7 = getpgrp(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32=r10, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r11, @ANYRES32=r11, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r12 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r12, &(0x7f0000000040), 0x1b3) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r15, &(0x7f0000000040), 0x1b3) r16 = getpid() sched_setattr(r16, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000001980)=ANY=[], 0x0, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r20, 0x0, r20) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r23, 0x0, r23) r24 = syz_open_dev$vivid(&(0x7f0000001c40)='/dev/video#\x00', 0x0, 0x2) r25 = gettid() r26 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r27) lstat(&(0x7f0000002f00)='./file1\x00', &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) r30 = fcntl$dupfd(r29, 0x0, r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) r31 = socket$inet6_tcp(0xa, 0x1, 0x0) r32 = fcntl$dupfd(r31, 0x0, r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) r33 = ioctl$NS_GET_PARENT(r32, 0xb702, 0x0) r34 = socket$inet6_tcp(0xa, 0x1, 0x0) r35 = fcntl$dupfd(r34, 0x0, r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) r36 = syz_open_dev$swradio(&(0x7f00000034c0)='/dev/swradio#\x00', 0x0, 0x2) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r37, 0x0, r37) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r38, @ANYRES32=r38, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) r40 = fcntl$dupfd(r39, 0x0, r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) r41 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r41, 0x0, r41) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r42, 0x0, r42) r43 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r43, &(0x7f0000000040), 0x1b3) r44 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r44, 0x0, r44) open$dir(&(0x7f00000046c0)='./file0\x00', 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000004780)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000180)="69f4f613206b0fc9b52c6cfe62f9f3e9e8c22394dba58002933eef98578f9adc224740ec376a91b295b1174566010ade4372e695315de5c07129ee4439516a5d2c014122abbe14389370d0add59f0364", 0x50}, {&(0x7f0000000200)="e84d12538747d9d2a6d577269808848533ae2b699cf1b6c0bb4c974ab4a10e27f69b4cef588812bfe94d5dabe177a716a461e2c34106093cbb2a7c341e72c74e9b97c9", 0x43}, {&(0x7f00000002c0)="aac0cd65f3434fea10f6250960975809f505a7f148d919bcf7b2f15f16f93bab53a24cc51f97c6b933ac78555e08ee3ff1341062e4ec0707ffbff3f81677b7355f0f6946e388bb27a4a6914443089f66532de9dadebed30b22a54ab271399e8982fcf0fa95406bb7168941c44432cf0a7fc6a60f547e53afbf44c5161e766fdbf3d5fd889f17c50ba542f6386ce242b131fc94c4651ffd93b768acdfe715c15c1e1f", 0xa2}, {&(0x7f0000000380)="4233b0d5a4cd2f62211dd24fd896cb4532da69ef2d4c6a2673778400542f27a6", 0x20}, {&(0x7f00000003c0)="937790431065049875c5a602da1784a6d74876d09736b53462c1c7e50634003ec5e0be87f639c317cca29444b6b6c015afec7f1bf4cc8916ef3b10", 0x3b}, {&(0x7f0000000400)="53fc2a47092d6bc05e05", 0xa}, {&(0x7f0000000440)="4c4a17a175e95b0d501683cc4a1ac8a88909b3e83646b09f932c6068bcad086eee86dcaf4ea7942bcca1a0c1c49bf82c34b52cd6b596946a55c1fb2ab2cc3fa08be2d99a97060e92b979c6c96ed187dc030d95193e5d1daf76f599edf7", 0x5d}, {&(0x7f00000004c0)="f5d358ba59d9423a1162da92db8cee820d34318b0db761b4ebe4db04f44061cf0b123d018515f93e6a2ae34a67d534bf754c5bb14c884120fe34f8a363bd2b29a852a976619e60f93c07702be3eb88f8024d969bcf5f024db77aef29a3f0ffb7281b8fcab65e275336c312f942870d1c359cb63acce7c47fe06149cb674ca828c8f0e57872255a121b6db6aaed0510dbe5af14e3c257d1973d302c60fae79c11af0fa666254012951c81f30738d81bc2d573e32026fb1c0939bab275820bd6153fd4bd55f65d3d4ceb8285e97b7c9655cb99675357", 0xd5}], 0x8, &(0x7f0000000640)=[@rights={{0x1c, 0x1, 0x1, [r3, r5, r0]}}], 0x20, 0x800}, {&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000700)="1a9e26060db604101a009967b8e0a9ca00cee1869db417a778db34baded813525536f38e35a93f853c4a9e142367e741df28941f6695fa612c27fa3c8e1e54eee897c4e6e95027ed3f6a3d4419f466e6bfbe432b4f1e3ea69cdc4a666b02533b6ba1e525aa63aff933e3e20387707ec1a21611161cdb909b82b8f279fa79709bc6c3e0d5b812ef94257451b5f5cbaab73a134ecf43cf8055bae0d735c7d0cba245a6dba226628074c726464d3a33ba2f939f6f8910bb05e10322b5e6e8aba705a127011df145b04e4c771d5ec1e6ba66f131c96951d2ac9841e132fa446adb0f9fd56d4bebbbb755066992dcfec7df07cc481c22da58cc8537428d134de9184a19e8c0a0cebd6084c52e8ae9e2b1cc35e0bf01ffcceb1dfd09187cb543a17ce8b70518cd035407222ec01cc97f06a635ca9d89d237938a06383c187e988a46d8c4495e4c52e81b9e71e1d56ebfd49def828120b2a567d4aa4fd126af60f4a53f8870e006b217ed034a9a7aae0dcf21437389f521c373d2a4fcc1e21cb54bc3e0b96db08c71c2ab7485c06dad0442e29b08ac24e36abd62dd1849167aad7abf8c95c22d3b7037a3b163ccfa1bed699dd512896b5b1648b0d9a2af013c9aacd5724f0138016ff31e98c5d53ddd41314baf54364b34414242b823f8fa9921bf96ccd48ecb8ea7bdc5c3e5b78d7b61ad858b94fd6948f138063b0b137d0bb11284158c146a899e88afbe6fb734955b30bad57a8f88e32289e767ef3466404650ba8b9a09448668c8fb019bebee5aa56bc04019899408c36e0b2c30d41feffb1c15342edb2482ef53de0f0f46315ade0b669daab8ee8383ed251bdfbc2001148cd7b78da9882e69a977eeaae838de8f0abfa50d6af77ebacabe65de7e5458872122777967182bca03f90eef9ad605849c8ca2094e8d17216c24d89b80fcfbcb5831ca33cd920e3391aba247568e306f13607f4bd8ed7d5aaede3f8dad33651e40a50876f8af16bfc641e3bc85b289ad196d7889601855dc008fa051b74f3857b1cc1173340b034730d6682d74adef64cc77d0df235d0e5d281280a3bcec554b2d4fca326f9f90ab72accd615160b83f6c4118b5fc9e7b45a469b2e1259d1c4003365bfd7bac7a28d2d733df0d92272700b6acbc6473965814613de2cee533c5817b5f1686d480c37ac41196c3b01db6da24e27d4bfeffdbbcd815529c597e44f6557f856a59bd40e372ea4969a503b3e0c2b7778fa8541987a68106269e7b800bf276ab2538fbd2c2ecec25fb48d45e2d56ec1503394fbe5509314a07196f8fca7551ec689be0003d0b96ba70efbbcf6947b34b537f3875073bfb746e05ef241452e9f02bdfa09547b128d9075c4135408318926c1a728a916b3ea59ea268d470fa27e639ed891888751460be65537a3a4dd4be971776c0aa0defb143ef5a6a24580c930d5fce4601d9764d9dd8d9bee90262549dcbb5d85b4b4f7d638efb6515de911aeefe0d6f633c2f881f03de4e8cb28a9148b0eebc6a8bfb2bd9a6b4e6bdcc8b3a88f21b531ed746f4704946e04b0d0f5c80cfc6b9cab5cf2514cf61303bf0b1f7e8d49d888a7b47cc8631b5affecccf0f0e4d7b46284b621fafa9ec536d6c5cc1bb15101d1489426cf58144e7404c0bff402dfb6adeef1dc145ea44f0746285c8398629a39c6518787c62f77af5681f0adbeb1ecd2558ea52da720348a721d55dd481e9e1edf6e6e3ad4d95f9e4ba5f54e7a9996a53ac90a72e60e36257b7fd7fab97e57583a05ad87ca427056113037674510ff53d6110955dba30abac0480a150a54b076c4d554640735e6dcba3a4e5808ab97c244066248103f71a64f2795a03b48b7c1a3e07d530ec3b14d38e67f23244db0efe038ee7d7575a901a9e26bf9d4bf81e93d2b86fd9c90a815d8eacaf98975043669e7b03e1c5957330163f7ffc107a386698172185cd0fcd7154a6ad95631942f23c5c6c6aa372b8e559c94bbc89764e1e5b2a6fb2d6d0ed0a1929c034526d257e516b10512847c563a06292d4c0f1762ef085e07162a11e1557dfd1c73961e57bb2b7b4d2faa6edd075ee8963992c023f10a153f8dd26e40b5f986405289a71886ffd0d8229cda1ec5a65858ce37c5c5740d28cef03bf11b944cc01b9fb563b7fb5eb62f2ec34f17ab3ff6c1154514c01d31b8184188a9af35f50d421891b534367c1c44c2f9873c0b593cfc4201f012e4c1a6e80c238379e7c84e574763e1ce758e4a67898c1ac0efa75a1dfbc5c648312644d4c2ad295ddef5cbdd6130ca22c8384fb5e33342ed96921ba0e66dd511cdceb19dbbb847e76926add4bb2e9d583b5157aaf813224ac026e94aca3d27d7f21c47c7048f1ff6b70eb12fcaa45e1d91987031566bc8eb99553b1b34fa58cfdc545db59980992d372fde2619a79bb2cfd1599b0d393dd0fc64fc7a564c1eb60c37e3de687aaa5b99f85fcd7dfe0544da23051fde53093506821547a1646affacadcf28fc7100eedf75aa6b2884d5a4b7402177634f434733e0c0687e29ef2a0972e67c4e9662a5a99bddb572f2177a5eb26f6f4876131bbc8bc24550b6a0949294a6f11e1297c2d1f097b795d8b73aebff449cf64248fee9bfc2f7d5aecc2bc4131614a9f9d22c01271e9f3eeb29ac594a8c2077cd67e995e91ad63221b78f082c9c46fbda1ffd27e4ea244c8e3029283006c1cd3d5e870f0ec6e91d62e03148a8b4567eb9505b314f4a0d987b2d0810d089bd3cad80b9d912f895df4c8d9b3918960cc1fe7191c6644ec4803930c2a78c827a1ee0c39a812f2f9f3dcd2df53431f9b66bfa00431b673e52bbfa6b428bd30e8e1593f90fe83eb42854e2dfeb07711e227ced23bad792856a6e73cc50165da2d1bd68d74ae508a2f66a4ff7b4ad155737a1852098b5310d340e8c81aa5584c00616bd737a04823207484326188473f1ed31a6c6d91542dc24df07cf2784636cd98df8315d793a4965ef6b9e2b4804be44d8e75ddd3bb9cb52ad3956b78a7a4234d7f9117d5c07e823d443bb36de1162cda9117c9deea32b3367e755ee0b24615f4083061b5664d12c264ca114fadf1812f550a7364f5d561e4cff2155cf93104dd2898a30028b6d45c35ec35e3e55a54c6a55fb6fbf94e069d6a97f55c388de894014ec1833e2053522655afe91691a4e2256d83cb13ef3dabdcb2569569becf1c99e44d079f4b2089fe3c25d6ed39a031d259aa00ea95e7eccb2f0618387b2649e35d8cd0012bdca64c74398a474134c6246960e7ac33ecc9e0602b795f6b05460df562cfdb1bb53802d428de239533870c1091d72544faff54d97f03b8983c0304aebcd5b2a8a7d9949f76bd5439c594a9ee700d3239571fab500556b698c21841c2e91ce0c22498c9c63602a60f680cb3a9ebb1939bd6b25fbce09e93d70ab43cc3d2929b0f88bea088be882b2158f71d855d81bee2c7704ed878d043f7c1e553e4f90f612553bbd191af578d5a7ba37b4b58b57111a9c20ecfb2ca8ca761d19c24f9158ca7b228b8e3877726fdfca53500213fd1e0651c3529e732ea83ae77b70ddd73b8828113dae0c6e021ae25bab19e9761fc3f24a73bcfbd33de890d6b0adef63b3073f3dbb5a4e398a298484631fd7af215ed74e039589eb1526ee323d35d1273d9a526c89cc0b46f98fbd1c5e712261943c04775dfb6fce50e0c768dc79d0f14c267ca482d538af6159ac00bd5405b36fe084f8f1559a0db9882549c211d9dc19761a0fb1e279bd6ac2a12da6b4a4e3c2cb4020c60e36b8e4fa671d4e3eb4933d4b30f5ae4c04428deb2ab2520a95526c05d5d783a930005bef8b9387a335cf1265541bd2a308df91c27444f5b31b8b4ac175026513c0957fbb0a7fa3493211833f44eeefdc23d93e0b882f3e96602e4483fdd319d17c339be3bf204d597b5888de4a3cae6477895246bb203812a72d34919675006f03cc011258c4e53559ebf18d09c5a9471b3a38d334fb3cbc0d9f08a37105d73aa011b258a2c4995f380b81369409b35e841b543f6500891562926631651037af2561d2e67176aa9341ac564634945b2058cea1faf3e49e6719efaa9a9549678346cc2713be4a46862105d61daae9c034ee3e71dcd487805820449f4832b805b4aa0fa41b27020d0ce1a2958e2ed04e188c18f24822e7de574c26f78cfb3643364c4fdc01ab6b0d4dd7e07cf6737f117b051553e848d6227eb408f2a7d74ed0e30874491df3f8512444d9977d0af19ec873eb06664bd5ba42044b4b30aa7adaade61d06beb6cbfb7bbf89df4d0fd7eb95c9fee5a1733108a3319746a5555f1a25f18bb8ce55106e87a3ad3f89cd538e2b648c91a8dc80899ab0b0fd1c193ab2a463b3f4bef05ebd7c5d666973d5fc941fa222719212f6249b6335298788576c41c1b2b39f26d07166fcae1a8e42a2be341d377cc5322c90941961605890b85156f386b732c1b4827ddadce6d9d85093b5bcc0e5ab98115a1e254264ad6bae7f4a200355500f01cd618f5ddef1b4cc8410fb938f613775732f7e75dea9f57ccbbde6ed09c9b0ff51af58984d74318e0b8bd5ad99881268cf030137d101ef74c4ab88ce9d79221ae80c4acd8f0ca799314a906346ea4baabd060817a4d79dd0ffc58158e57d739a146ed531867c3648b6eef063f8317118c690de2b8fb51493811b9625ee7144fad43e7253fcaab127f222f5834e3d035ac37a12fe6ea49c22774ec0d437ac188fd9bbac43f0420af906d67da1cf7cee3ee51d9a91ea5756efde00534e1630b2605faff3ec0363c426cbd3cb23f97ebf5ef32894213fb0f34301b1f01e59d58a1761ea701aee7a2e39ff6c813c69fc2dfe60901cd38057efaf8b43c76f19987021608229b68908b71efd03657442ca5098272ff3e58f4401ec6bb972de7a00d7e218c4dbc4cc034e50ad248c88e80dae4f567b8ef332e2bd99015247fcc157c258eee018d7557bfbafb9b2d9faab6200b2731840ea15b1c4bd5ddb4a448e6dec48a79ea8ad95c3a7ebe98bee7391085551f16085dcce71b2898ef33ecc65a39c8e569e814b120324260e9630fa0e27477769884764fbc3e9820afa974e914235547f0853aa7b69a62afaeb39c74a8371d2c1de06e7849abce596ece384607648d9aaa4a779eefa3f3275a7ff38ff8961bb0391374a9168b2de5cbd6f83e25e8f2de6a6c5c3bafd14717e763e91b7366613a2129b7d2707a4d0ee632075eb5a4aeb6acdf67657565473cf3d7649013c9ea4ccd3b7433e01601350ceb6290369aad1ff13ce1e63c1f6c01078e0ff93bc3d687622263c2d5ccb9fa7a0ab33bba9b220cd315875cd0b33514ebe133da869691c7704228d84b12a7af9d9c63f5aaa73ce13f2662fdbca7e48de597ed9a5b5e36f78160477479b4073a9c078e83d4207b6f149f8c340f00fce0564a0d844880c5b9157d6525d0187f8d19754ce6330323f73b445c671a36d2adcab6dde28ecece26a872ff882194aa5f07c441f34ce2d9631a71f8d63cad363d49750ebb5d18f0f6a78c0372ef38dc05e1bcdddba347445f985e523e55290b5015240bdb0e5a95297f9a53478472f8bb03f5a764ddfb63fcf5e668bbf21f0bbb75c04eff2c9893009056fe0ddbe463274127b8c89b3acfe44c0cfcab702382bf71be2bfa7c2c89e0a83350dcf6715088210974ac52dd39f52f64d14b64b96cb0c28dd052fe9a822b0da14d8cdbcbacea5162d2cc6289ad9ae90baab863bc0177e6f5e08f9bb329afe17d7e573eda6e9f24127e8da7da80c3443ead08a95e", 0x1000}, {&(0x7f0000001700)="65960e5db916e32804d2bb5fe9901104d61722006d0eb3bba2f2bce48a131abab81f03073f2a547b49e5b883660baf616efec4c152584710324c5cc39f52431deffe5179a201ef6c773ee0f164452670353c68f426fe5adebc3d24a43299c568f05dc04f1abedce30eae0f7cee4abbf9890e1fff64a186afba410ae2e621a76fa069", 0x82}, {&(0x7f00000017c0)="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", 0xfb}, {&(0x7f00000018c0)="edce8a49f8ae43629e8c46296bb094b633755f42f3d53a9b5f9dfdc2ef9869646f54b1dbc94d7ae3268dd3ed7a85105af8a316836749fe0b3c42ee1f73a0460cab78998a8ea04df271a6f98c2c936f02e376b00d4187a22960d16d3e1232c9191e8bace2840882e1a7554a49c67a7e8e2064302287d309b0af512364cd8f430343b3297c4e3c9f5a2cc633fe7fa3e05e978a749147b7f3653c40131b", 0x9c}, {&(0x7f0000001980)}], 0x1, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r11}}}, @rights={{0x20, 0x1, 0x1, [r12, r14, r15, r0]}}, @cred={{0x1c, 0x1, 0x2, {r16, r18, r19}}}], 0x80, 0x60804}, {&(0x7f0000001ac0)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b40)="9ef2592af9dd8da21381e0c8535ce7ce11ca643f4276", 0x16}, {&(0x7f0000001b80)="ebf623b29459df76aa11ad48e52fdb970241d1cc7409ed92ae9850f0860732dfb0508fa1f9fbd96ee01f8e538c7316ff12a01864957e1f368967d27c7b428e3625", 0x41}], 0x2, &(0x7f0000001c80)=[@rights={{0x2c, 0x1, 0x1, [r20, r0, r22, r0, r23, r0, r24]}}], 0x30, 0x1}, {&(0x7f0000001cc0)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000001d40)="1a9cfc87534e06b4f9a83abe8de388e45f3029da2abaae4125eb933a7e4538b034c3df8b86ca3c9070c6507c8e45fc685b38b731fde8439a7ebcb6142f0e9677a60ee848ea62970cfa905e7b6b130288800d6f2a2d9596d9b822c5aad442bfc3196042f459fbf0aa506aa01796a9ae7012e1e4f6a89dadf5e3bcde190d324402885ddaaf282b98ec43cef2cb507ec8c8b9bea249a90a8dbdedb68c4a2130685788cd94f8c237c113984c1761a5eced00b433f300eca1b0933a", 0xb9}, {&(0x7f0000001e00)="34f9000e6476c7a79f4eb046a84116ff86857aab6ef5788a3e1c562482b6ecbbf50c0bf5e095708a2791438021fca4", 0x2f}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="ba4c89905368ad8a86197f2ff143fe298e7ac3401f1cc908c6476c752a61dc54757aad9beff9c0a50b381875202b5895adef45a407692aefd126f09b0ef36be73276a771281b19c086e3b50e2453b27a136cfbfeec6b5afe4c380f151fc5dc9b78af93ce02", 0x65}], 0x4, &(0x7f0000002fc0)=[@cred={{0x1c, 0x1, 0x2, {r25, r27, r28}}}], 0x20, 0x4000008}, {&(0x7f0000003000)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000003080)="234ec6e2d8c1e898269725c193fb0bb2de2814bd090152d322f20902e15030e96acfcb78695ca21f6873833f72b98ec59dc46dccbe07b5798b88da9ccae227660d6f3399add16775", 0x48}, {&(0x7f0000003100)="073c6159fe4335ae386ca3905bad699883c465cdc63e1b420178a936c8eabc6325491387283f4c2fc8138d6609a3ef1c500dc9b6053448e30cdc584ced496180fb38d03426213d4beace802f3e842f027c587f92d41a8ee379", 0x59}], 0x2, 0x0, 0x0, 0x1}, {&(0x7f00000031c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003240)="86fe2e3ae672ef76a97f5adb368ea028180114c96ecc86c528dfa2b06fdf675f8b1aaefdc4df5a8ab28cde4ac4df2b921ce2923cac2802f427f48d5479efbb066804a1184a7dead48fa40837554468c8dc81fe29e2c0ff9a96139616e2abb923cd5a623109e1438f4359de69e33429200ba92bc1c7b059e681544001fd8501f56d943ddf6736d775c064684fd6af96ff189dae4c047df3e6de68036ea0b7b3378bafb36f70ab6941c7281220efe7591950a968e404ff58b6317cd182ca6f177ccdca885978e82faa452531ba02f34044d043048589151a78a4a6e994803a138f9bfa62b8d4be64e5a686743c864359901cdda6d9e9a050e9", 0xf8}, {&(0x7f0000003340)="0ba6fdd7b19fd274368f6b33657ec8417a58bfebf64f4d0c8f71bdde99d2fbe5d1f7c71cc2d7719e1237728ff8da2164a2c133b15d64215c4b23f1d6cc2d46dee0514d50c2024b36c87e66d6a47a81af750c2304c48fbeb3f3bacfcaacfbd4f18132e6b1f3e595d213ddbccda77137d43b098b6d81e1ee33c55b", 0x7a}, {&(0x7f00000033c0)="282554eadec6dbcb341bfe615eaf84d8d942234ace94c8fd8f3945bcb81357ec7ad06ca0b5006d51b461c0fd12e756b5cf768f9a93624aaf433d8ddb842eb46a939b4a052af1c9a94a391437af7d69b45951e545050ae1d10b93674dc744a6365fbfb0b9959fbe226b365074b922c3ebe019c6feed887674e9993d97670d2b08750233ded40907be5de31cc11bea19fa1fa154376ecc47eb39c811c066577fc0cc87", 0xa2}], 0x3, &(0x7f0000003500)=[@rights={{0x34, 0x1, 0x1, [r30, r33, r0, r35, r0, r36, r0, r0, r37]}}], 0x38, 0x20040041}, {&(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004680)=[{&(0x7f00000035c0)="140e057c8f04405998bfec11f223cbd8062550381cf98d8e92", 0x19}, {&(0x7f0000003600)="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", 0x1000}, {&(0x7f0000004600)="2ba975cd31217408f4aa9c5a4f489dc06e1991b91b7ce66968fba484bd3feac16c45266d80b0279dbc2a307c0cc54c37a2c7c55f8b897356fd9ded3529542a59208c2d5dc7b1ec2b6b0961bf81e96754dada7ee26712073368dbe9584d41c5605dabe84a21f5152989a575c647fa", 0x6e}], 0x3, &(0x7f0000004700)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r38, @ANYBLOB="eaffffff2300010100fb00000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0x58, 0x40004d0}], 0x7, 0x8040) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa2}}) r5 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r7, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4105ac2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x8) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 313.681337] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = dup3(0xffffffffffffffff, r0, 0x180000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x234, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x10000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffb}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xbb9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xff, @empty, 0x81}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1232}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x99}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x42e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x20}, 0x9539ed7582ad7132) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) [ 313.728743] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$nfc_llcp(r1, &(0x7f0000000100), &(0x7f0000000080)=0x60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname(r3, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000200)=0x80) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x22004045) [ 313.792639] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.816657] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x3fd, 0x4) r1 = socket(0x10, 0x80002, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000000c0), 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000640)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$pppoe(0x18, 0x1, 0x0) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r8, &(0x7f0000000040), 0x1b3) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r12 = fcntl$getown(r1, 0x9) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r15, @ANYRES32=r15, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r20) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r21, 0x0, r21) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0, 0x0}, &(0x7f0000000a80)=0xc) r23 = socket$nl_netfilter(0x10, 0x3, 0xc) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffd, 0x5, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0) r28 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r28, 0x0, r28) getsockopt$inet6_IPV6_IPSEC_POLICY(r28, 0x29, 0x22, &(0x7f0000003680)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000003780)=0xe8) getresgid(&(0x7f00000037c0), &(0x7f0000003800), &(0x7f0000003840)=0x0) r31 = getpid() sched_setattr(r31, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r32 = getuid() r33 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mISDNtimer\x00', 0x5eec8e9a766a3b5e, 0x0) fstat(r33, &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r35 = inotify_init1(0x800) r36 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r36, &(0x7f0000000040), 0x1b3) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r37, 0x0, r37) r38 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000004d40)={0x0, 0x0}) r40 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r41) stat(&(0x7f0000004dc0)='./file0\x00', &(0x7f0000004e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r43 = getpid() sched_setattr(r43, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r44 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r45) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r46, @ANYRES32=r46, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r47 = getpid() sched_setattr(r47, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r48 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r48}, 0x0) r49 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xfe82, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x4, 0x4, 0x0, 0x18002}, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r50}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r49, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r50}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r48, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r50}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004ec0)={r47, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000004e80)='em1(\x00', r50}, 0x30) r52 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r52, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r53) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r54, @ANYRES32=r54, @ANYBLOB], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32=r55, @ANYRES32=r55, @ANYBLOB="100006000000000000006ba5b08669f6ac33f5c3b7eace188371cf7a616656033879c521a99db67bf506880b7b7d97be7b75360c8e72a886"], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r57 = socket$inet6_tcp(0xa, 0x1, 0x0) r58 = fcntl$dupfd(r57, 0x0, r57) ioctl$PERF_EVENT_IOC_ENABLE(r58, 0x8912, 0x400200) lsetxattr$system_posix_acl(0x0, &(0x7f00000053c0)='system.posix_acl_default\x00', &(0x7f0000005380)=ANY=[], 0x0, 0x0) getgroups(0x4, &(0x7f0000004f00)=[r54, r55, r56, 0xffffffffffffffff]) r60 = gettid() r61 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r62) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r63, @ANYRES32=r63, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r64 = getpid() sched_setattr(r64, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r65 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r65, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r67 = getgid() r68 = getpid() sched_setattr(r68, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r69 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r69, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r70) fstat(0xffffffffffffffff, &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r72 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r72, 0x0, r72) r73 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r73, 0x0, r73) r74 = socket$inet6_tcp(0xa, 0x1, 0x0) r75 = fcntl$dupfd(r74, 0x0, r74) ioctl$PERF_EVENT_IOC_ENABLE(r75, 0x8912, 0x400200) r76 = accept$packet(r75, &(0x7f0000004fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005000)=0x14) r77 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r77, 0x0, r77) r78 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r79 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r79, &(0x7f0000000040), 0x1b3) sendmmsg$unix(r1, &(0x7f00000051c0)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000200)="df97a6f6d4012bf778b15179db976c21e4384f01a58646978b3218cbe0bd5a11fffc7ed429115176eef60d5fa24522f517c0c8178036cb95964bda9d18122369bd04bb4b6d63771ccc0f9c0d50efcf4e9105500a27cc48ae4ff31c6d1243799172b7e3855cde9366322a65abc1e5ebaee39443e53cd9c7f80249ab62e7330bc39a2a243fa189c8d01abed29ac626fadfdb204020bf9c3d59bb1b7a4db6ffabd28bb3702275fe42eb8418b94294b363194624767eae16f61e48fbf8d9f5a89e3258188d5cab663c69a5953de28fbc3666dfed51147a1101a7b3ee994c6a49e59d17c72e83df5a4364d029b7935613f8464561e6f7465a776204", 0xf9}, {&(0x7f0000000180)="575ff290014af84fb4f97c15bae8a5a252eb71305725073fac7700fce14c9c829c0a320abe0bfabbb019d8584bb4f771424f02ff5977e9d08e3d659e", 0x3c}, {&(0x7f0000000300)="dae5acac979cdffa215b08e728b849f0da03d4593b5cf6db652929e7201a388b52f262e39f39cd6f7bd572a301e36b1e0a7d300c6b03b90e976311f3fb94c1e63682b96ca9a41040dd55e2d2383cf69d55c89ddcfe173153baab32455630a838674b32a8598b741fed398319659db9ff629a4024b000eeb8c714b029c8cc0e596838afdd5fe12384284e4242c07d", 0x8e}, {&(0x7f00000003c0)="a8e9f437d6208c198c3343415e53dd4770e59da63a704b5e309d33f684f2df3e81cd215c55cf77b94d47f2dbeb7b328a836094f8e4d6aeb00f278dc100575149e6c63b175be9c812cee4159e811063d128b8b7c5f9f2e822b5ccf6165f9d7683be6a633d639b887bcdf009e5c377da00c1ab12ce52c8d1472b793cc37d475e701c69133156088d0d418e944eac7ddd7453a8ce39d202ecb066552160d26bb166e95e84c7d789cf14021c092e33fc36fec8d8410b67828d37a9b587e2f1a221887ca5ae836a", 0xc5}, {&(0x7f00000004c0)="14207869831693b668eb069a03d27dc11e234f1266cdb589561b813a5fdb7f46b981326858b92611a514d29668e47415a5a7175bf232b91b4e235ec0f32409c102163b4509285d61f8b4ad8f61fb5f2ea354045d0030eda36d6ac479c77a900afa6ef7ef11ff3f953d2d9fac10c5f1ecb7903376f3a4bdc73de679db1c5a545dc70546d5bdf93147f285f89430e94574780b4eba33bef2f28e5f1f97b34b076334b774a905f8e9e0cca4077a04921e67d51054d90e7b0b3113baf1573038bf18a2", 0xc1}], 0x5, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}], 0x20, 0x4}, {&(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000740)="b4dcf238f9c769f2cce48107050b7c7a8b71b6401ded51b9fe01bbd1be2bbb84c29f11818b6737c80eb59a2ad5adeccf58153200e970b23037a209262f60c42ad757baf1f16b8e8fd0d359558de8f2aeab4726e2f240c351c564f87bf119faf5ad7437a9446557d7192d1b13b3c2403a8074afbdea262c", 0x77}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000880)="4035155aa71e0b944d435c54ee7daf80b027bf1d793eba67f5cd5b60aa91ea6cf8608b55b85a5f2ba3323ec6216e30ae25a0bda33b82736bc05e24dc52c40c6e72d7e58393acf399d0da5aed7d6599a4a8701ac302c85ca4390d916697ad", 0x5e}, {&(0x7f0000000900)="4aa06e145d28e6aa6412c7776ad55d269a24f28d34c5bb70b02dc93721967d1ff0357e70c6620e8a996dbc0421e2446b2a17986b984c4d92dd8227f616bc7423e29e4ccf1a330f75eeadb6f73b9603ac3b4337f9d1", 0x55}, {&(0x7f0000000980)="6ae4f38b09ca220817c00abba80baaa4059743574df84bc4fd6c530b524bd40c305b7b5e87100a5a5472b22175a06fdfce6c27c2dff8cf020aca3875a3e6e5087ff4", 0x42}], 0x3, &(0x7f0000005500)=ANY=[@ANYBLOB="34000020420d41089c2605a4545fef3f00000000010000e200000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r1, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r17, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r20, @ANYRES32=r22, @ANYBLOB="0000000020000000a06e91af010000000000000000000080809909246be04c16463ae714a9dd921b8f70b9caf5bc875024340bf15f5395caa12de7fdd36cb60e11b7e902d552742b267130384188fdb670aa181ecb04f3d0c9", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="10000000000000000100000001000000"], 0x111, 0x4000000}, {&(0x7f0000000b80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000c00)="1ef138f48ba70191dee7a18cbb3551825eeb94a627fae01c4d34e75b466eb8f20ae3d7e72271ad059dc732331330ede5dd4d72834bdc285dc97a29276b1274089ecb5c1d255e76190efe1fe64b2c10bdd8d6b69b896edb75040567a2f9bfcb4c45c626a039f2a20838c45631d739944d9cd6e02beebdeee4e1838b4c271946bd43eb2fc8886b16596d3b86376e5f7940a87f359277cb7b5babf2bbb41ac97e9b71163b9bd8ce98abc19cda7bb86068851eb47c95ea6f8892797c2e0a4b927904fd5dab3042254d0ff8e39e5fb259c1c370c9f6ef08c099459cfbff496483faebc53ab24f2d488e58131bfecfd44a51d04305", 0xf2}, {&(0x7f0000000d00)="efdc606f97e142569b11a44dad6ba85d3cd49c96b90b6f5fbfa12fe0eb4adc3f14923c4b7f82b3029aa2d5ee0d099ba851df1d9ae403dafe61d03263d47b074025a70d572b4b7a67d329e86c4b4c5ecfcd47c8f9c322370f835cfa0bbf0b79ef1d2883e8cbc6e959def5a2004c81ed4cf05038", 0x73}, {&(0x7f0000000d80)="84ba731d9918b7e6e19d35e3b023169881c7ccd9668b81ef75957801d6f3cf2331897d68d7f6b88b4885928d9b7e29cea0b926a05a431f0389f5b53818c94cd6c1fdad94b9137c4d1584aa063146fb512e2c2c8bc0fa37d59c689892473ef94d41cd23dee5432d537c97819435e21b5e55cffb31e0ab219ea9a73d0a99fc2cfd1c2605d84901a963cd2f163cc5dc854d5c3654789707f26474176f2816f47fb0795175da3e47b663f4d5ef30cdb20ee700b1d6bd4de80ca71d72c7c34c6910465a864f22b5465657f9694115d8aab0431b6a01b896f81bfcb663e36394", 0xdd}, {&(0x7f0000000e80)="9880abd82458d1a14726ee674f3ae3dde19c17767beb43b39721f0ae066a8958811fab60538e94f3a9e82d0d9e6d9f4524f372", 0x33}, {&(0x7f0000000ec0)="f09e08524b3b80775649abb1b5b1b7b3fe053a51bdd5ca501cf78e43fd8607a252d6b0a6fbab9b9a9e101acccae47830f9ba8df7d12b3d1e30efd080c9f9d980391c860826b33ff59c2c2867c17a2897db62c459567d73cac945745b13e122d072f6dce8aedb01716853cdb5493bd960e0b415742398b58cb8e118e5", 0x7c}], 0x5, &(0x7f0000000fc0)=[@rights={{0x20, 0x1, 0x1, [r23, r2, r25, r26]}}], 0x20, 0x1}, {&(0x7f0000001000)=@abs={0x7750bdc6271a475a, 0x0, 0x4e21}, 0x6e, &(0x7f00000035c0)=[{&(0x7f0000001080)="af843c75ace6896fed84c689713f02683f43673ae886f7e0b20a07e6267365786504ac0c51535bc6a5c4358fab8bde6b066c5c77ff7808783f88b5664c62af8b69a49a7d67f182373f96c6e977cc90c69c53ba3ec5a4fec686b8fe2d05d58d6bf66a5344d80bd1e7a0c097999cca389c52fe0b570e0f496517714bc316ed43e988ad9ab193434a", 0x87}, {&(0x7f0000001140)="b9a71d1493aedde3bc7045af2b18c6cf6b6ecef60fc70f5fa28f863c9794c902ee5c73cb6b9e61a43bda4dc643623095b29c01de9488097c0ebc67b3828a70f44beb190f12ed8e2370d91c1189e2a3e8a72fe6571c32923da93fd6731a5fb60bd5f91b9f9254407fbfa36948e28cc4ff203f7d3644df78897d3cd0dc02fc93919e85b865207398a1b613bcf653b27433bb32784954d59f86a76bd0d5cf9aa8d5f58fc65554843f2a4bb92c702787", 0xae}, {&(0x7f0000001200)="f628ad59f3c7d74f1d705421cc1ce4e3b63f5dc90fafa8048f595238d95ac93bb404ef1ab1ec95c317aaa0dbd4fb516a210eb5dd4cf41fa8cf549271a72eb2ae99617bd630cb9e82003ec41472ed4ffb70b704c79439d77cff602eb60144374c15b0192dd7ae646c9605a2e0ea721f4f0ab22b63439f5cd2dd6b1c4f0bc4acdd8c4a6361add32e02c651d0d9277d898912b047cfbea5a482e67feaa738f87cc091c1cb9e671983aabc94679794a8baae2271aebccbf9c933157a83d6789075c74702a1d6fa32e82e6acca9c6b09c5c2ba99e6e04d30ba74254b7204e28aeb89946da2fb290fd0141dc81b8394b3552e50c633d04703b540ec61a17742f830b388e3ea719a3527b01cf5316beede85d9d48c699ca08c12e9d78661d48a54994696bf0ace57893ec1eb076e2c1265d2153acf407585af454d0ab9ea2808ede02379195732d4351a12bfa23b058176c644259243fe6dd9d28168179473d54faa3b647d3668f3138d355e3f0e365f6980b21c4e140e0c92b68a2313a046867a3714c55e0409759aef2a0aae83d04f0cb5c46795782ffb3abdf8510d69b35f098c84c9f00f431586b3f551529cabd8be7b123dda6547a7b4ad5f3f06bc0805d6314297d188075cb2a9c59b95211179f7a7fd23b136e40379f6ec27c31100cf7454ff82c8733f70e501963aa073aabbf1dfaa3b255ed1c41b36dda5eee0a9bdd33dd81cc647f6f97aee494e43a35762b3b5904532ed1fc5923111e6b1736a382ec099c1a7e0b7943923f6b6e556819dc37e81a22d111207d1a4affdaa6ca9536591853cbf548dcf7e09cbfa0806d3d2963d492fde6e9f86d6d9c5a576a4a37478eb25a6a077e33adb4ed4586d69b135938dd59f5a59d763fd93c63ae3529bcc0c0d3c026b4fcf1cd5fee7f4dd116d864b80d925b0abe8c8c7956c2f53c59e432a279f5a8f52db3cb522de0c4d5eb0d2240943904a4c8886a30e73eb544dfcc02c334c6d3f7d32b29e0b76bf9924baaf37db21fdca97bc31528fc79c4d6a11cdc4c580b1c9f741b1466a135144c0a378a80cf62a97457f19cb2d200e395ae72a33bdd8b657ef45435c45e296fc5859f4498e2fff27a204b6861e1fa0e6710ad07a003a106f505cb2f41517cea14dee63fde18b23b8982de84ead493228ea491c895d02ff45183a21d7e5b268093df15cb883e25b708fab8184cee63dab8f59dc1349c63d0a5008c4ae86f6bae6e283820a42bfb2004d286f4db5165aba41f405ceea2494aa28a15092cf7edda91f75019e1137fb42d0c56e6212f991ef052a4b767f09f27ce3801dd2da450e5a695705096e4d31ae8dc0b50f368af590b123f08c5f6dc0d6b33f9c03e85ca2f98a9d6640de4f9a814d89d569183e9a6fefbb24e64ca07001c40d57207c8a66202da91e73893d2639f9e28c7f3ebb20baf81fbd053cd6e629da5b05cdb07e729ae52395a545fbb32b9f96f9f0bb74e943046e30258c1601773f0ec7505ba9b4c1f7fb02786733fb474353d6b9e04cdadfb21d52c8fd7443a6e80912e9e4e7f9b5c3a63afc2388384e16ec4558a59b9158b2fbc49a80a0b8936789267fde0d39d0f2f20d81a38f091a1a25ab05c07db83e411aa242a4146792c7d16183447bfbb14bdfb774508c51a5cc2072f532cd293a4272da93235de75fc0a043783e1d01a8b2e7b088cf9ee8610c7a56f7a88fbbb30dedcfe03f14edb981b89bf3d39ef85f51e6c78e51fec81aae173d2fda2340059546a9637ce0bada406a5fc4411d1bbbdd75f6b5cf62512bea9cd4ec8cabee3bce60c34612e3bc79152697af4d4af87f6bda43b658cd1122a250fe0431abc2b097a54fd8e1b32b205e522505777b1e0e0db3960b5789d0993370514727e7f71ee3c5cfd7f928fde289049a30cd3191ab832ab56fbf180b8925f1c43009e321449cfdd9f8c4d9e017935a489b3b3c97f9b2a73542ca8fd85a982e1f349f7ee3baebc36c1dbbb3fe5976dd19b01d8f2f061ca51893cdc7ccffc0a0201edc86a4e5fa685904875fc169efedf868b7aad6573baf2b6e857ece770b5235025e6bb880f28efb0a4f0c994869d118edfe6366ae468fe812afe1253ad1f106511a3e593a4357b5a1b2f698e0cbfeb9fcaea7cc5f7a96e4ca9b78339b9faedc62cde2fc20e618ec65cfb1ef44abf87faf219af64782c37a318354823a39ca35de3a42eba9a36c56a3141993d4624e64e660e4a55d5dfdf62e187c3478aa33bb3d3401eafdb93299e2bbd78ba4a68a90ddd19e0814b8023949052f52f7c50573d8ebfdfc89bb303fe2369531d5e42bbf84ae8c8e066832932fe487f57fae8d4af400148f9c57e2dcc168cc0707695f7e6aee4440eba5fe4bc341a6fb41bd4d870a0cf86ed1137f6e0608117ea508d39a04f6c63c788c35647c9cbf9dd8563536adf4490389430049bc0f3e12360021d2031f984cab82f010ae894816b36e04d6d95ba691b7b8f8c28c271783ed0c33744add05efa51a0adc063e04ac55014ef3fcb9c7e20ec2553a081882d7f43bd3170a7fcf8baf08a691bbf4b822fbbf02f0182eed5df43552b3b956710e13f2d5be196d32a23d807aeab891ec2431eb9f6e3f09a0ea3aa40751730ed34684d309f80c5a5fcdb863aff859450cf366317b672d79bfc9c6858b485c2cb198681e6cb4c123d46d68640ee688bf57c7e436d22fe120714d25bba80b84d31fb853c1d392b27f2e229d5ffdfe244b49653a77baa69642d55334a165c644fc3f898446577e544b9e93e20bc8ef1d1e13aa94a6cd03a3f8280ac966663e39567cd731329ec071da9c42b6308853043bd798aa541f6661820343287eef0dcc6287918d9087c4f4687aacbe5cc18c9053f417449d2c4250c171fbea0d731f6355ff6e8c4309a7bb97802f1dbdfdb3bf76d6f9d35670e5756638507e3e03a0e0b89df09cccc7e0ee7b958b94841d75639a7babd004f936c857c67ce595362c9daf3accf030959c0cd6c60064d188c1fcfb326ee623af6cc5ef4670b3c15015c80b3441af6eb12a98b870075c9a0fccdba0aefbd222544aef140f8e10c4baa20a92432c2a229bb890d5c5ce9b23b1d623f1179862878d00c6c45a1bdbdfe9d0a9fbd6ee0bc5088878245afa1b36eabecb644f275e99ca305a4238285f123bbb25b25fe98eb05651b230763e730c098612b15bfc85be8d92d0966a389a991d49bbd032eef209d27a44a5d2eef916bab24f736dc95edb2781c1fcc75bb02dcac794a1c2a9101837314916fdea881f71ffbc12f3d7c4c189a7ac049b19622df7a9b2fd891d0a053873f50da2d3d37e4ea23a28df516e91a3a14c951d4d348d56a9ac7b1e68b813894403de476b86f0714c5aa24b9fde3f349245d4b8d4d2ca1b80ea7fc336aac94ab9ec956af5795a631c1a702e2ff0a26ed9598606743cbf5db9134cbec2feb7e06db811b63d0e8bbf7343e6c68517b990dac231b00062928524e4f7479c6b6c8f895b1692028f8bd83325a6ff4d2f873c260237fe217f968f36db8d0cb745cb4e9b543ebfa08c5e08c46a7d7a342060e04772237d9bfa1b179e693269bfbe59513001feb9078898973184f5357d66bca068cd2a0907806eecffae8f0ce21fa6498bcd5080b957891ce7d5a85c674fed2bdb297121c740ee5dab5638fa350a5381fb8238475159ea70fbd59a863361197b9a060850db42c28c1b14b1ca6ce1e6669819c741cbaa0609e6fd908262f5d465da0575ca21790a0fd4a24a10d7d2d7d6e029d5f3d682c07ddb07c179a69d1bbec01014e5e9337d0b43c4a870baecc8835d54ef11aaf85a24c1439ef89ec7e7eeb8b57e8e9bd244a85d227eb3b6c5bd45ada1884224d1eb64722027563dc01ac94568a18745d3dfa1904e59f89ebbd0a1c4ee723f5acb7f635ae78a78dee99a062daf53bcd07547001366ada99466bc29811d47f208bfabf13b9f70cadc373b6a18045c1a94e76279313d6be341326f35289d2824144e6b1da853fdb66b8be9d693de0588efdb9344329a3591db27963ede1b9faf94d35a64605ca2257fe387f66291fc70e1ea67343ccc1889884d3393b04fd8e749f1fd74db9e728b193819783884e112f1f964cdae98c039a28b2d05bef103504240eaf9cbf7a621d5995c7f82e4c4ff65f48a6a30c890de73bbc59fb3ddc2e8c957722f357ca409df5c9069dfe2623c56284f03d13c61f7a0a2413bf286fcda159c439102ff6e0e81f5fa4f9b726a6d14feed7c5ee1e36df1070ac4b5dad3a700a036ebbc107c89f9311ab9fb5af4e67c0a19288697a64d7786ca07be4f5590bb6c24ba440a3d32b15df786ebb2dd4864ab34d0d632d70d3638c6c4c53ea66e9a20bfa5aee83ca902c86e9547509b4993bacda1f92550b50c26ca753ac28db6053de457aea00469b23c07edb101893ba9bfeae8cda2c651d3d944c7f8614af3f97a8198c9220185e034fdac50ea48d077a8deed235a9b649acf71954599159a6a8b064ca346e527799fa7083f2022daa1309e864ff4e1db3c392b57f1cb2c16495075764fdb5ed44f8d276f95bc2eae3b8bd39d33f73700fbc5c3388397243dd65c3225f171cec4ed75082b4168512e431fac28434d0045d159dcea69716640ffd57cb884105b9a0b1cb5dae4cac0bcda7dab8ab064813776b1c4680eea6c9fded63eda7c159035155f7572cd3ccdf173001481dcb2bde3f86ea3a53873f5022a401fb6f10d9914dd51020c2d66c5fc3279c25fe408e0cb54e37a3383b99fe605131e189983ae3f9ea63ce8149e7f6e2b4c3e07be5c59a8c07e55990af8f391fb45b126784e6da2991f336cdc547befeb5bf3c2d6250542b84f7a1649790e6d1ed2c68741211106e074a615635b11f575fdcf48e6d8e8b04f1fce8513dedfb7be0ba50ee2f21a61ceb42f9de9fe3c1e00a084a2426854d7217310e7af7e9368a03900af2ba6725049053e0bcd64aa26374b19d0bec1ab71401a8ab72c44c8a36f2e19681fe97ee5ef3dd95fcf3e60dc357a4fad8114fecf55d0ac69a8b7b38a145c9ce0f7646e5094072b945a7116b2c82dda1016ee0d30d7668b6809ca06e38db69117814ac14fe9e2ae3f17a2d109f107cc6e98e46b9a1be815b7e7010dd69c79657e605082da0c6f9d658e78a00bf02e4b94b03fd115c658adfb277a2f3aca50068201eb8f0af6c805414be831684d302687695f5ba3db6fd3f89b72b316009af192bb02ce181b26e4b176d4c2a217ec84bfac91d61d3daaf9d0d7f10127335a557df8fb42aafc570d8f969d0a797798e462a1a943fe3b038c27ff34f2258882494dd453ee351c1f2f71d1f84f0b118f263409c71b1d1fba9a7394d2ff14b14d97cd2793e92500f722c9e74f2f79d40da4595d01c4ab1f1a95cb2afb54aa2caaf09f88dff93e5c7d304215c755ef15e7e9c0d83e656a16573faf2b8eaefd1efa43db81e5a2fab5ef81ccd06ae84a0329eed46491809299b6dd17a08de3c0ef6dc0408ef48e66a6c1b30a82b7bdd844480415e2e187f99bc0d79c4ffb188ed22ef8c7ba4064e6753bdb7b27f56ba23aded1d334cfdf8779aa6d4db540ea5ba85ce71794f27428f4ed7c016f616ef58fc2fae5ab9bde22fb855a787b06cad7c535f51e335ad164b37a930e6f575f2c63715203ca4294131941e008789a3f05bf28cf6cb11f4bed1d6e60587c7b14dd818c552f62d996a684863568fae0556dedd80667551acdfb91b5d00dceb6d8650280867e9610543844df8c3698b706dd75790c874b6763936f4ea87fc95719555aa15d42f7edb71ab", 0x1000}, {&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000003200)="16335a3a15c5c525377cc7410afa75b1976da0e3d1b71411ec541378d08eb4f680f29d4c34f6ea4559ddd916b19ffd683fc115c0d538ccc6b8012d1efbe227142b25b4fb4ffd776083e863f1daee3030300c9a9bf862fb1e78ea2ebc9c5f2cc27a3bd2fc3c418a06b69c2cc5a9bf937691a2bbfaa8876615aec2df05c6e98a4d5fa956348929adcc5cb5ff770d44c64171a9597b13e16b09a6ff3b709571df5b7b8387353723453c643e0f93a28e6049478d136892525838f3c8f6c333dd39ce11c3a985a8b3e32068f5456aaf60463d50ed56ffc074cf26f37bbab1303ef1", 0xdf}, {&(0x7f0000003300)="d02af01584ff420698abaf9f81c41198ac1b88978694654cefd524be4967d70d3884a95813cc04b22f3f644877aa5cf8cf0908621c662d2e1d775217bd5cda000613e39fe8567a701eb234d75fbd89c705da8f23c63da0f49fe1d9571e83f5d624c108560bd3a7523f33eeed83a9a3eab90db8ad5247fccae2233c222c4c2e119dff22d189d52748f6ba5412ec81b2faad61f658", 0x94}, {&(0x7f00000033c0)="0e666e87ad0935de4ce6c26539fb0abdeed01c717086556cbeee021728fe8ab5cbb9e631cf4a204a0a86ed97151f4f7d5e5a985b69712711e275d71746481c7d264a9a2acfbec07d6d65b5d2e0343c4e8bbd08661704c83ef30acd7294dea899a370f1f74957eea6851050e2cee58652a25e8182e45742262d7e9839a5a012e0d4173f27784588c5821d037ce6109a62ed9216fa9a54dc99743f5c8078076654c61cbe22f476d02f014dc5148d4b5cdd86b20a62fbabf73b21a48ff9a58e5c521c165ac550a70d63d799f0dd", 0xcc}, {&(0x7f00000034c0)="6d80d467b3f31a866f5c11ef92af4f5f1de60bd6c5a9cd9addfd25ced27ed289c3c30bed1db2d3c3bacff46fb637e2762a3ac1c74908086d735046e258e19e4f21a624180d851549f7f40dbbfa32ffb30cea0dcbfe9984b27b20ba3dff8f89827218bd94d561ff7b2de5a57f509333983aac1af6f7882cec63e3deb118a24cfeb8aaecf45abd46506238670e3c38f5e3fe2e9183f1f0656472942893f61f613a5e991b7d35bd8bc998ff0023314ed88c868e12f3f2623fd2c5ae63", 0xbb}, {&(0x7f0000003580)}], 0x9, &(0x7f0000003880)=[@cred={{0x1c, 0x1, 0x2, {r27, r29, r30}}}], 0x20, 0x400a0}, {&(0x7f00000038c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004ac0)=[{&(0x7f0000003940)="e141a5bf0646ead9f323afdc8ad7b998bdffc972b7ccbec3416771be8a6b22551d0eaf7dc2db0938ee912d1568633c4b881074fcaf7d815187d8f410ed10b5c154cc3a554a3962b1bf488274f053bd407c63357abf061781d6462ff05c55fd5b8989677eeb8496a1fcb2067fd33e061b97258980cb8da5f4a9ece41bc168a2af6ee0ea744834c5961af058e279890b35e6c02a87db997a00823e81aec7e4b638c3731f5fe9c6ccb1", 0xa8}, {&(0x7f0000003a00)="68232a7d023ca91c69978a14220f8b32a363c36d1fd14b80b0e7565fad081402020061b45e1e01142729ee1ebbf982f6925e263737bf1b8ceef7ede73d04aaca1736755e2fb7d9c891e172f0cbb2d222d56b96cf", 0x54}, {&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="c4edabc510e632bee6aa749bf7da2af1f0848fbc1a56b29d012882df44ec899df6266924cd2663be1e6f22a97ae63b", 0x2f}], 0x4, &(0x7f0000004b80)=[@cred={{0x1c, 0x1, 0x2, {r31, r32, r34}}}], 0x20, 0x20000000}, {&(0x7f0000004bc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004d00)=[{&(0x7f0000004c40)="f18ed282e871ad8233ecbb0bffe11cc989cc8b4842a92506ae558d0fb040f271c1c93c24b977bc411e5341dbba10c7bd77f3b11be724f42f03db5874b97775ae27e3c5d8bce8e35ea98f8c363e09e4df47d76548b5b0a239a8a51c02170f68ba40e5b8c7081aa84a6c2c6f7ca2492a952235980d48f91e22bdb40b7a582301b153c12e48bdf785ecd400a5db94f70059e3fb3fe6af51efec13692a", 0x9b}], 0x1, &(0x7f0000005040)=[@rights={{0x30, 0x1, 0x1, [r35, r0, r36, r1, r37, r0, r1, r38]}}, @cred={{0x1c, 0x1, 0x2, {r39, r41, r42}}}, @rights={{0x14, 0x1, 0x1, [r79]}}, @cred={{0x1c, 0x1, 0x2, {r43, r45, r46}}}, @cred={{0x1c, 0x1, 0x2, {r51, r53, r59}}}, @cred={{0x1c, 0x1, 0x2, {r60, r62, r63}}}, @cred={{0x1c, 0x1, 0x2, {r64, r66, r67}}}, @cred={{0x1c, 0x1, 0x2, {r68, r70, r71}}}, @rights={{0x2c, 0x1, 0x1, [r0, r72, r1, r1, r73, r76, r77]}}, @rights={{0x1c, 0x1, 0x1, [r0, r78, 0xffffffffffffffff]}}], 0x158, 0x80}], 0x7, 0x8000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000040000000000008321b0000000000"], 0x28}}, 0x0) 18:28:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/70, 0x46}, {&(0x7f0000000200)=""/73, 0x49}], 0x2}, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400201, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r7 = getpgrp(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32=r10, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r11, @ANYRES32=r11, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r12 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r12, &(0x7f0000000040), 0x1b3) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r15, &(0x7f0000000040), 0x1b3) r16 = getpid() sched_setattr(r16, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000001980)=ANY=[], 0x0, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r20, 0x0, r20) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r23, 0x0, r23) r24 = syz_open_dev$vivid(&(0x7f0000001c40)='/dev/video#\x00', 0x0, 0x2) r25 = gettid() r26 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r27) lstat(&(0x7f0000002f00)='./file1\x00', &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) r30 = fcntl$dupfd(r29, 0x0, r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) r31 = socket$inet6_tcp(0xa, 0x1, 0x0) r32 = fcntl$dupfd(r31, 0x0, r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) r33 = ioctl$NS_GET_PARENT(r32, 0xb702, 0x0) r34 = socket$inet6_tcp(0xa, 0x1, 0x0) r35 = fcntl$dupfd(r34, 0x0, r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) r36 = syz_open_dev$swradio(&(0x7f00000034c0)='/dev/swradio#\x00', 0x0, 0x2) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r37, 0x0, r37) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r38, @ANYRES32=r38, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) r40 = fcntl$dupfd(r39, 0x0, r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) r41 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r41, 0x0, r41) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r42, 0x0, r42) r43 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r43, &(0x7f0000000040), 0x1b3) r44 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r44, 0x0, r44) open$dir(&(0x7f00000046c0)='./file0\x00', 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000004780)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000180)="69f4f613206b0fc9b52c6cfe62f9f3e9e8c22394dba58002933eef98578f9adc224740ec376a91b295b1174566010ade4372e695315de5c07129ee4439516a5d2c014122abbe14389370d0add59f0364", 0x50}, {&(0x7f0000000200)="e84d12538747d9d2a6d577269808848533ae2b699cf1b6c0bb4c974ab4a10e27f69b4cef588812bfe94d5dabe177a716a461e2c34106093cbb2a7c341e72c74e9b97c9", 0x43}, {&(0x7f00000002c0)="aac0cd65f3434fea10f6250960975809f505a7f148d919bcf7b2f15f16f93bab53a24cc51f97c6b933ac78555e08ee3ff1341062e4ec0707ffbff3f81677b7355f0f6946e388bb27a4a6914443089f66532de9dadebed30b22a54ab271399e8982fcf0fa95406bb7168941c44432cf0a7fc6a60f547e53afbf44c5161e766fdbf3d5fd889f17c50ba542f6386ce242b131fc94c4651ffd93b768acdfe715c15c1e1f", 0xa2}, {&(0x7f0000000380)="4233b0d5a4cd2f62211dd24fd896cb4532da69ef2d4c6a2673778400542f27a6", 0x20}, {&(0x7f00000003c0)="937790431065049875c5a602da1784a6d74876d09736b53462c1c7e50634003ec5e0be87f639c317cca29444b6b6c015afec7f1bf4cc8916ef3b10", 0x3b}, {&(0x7f0000000400)="53fc2a47092d6bc05e05", 0xa}, {&(0x7f0000000440)="4c4a17a175e95b0d501683cc4a1ac8a88909b3e83646b09f932c6068bcad086eee86dcaf4ea7942bcca1a0c1c49bf82c34b52cd6b596946a55c1fb2ab2cc3fa08be2d99a97060e92b979c6c96ed187dc030d95193e5d1daf76f599edf7", 0x5d}, {&(0x7f00000004c0)="f5d358ba59d9423a1162da92db8cee820d34318b0db761b4ebe4db04f44061cf0b123d018515f93e6a2ae34a67d534bf754c5bb14c884120fe34f8a363bd2b29a852a976619e60f93c07702be3eb88f8024d969bcf5f024db77aef29a3f0ffb7281b8fcab65e275336c312f942870d1c359cb63acce7c47fe06149cb674ca828c8f0e57872255a121b6db6aaed0510dbe5af14e3c257d1973d302c60fae79c11af0fa666254012951c81f30738d81bc2d573e32026fb1c0939bab275820bd6153fd4bd55f65d3d4ceb8285e97b7c9655cb99675357", 0xd5}], 0x8, &(0x7f0000000640)=[@rights={{0x1c, 0x1, 0x1, [r3, r5, r0]}}], 0x20, 0x800}, {&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="65960e5db916e32804d2bb5fe9901104d61722006d0eb3bba2f2bce48a131abab81f03073f2a547b49e5b883660baf616efec4c152584710324c5cc39f52431deffe5179a201ef6c773ee0f164452670353c68f426fe5adebc3d24a43299c568f05dc04f1abedce30eae0f7cee4abbf9890e1fff64a186afba410ae2e621a76fa069", 0x82}, {&(0x7f00000017c0)="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", 0xfb}, {&(0x7f00000018c0)="edce8a49f8ae43629e8c46296bb094b633755f42f3d53a9b5f9dfdc2ef9869646f54b1dbc94d7ae3268dd3ed7a85105af8a316836749fe0b3c42ee1f73a0460cab78998a8ea04df271a6f98c2c936f02e376b00d4187a22960d16d3e1232c9191e8bace2840882e1a7554a49c67a7e8e2064302287d309b0af512364cd8f430343b3297c4e3c9f5a2cc633fe7fa3e05e978a749147b7f3653c40131b", 0x9c}, {&(0x7f0000001980)}], 0x1, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r11}}}, @rights={{0x20, 0x1, 0x1, [r12, r14, r15, r0]}}, @cred={{0x1c, 0x1, 0x2, {r16, r18, r19}}}], 0x80, 0x60804}, {&(0x7f0000001ac0)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b40)="9ef2592af9dd8da21381e0c8535ce7ce11ca643f4276", 0x16}, {&(0x7f0000001b80)="ebf623b29459df76aa11ad48e52fdb970241d1cc7409ed92ae9850f0860732dfb0508fa1f9fbd96ee01f8e538c7316ff12a01864957e1f368967d27c7b428e3625", 0x41}], 0x2, &(0x7f0000001c80)=[@rights={{0x2c, 0x1, 0x1, [r20, r0, r22, r0, r23, r0, r24]}}], 0x30, 0x1}, {&(0x7f0000001cc0)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000001d40)="1a9cfc87534e06b4f9a83abe8de388e45f3029da2abaae4125eb933a7e4538b034c3df8b86ca3c9070c6507c8e45fc685b38b731fde8439a7ebcb6142f0e9677a60ee848ea62970cfa905e7b6b130288800d6f2a2d9596d9b822c5aad442bfc3196042f459fbf0aa506aa01796a9ae7012e1e4f6a89dadf5e3bcde190d324402885ddaaf282b98ec43cef2cb507ec8c8b9bea249a90a8dbdedb68c4a2130685788cd94f8c237c113984c1761a5eced00b433f300eca1b0933a", 0xb9}, {&(0x7f0000001e00)="34f9000e6476c7a79f4eb046a84116ff86857aab6ef5788a3e1c562482b6ecbbf50c0bf5e095708a2791438021fca4", 0x2f}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="ba4c89905368ad8a86197f2ff143fe298e7ac3401f1cc908c6476c752a61dc54757aad9beff9c0a50b381875202b5895adef45a407692aefd126f09b0ef36be73276a771281b19c086e3b50e2453b27a136cfbfeec6b5afe4c380f151fc5dc9b78af93ce02", 0x65}], 0x4, &(0x7f0000002fc0)=[@cred={{0x1c, 0x1, 0x2, {r25, r27, r28}}}], 0x20, 0x4000008}, {&(0x7f0000003000)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000003080)="234ec6e2d8c1e898269725c193fb0bb2de2814bd090152d322f20902e15030e96acfcb78695ca21f6873833f72b98ec59dc46dccbe07b5798b88da9ccae227660d6f3399add16775", 0x48}, {&(0x7f0000003100)="073c6159fe4335ae386ca3905bad699883c465cdc63e1b420178a936c8eabc6325491387283f4c2fc8138d6609a3ef1c500dc9b6053448e30cdc584ced496180fb38d03426213d4beace802f3e842f027c587f92d41a8ee379", 0x59}], 0x2, 0x0, 0x0, 0x1}, {&(0x7f00000031c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003240)="86fe2e3ae672ef76a97f5adb368ea028180114c96ecc86c528dfa2b06fdf675f8b1aaefdc4df5a8ab28cde4ac4df2b921ce2923cac2802f427f48d5479efbb066804a1184a7dead48fa40837554468c8dc81fe29e2c0ff9a96139616e2abb923cd5a623109e1438f4359de69e33429200ba92bc1c7b059e681544001fd8501f56d943ddf6736d775c064684fd6af96ff189dae4c047df3e6de68036ea0b7b3378bafb36f70ab6941c7281220efe7591950a968e404ff58b6317cd182ca6f177ccdca885978e82faa452531ba02f34044d043048589151a78a4a6e994803a138f9bfa62b8d4be64e5a686743c864359901cdda6d9e9a050e9", 0xf8}, {&(0x7f0000003340)="0ba6fdd7b19fd274368f6b33657ec8417a58bfebf64f4d0c8f71bdde99d2fbe5d1f7c71cc2d7719e1237728ff8da2164a2c133b15d64215c4b23f1d6cc2d46dee0514d50c2024b36c87e66d6a47a81af750c2304c48fbeb3f3bacfcaacfbd4f18132e6b1f3e595d213ddbccda77137d43b098b6d81e1ee33c55b", 0x7a}, {&(0x7f00000033c0)="282554eadec6dbcb341bfe615eaf84d8d942234ace94c8fd8f3945bcb81357ec7ad06ca0b5006d51b461c0fd12e756b5cf768f9a93624aaf433d8ddb842eb46a939b4a052af1c9a94a391437af7d69b45951e545050ae1d10b93674dc744a6365fbfb0b9959fbe226b365074b922c3ebe019c6feed887674e9993d97670d2b08750233ded40907be5de31cc11bea19fa1fa154376ecc47eb39c811c066577fc0cc87", 0xa2}], 0x3, &(0x7f0000003500)=[@rights={{0x34, 0x1, 0x1, [r30, r33, r0, r35, r0, r36, r0, r0, r37]}}], 0x38, 0x20040041}, {&(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004680)=[{&(0x7f00000035c0)="140e057c8f04405998bfec11f223cbd8062550381cf98d8e92", 0x19}, {&(0x7f0000003600)="fcf75bc6ed655f1a0bd12235896f648c63b9674b30ec0c2f47895f811b43e216151204f2096acd7f3f2e5131663d83fc16b07be80493892a6eab8a4272485bb929c2238a63e088bc1148196bc1ca306f50897b72b44948eac1899b4353fd57d18be4524ef0b0e77b18f5b180849e76ca1debd426d17421cf18811f76c4ea92816013dec3323abf7e076904257a46d39b8928d31ca01ec77bd8467ecb35b5b8784ac6de6605cb24ed0ebeea9612b302d5e584609bb359aa42e2aa04e57861377d6ec58df19fc22145dcad208376f5d379400b5bb24ede5de24cee924bc7f19e3f04af42b7a3f6fdf3e2ddac243bbabe872365b78c2fb577f73c4b5dd8c743f85c275bb215cb7b98f8ba63ecc0dba58c65ff0989c5c8836a9431a3d7782fc260af3b2978d2516de3d68ca3680d8610566d7134753cb32660bb6d2e54983492cb6e6e947aabc1710168fdecb2ae3eb1d3e6e7aba29cbeb5e6eaf12f009f598fcdc7245aa88dabe2365794e109d47b72601f1ee36c5441f82226a0b22d1fa6207660227a52bb434629b00c54b5ddfd41079f9c94b6dc1bbd07e187d3b182630a1c0e6b58cbb588b31762cce5f825061b9991e27a5bba18e437d19bbe987515e73a5b88a4256e15a3015806db2cb453a74361e518138c56bf56b339b291a12bbf6b171eff3dc8edf388b749188941d9563cad208b65651de17139326cb2e24e076db5ce9e20f4aa394a4e1d4847d0984c535d6e8bce73f944f53d3793c5f6ceffc4eb6f55e2dfbfd189948f1db4ed33c5da84e5806ea20f7d3fa3bee1907e5a1aba4be1034e8a4bb8a3f0bfad88ec5820a4be92396c81d111aa1d628a7a457ff10fd0de43728f011ed0f1bc14648a0ebe1c30808ba6d979b8127ee0f46224185d88753223d675bf0f786154f1e3945d2a1c8d109d63574fcd70975b9696282658fa3162c01e1abca379192aa13f724c94796c97e7cb7ffed09dd9eb67294c235eec257534c84c6b005f4fc74d3f1c138cb257465dcbf7e336721ada2551f09fe529a475c4db46c6153d5e1d3ed80ce7ff5af440f21cdde7b56e61fdc8e3bff792cf8773fef16b3041ce80f71c03c49651dc523a2f39d34e547c2cf8212dc031cfcac223fb7c6e361a8ad2ea57173beca17905f7ca0731bd1db3d68222687cdfd205df34283812990c7121806a06cb3918a2ddb099907e40c2afe03c1d86502f507ccb1a444e38fd690a65814e4b56ea0c570eda68093b136cb20295938c944d6e6d585af95ef7465c8f9f224901e9346fcbfaaaa760899c20cae690a88a182728988b228b4925c950356e830e45d5d9f93fe1dd045cddd0a38e6b482b4099021a5b9ec740747662352832baf43ca4bf837d0b08e2890a458d26ff01f56de53c8aedd4d299190e3d0ce67f6e8f034e32a785c5382ba1f703cdf7c532cec13c16040dc64d0ba7a490fe173b46f6eeeada9023b101cfb80a4f67136a3f909219acd1ac65f75f9e4f764fad820824d681677431b0da3787d32d8dcec3857cf843fb57b998043493f52545d4fdef0c6442d31b7f256a998d56f30b46a38d324d55d3a6ce707cd18d3ab88a10cc2883ed1f9c83aeeb56e9b8487cf2a741f846451956aff7c663bd47c80c9d00421f4981bf5928f352d9c89c6d7486004d81b2c75b03efbaacfef932ab423f108a931895e239cbe72ac48f0c1a36746d97f8fe53c5c7e9ca1d254f945efba0944a7fadb54e571e4bdc296d19ee2f74b308261d19550147f9af2fde574919beef7bf1e589ca0f5918fd7236f168dbaea3421605b829a72cd9e78657455d9b7ce6216672410ed09070a5ad188ba6752ed703a370431148c7b599e6c91c240aafb7dab87eaca6a55f29f3c3c2578186e96987a85a1575679019a674b67d4ee86becec015d88e042564cf98b20117aab94a6d2c6d3cc5bd4a2a2f3235b04be97c18b3ec091f7e4a6b0f9089fb6a4db8f34b709ee55431fef6745d2e7d357ef6306c59299108231bbcfb4ef916bee05e6c074836488c660915f07277b11da3579e5a780b8877e0074a6cd6b458e77726df11f4ca81a68c533b697016f13c7098441d9eee644543dd11ef8a5862e8aa7caada32ade0b4102bcc476a5d68864604bbe14d55227064dc4cd42a4578f68f369e4a47f247cfeb0f3a8e43a89bc5bbbb8101d27505cda9123e60eb6ece234160129e72f4ca60b43282c2e38e6228feddb9d6091f8e0140295c6d2be7b70d461b231aeb8cf2663e9319233fb8ddcd1958d6d69d817aba9471dec5651d115ad801ce0301ebac39a9fe44f1c9a0532c4a179c2cfedc8b4bda6ebf854a4c3dc665426aa2ccace52aba3b55215f1683d051b2b3cb7c02ec4d7ab94201720096fa6857c31ca4a0f92537e897468b8232561134ababd6390c8cb997b118471c00967cd41c08934b305dc51a74217493cd3c82ffd7ebe48d095390549e1a1eeea275c44fc2c83d2352b5eaaecc9e55b62cdf79644cbf0c3735fcb9b2ab0174f6e73f5d9e64b0c958719830a3c7f79409d893aaa33796f3898ba5e377cdbd3a9c995d7922f26a81525a321a17bee04330580412fb7967466dc02f56362740957a50010bf628ea686af1135164a8f76019cd2b9ed20a1ada09e58f173424a90a6317e44ac4431af7fddcfd45074f6d4dda8177348fd03019790fcd16b2f55f5c9b390d93ad050c6735d0bc6066da1913a6edf007103dd85e4487af95002de46d9b3bfbf8b0495c45f1a443a3e3cadc68cd686bd8ff0681dcca7977395d4d66df3d835a00ca8f18c83375c239f3b1e04a8cdc5c7ff8fccfe49c6aae98302a14bb7ffe0ae5764b587ad9e14b5286c8eb389c14216bf4ac1bf1ce2b85d197aa0b877c750d2dd57b84f544b3abf5dfa31d7936149a86fbe8dcbc41d061af7b00aeabfcf14fca89b53c61752008092ed13dc42bd919f5cd308158e5a7ae1f3c073938a6290270cdd5ac052721e04b228d819e0df09605b7e7764f8aeb55ffae38c33ce9104c622d2c421d11c9c09e41b278419638d39fdbd6159ffdbb861f83682acc0bfdc2e7572e4324e3d9c3ff9985d8ddbeb437eb4d730e2be53720e5bcd405f0cab4241b2a2b296540aac632be336dad3b584554cf86d6ddb0bc38b582a93ff98a18406da6f2187d88f423657e5f07172269dd719cf77df5538f4030f9790c2c8853319eeaabc96cc9c714d9fd51892b3f504fcda941c75b67275bf494884afbcf867c793f1150bceaf3536e68ee359dc9c29641d98141ce01d17d33b6e7ea3989cc817ea2f47c27fc9fa58c23ac75326929844f9265a9b96ad8c06c9738f01c76a19d59b8856db4ab9b824cdbca5cff5575a276bd7cd1d34b13eb92f6240288853d5e247a68a0cec1231c09c7a5dcdd058ccaefa9c41fdb98c7bd386bfeed14eaf3a1f682365777ea3fd59dce63ab6b240010ce50be64b0f503300a16ea1b533dcfb03e1437eb791cf898858eb4342fcdf64306154505234acfc1fa67574dd0c51f931997ea7ed4babdf13ff4eff70a7b015cd03dd70b817d460ad66addab92403ffd7a76a95eb3c61fefb71b129ca30a785a41dcc2fa0df4695c2507d1cf14673b490016f587c8ffaadb3fcf70f108643b6f6b7fc0ee1b36622cb0abdfbd631123c350c0e2598533c41b70f597327705d64c7a6b62d918929b37d5a63857f520741f0a9aeae073aaa62b572582618c30981d8205d4773bd0216d29f6e751c96462a377e242722696e719bb36139d389d1fc45a1d5724e29f22c2970a6641d9ce554744a4d625950ba0c0dc1999c318ee04e97f27138f3d1f884f0194f79c51843670de93fcb39be2e55e5287a8781953c3d578158a77666472f846ce51e11d301a687022675216fd1b6e13acefa8e40998bf6eefbd7a7c9030dd74a82fbbf3084de8a3fe810bff6b4145a45c33bb6a56881b4afd84c533faf6f5ac8b110357573e93847cf6283ab8baac1a68658efa6cbc900896fdd3487538505de90f6a7b20a499066d883e770f59c7ab0fa2e6efccfe9550484ed7ad14840514f9f1c3baca4775272624cf92dfb77535372f6397457031b84c624647aaf6aabfef707e3112ad015c935681623f338fd6082c751b8c0ab47d0934007408042ac0a3204d26f51e8e674e998f118234aef6338f98bb0352a4e9ba5e9f806dcc0d580519b649ca7b5ea20494c83ad8a1d51adbe1e6f1d726ad3e5b75dffebfce7854769a210d46a1f84fd0b6494899707cbfecab2ef6a9fafa02444242fadeaa43ca1299f483d7bb8f41a5472564ac65ce9be8539ae003190c39526341f0f29b5b6c8e6786e93a16b63f82d8fde23c837c8460cf30d15daa34b8d97229730a7aa50361a646441a0fd637f315c28e066668554dd009d57c8d74d6dd6919bbcd1a203278bb45372fca790c09a6f2adcd043b102786a4de33248941ea1032b40c3bdc7d16f633dad28e8048bdd42b35e276367a20d088d26c7218811d8171c7c45be43ba5c59f964f5f5b856f52c9344813751057d59752fd4198f9ca27a211acca0a553e9b74c92f125d4fd4aad23a36892332ea7695e6e1d7fd54768bc0a86c45cbdc022dbb5b547aae8f70cd9c66e5c979be6813c2be1d0afc15a6f5a8d86b5c1787262e74fd5be14faed869e74eabaf866d63d5b2d288c13aa655348434eceb77639374a52f1683e7a03615ff24d650edd3050680eabd0f8edbba0a4f525524da4ad641ec60ebb62a67203b99168e688e51e30a8a5fdcd97eb5e56d8252bed3eb108509d3022365217367e95874fd02be8c6624259bbf3b057680cedafd94b2b0c6212ade0c0cc6a90648124afb6ea84634e295e0a09762971736812c906e42c42f798b5ba987057876194bf881119c06e3de9ca56c84d4bfa3c4470fddb84d286f121b90619a7278bf2e99ca81c911ff3184a232ba4960daa9a21af27d20e14902a358a7b893e33490bb07ee0fdbfc2bc3f87749475618f7a7c38141a46b008a1cdeb53ac7dcab724abf26172b1d1a525b06cee9784ff0cb0a0d77fa451aa8f78b771a2f7d4de7633f4b2d6f5ce6c20643558a667c55c3b233260614bee35ea5647d2603d78ca55f6f820342e8d2d1e4c6e60538866be5b86eb9632677c0c23290ebd79e620b5c1b140d0ac23ec88d6fd3641fe9d62b3f9e83d6a9ea5b00486f4cf3fd1d5fb2757a985f8eb1178111371195620c3bb6318f82886185556613bbb7eb28da0aa06d9a8a2d090f2306d6a8120f7360d8270bec55ef22f7b59b41ce8f9f23c3c526fde0b94ac6e4ccd1f36d4fe5c6f9c38623b452df615dc6bda59f0627c87d0548d9a9987dcd40d4f3675b79d32c3b042abc7442123ccfa26bb027c189980d8896b19e570a8cb599b7e020e1f27608380975953c626147b3f5176f80e68b98089aad40afa4dfa230de4ddbe2021d0101554b4be9bb1bc5cba2a29e186100e5caf6f4533300c26cfa785d0d0d783fe420e288caf6652aebae34ea590af55b029477ab8490d890b1c217473f96769eaa272336027048814fbf2a3fe10348193f005a12dfd4a9d5ceb0abfe2b744374d7ca5f314124929ed1063c5b5c1d5371d2e7e1d098afbe118803cdf4659ec26578a6d41f237fe7bf6bcdf6f1f73d1bd285843d588f443f47a7f4c859ce34b3b4cf83003c64718825b4898f82b98e7ac3c2f69a3f29fc752a5ccc6f03ea819c18690477dff0e019aa5dbf27c786c5053ed5c219a3328d8e1abde13e62a4065e3ef4926d565552ae0a5a7de6e05f430d82d7a2aa7234c3c62ce310d5e458e4232945d16", 0x1000}, {&(0x7f0000004600)="2ba975cd31217408f4aa9c5a4f489dc06e1991b91b7ce66968fba484bd3feac16c45266d80b0279dbc2a307c0cc54c37a2c7c55f8b897356fd9ded3529542a59208c2d5dc7b1ec2b6b0961bf81e96754dada7ee26712073368dbe9584d41c5605dabe84a21f5152989a575c647fa", 0x6e}], 0x3, &(0x7f0000004700)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r38, @ANYBLOB="eaffffff2300010100fb00000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0x58, 0x40004d0}], 0x7, 0x8040) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:41 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) 18:28:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="bad10466b80080000066ef66b9030b000066b8ffffff7f66ba000000000f30f30fa6d0b873000f00d80f20d86635200000000f22d80f01d1673e670f767a7fba4100b000ee0f301bbc0000", 0x4b}], 0x1, 0x22, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.836939] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.844721] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.869771] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.936565] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.942167] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.963876] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.967806] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r0}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x4, 0x4, 0x0, 0x10002}, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x79c9e9235c799199) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000200)=0x1e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r2}, 0x30) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000100)={{0x86621c8a5499d7b0, 0x0, @identifier="6ec65d13910697223d00cc75d7b227d0"}}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x4000000, 0x0) 18:28:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400201, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r7 = getpgrp(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32=r10, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r11, @ANYRES32=r11, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r12 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r12, &(0x7f0000000040), 0x1b3) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r15, &(0x7f0000000040), 0x1b3) r16 = getpid() sched_setattr(r16, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000001980)=ANY=[], 0x0, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r20, 0x0, r20) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r23, 0x0, r23) r24 = syz_open_dev$vivid(&(0x7f0000001c40)='/dev/video#\x00', 0x0, 0x2) r25 = gettid() r26 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r27) lstat(&(0x7f0000002f00)='./file1\x00', &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) r30 = fcntl$dupfd(r29, 0x0, r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) r31 = socket$inet6_tcp(0xa, 0x1, 0x0) r32 = fcntl$dupfd(r31, 0x0, r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) r33 = ioctl$NS_GET_PARENT(r32, 0xb702, 0x0) r34 = socket$inet6_tcp(0xa, 0x1, 0x0) r35 = fcntl$dupfd(r34, 0x0, r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) r36 = syz_open_dev$swradio(&(0x7f00000034c0)='/dev/swradio#\x00', 0x0, 0x2) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r37, 0x0, r37) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r38, @ANYRES32=r38, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) r40 = fcntl$dupfd(r39, 0x0, r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) r41 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r41, 0x0, r41) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r42, 0x0, r42) r43 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r43, &(0x7f0000000040), 0x1b3) r44 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r44, 0x0, r44) open$dir(&(0x7f00000046c0)='./file0\x00', 0x3, 0x0) [ 313.990113] net_ratelimit: 6 callbacks suppressed [ 313.990118] protocol 88fb is buggy, dev hsr_slave_0 [ 313.994754] 9pnet_virtio: no channels available for device 127.0.0.1 [ 313.995103] protocol 88fb is buggy, dev hsr_slave_1 sendmmsg$unix(r1, &(0x7f0000004780)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000180)="69f4f613206b0fc9b52c6cfe62f9f3e9e8c22394dba58002933eef98578f9adc224740ec376a91b295b1174566010ade4372e695315de5c07129ee4439516a5d2c014122abbe14389370d0add59f0364", 0x50}, {&(0x7f0000000200)="e84d12538747d9d2a6d577269808848533ae2b699cf1b6c0bb4c974ab4a10e27f69b4cef588812bfe94d5dabe177a716a461e2c34106093cbb2a7c341e72c74e9b97c9", 0x43}, {&(0x7f00000002c0)="aac0cd65f3434fea10f6250960975809f505a7f148d919bcf7b2f15f16f93bab53a24cc51f97c6b933ac78555e08ee3ff1341062e4ec0707ffbff3f81677b7355f0f6946e388bb27a4a6914443089f66532de9dadebed30b22a54ab271399e8982fcf0fa95406bb7168941c44432cf0a7fc6a60f547e53afbf44c5161e766fdbf3d5fd889f17c50ba542f6386ce242b131fc94c4651ffd93b768acdfe715c15c1e1f", 0xa2}, {&(0x7f0000000380)="4233b0d5a4cd2f62211dd24fd896cb4532da69ef2d4c6a2673778400542f27a6", 0x20}, {&(0x7f00000003c0)="937790431065049875c5a602da1784a6d74876d09736b53462c1c7e50634003ec5e0be87f639c317cca29444b6b6c015afec7f1bf4cc8916ef3b10", 0x3b}, {&(0x7f0000000400)="53fc2a47092d6bc05e05", 0xa}, {&(0x7f0000000440)="4c4a17a175e95b0d501683cc4a1ac8a88909b3e83646b09f932c6068bcad086eee86dcaf4ea7942bcca1a0c1c49bf82c34b52cd6b596946a55c1fb2ab2cc3fa08be2d99a97060e92b979c6c96ed187dc030d95193e5d1daf76f599edf7", 0x5d}, {&(0x7f00000004c0)="f5d358ba59d9423a1162da92db8cee820d34318b0db761b4ebe4db04f44061cf0b123d018515f93e6a2ae34a67d534bf754c5bb14c884120fe34f8a363bd2b29a852a976619e60f93c07702be3eb88f8024d969bcf5f024db77aef29a3f0ffb7281b8fcab65e275336c312f942870d1c359cb63acce7c47fe06149cb674ca828c8f0e57872255a121b6db6aaed0510dbe5af14e3c257d1973d302c60fae79c11af0fa666254012951c81f30738d81bc2d573e32026fb1c0939bab275820bd6153fd4bd55f65d3d4ceb8285e97b7c9655cb99675357", 0xd5}], 0x8, &(0x7f0000000640)=[@rights={{0x1c, 0x1, 0x1, [r3, r5, r0]}}], 0x20, 0x800}, {&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="65960e5db916e32804d2bb5fe9901104d61722006d0eb3bba2f2bce48a131abab81f03073f2a547b49e5b883660baf616efec4c152584710324c5cc39f52431deffe5179a201ef6c773ee0f164452670353c68f426fe5adebc3d24a43299c568f05dc04f1abedce30eae0f7cee4abbf9890e1fff64a186afba410ae2e621a76fa069", 0x82}, {&(0x7f00000017c0)="2881dd645eb166c0797a8aae065663ba333d4a07f4edb1ce0bbda735b6b05fb7eb08f7c0b613379e094e956afd50e26f0af44d056effae3d8837eb0b24e712b3185b1fe73641c6b2c852e3caec86f7ac512e0a7406c3f222079fc1b5f2e6954cd57bd65e3f8bce64f20e634986172949d31aecc264ba76abdc762e330bba507e62e3e5a80082d4635838e436a051aa7fc5e9f8af60a26e94fd7bf238b09eb992347ff6e37a3ece8b3ab0b61eaecaab44206a7ade47a26068f3f0464e085a22f749daa857a7c510cbdaef4aac72d372f511168ef9ab4ee0ee449b717eb984e8b9df14d743e10d3c24bfb23bb5d791c47312f9213f75c9454e9b1471", 0xfb}, {&(0x7f00000018c0)="edce8a49f8ae43629e8c46296bb094b633755f42f3d53a9b5f9dfdc2ef9869646f54b1dbc94d7ae3268dd3ed7a85105af8a316836749fe0b3c42ee1f73a0460cab78998a8ea04df271a6f98c2c936f02e376b00d4187a22960d16d3e1232c9191e8bace2840882e1a7554a49c67a7e8e2064302287d309b0af512364cd8f430343b3297c4e3c9f5a2cc633fe7fa3e05e978a749147b7f3653c40131b", 0x9c}, {&(0x7f0000001980)}], 0x1, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r11}}}, @rights={{0x20, 0x1, 0x1, [r12, r14, r15, r0]}}, @cred={{0x1c, 0x1, 0x2, {r16, r18, r19}}}], 0x80, 0x60804}, {&(0x7f0000001ac0)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b40)="9ef2592af9dd8da21381e0c8535ce7ce11ca643f4276", 0x16}, {&(0x7f0000001b80)="ebf623b29459df76aa11ad48e52fdb970241d1cc7409ed92ae9850f0860732dfb0508fa1f9fbd96ee01f8e538c7316ff12a01864957e1f368967d27c7b428e3625", 0x41}], 0x2, &(0x7f0000001c80)=[@rights={{0x2c, 0x1, 0x1, [r20, r0, r22, r0, r23, r0, r24]}}], 0x30, 0x1}, {&(0x7f0000001cc0)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000001d40)="1a9cfc87534e06b4f9a83abe8de388e45f3029da2abaae4125eb933a7e4538b034c3df8b86ca3c9070c6507c8e45fc685b38b731fde8439a7ebcb6142f0e9677a60ee848ea62970cfa905e7b6b130288800d6f2a2d9596d9b822c5aad442bfc3196042f459fbf0aa506aa01796a9ae7012e1e4f6a89dadf5e3bcde190d324402885ddaaf282b98ec43cef2cb507ec8c8b9bea249a90a8dbdedb68c4a2130685788cd94f8c237c113984c1761a5eced00b433f300eca1b0933a", 0xb9}, {&(0x7f0000001e00)="34f9000e6476c7a79f4eb046a84116ff86857aab6ef5788a3e1c562482b6ecbbf50c0bf5e095708a2791438021fca4", 0x2f}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="ba4c89905368ad8a86197f2ff143fe298e7ac3401f1cc908c6476c752a61dc54757aad9beff9c0a50b381875202b5895adef45a407692aefd126f09b0ef36be73276a771281b19c086e3b50e2453b27a136cfbfeec6b5afe4c380f151fc5dc9b78af93ce02", 0x65}], 0x4, &(0x7f0000002fc0)=[@cred={{0x1c, 0x1, 0x2, {r25, r27, r28}}}], 0x20, 0x4000008}, {&(0x7f0000003000)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000003080)="234ec6e2d8c1e898269725c193fb0bb2de2814bd090152d322f20902e15030e96acfcb78695ca21f6873833f72b98ec59dc46dccbe07b5798b88da9ccae227660d6f3399add16775", 0x48}, {&(0x7f0000003100)="073c6159fe4335ae386ca3905bad699883c465cdc63e1b420178a936c8eabc6325491387283f4c2fc8138d6609a3ef1c500dc9b6053448e30cdc584ced496180fb38d03426213d4beace802f3e842f027c587f92d41a8ee379", 0x59}], 0x2, 0x0, 0x0, 0x1}, {&(0x7f00000031c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003240)="86fe2e3ae672ef76a97f5adb368ea028180114c96ecc86c528dfa2b06fdf675f8b1aaefdc4df5a8ab28cde4ac4df2b921ce2923cac2802f427f48d5479efbb066804a1184a7dead48fa40837554468c8dc81fe29e2c0ff9a96139616e2abb923cd5a623109e1438f4359de69e33429200ba92bc1c7b059e681544001fd8501f56d943ddf6736d775c064684fd6af96ff189dae4c047df3e6de68036ea0b7b3378bafb36f70ab6941c7281220efe7591950a968e404ff58b6317cd182ca6f177ccdca885978e82faa452531ba02f34044d043048589151a78a4a6e994803a138f9bfa62b8d4be64e5a686743c864359901cdda6d9e9a050e9", 0xf8}, {&(0x7f0000003340)="0ba6fdd7b19fd274368f6b33657ec8417a58bfebf64f4d0c8f71bdde99d2fbe5d1f7c71cc2d7719e1237728ff8da2164a2c133b15d64215c4b23f1d6cc2d46dee0514d50c2024b36c87e66d6a47a81af750c2304c48fbeb3f3bacfcaacfbd4f18132e6b1f3e595d213ddbccda77137d43b098b6d81e1ee33c55b", 0x7a}, {&(0x7f00000033c0)="282554eadec6dbcb341bfe615eaf84d8d942234ace94c8fd8f3945bcb81357ec7ad06ca0b5006d51b461c0fd12e756b5cf768f9a93624aaf433d8ddb842eb46a939b4a052af1c9a94a391437af7d69b45951e545050ae1d10b93674dc744a6365fbfb0b9959fbe226b365074b922c3ebe019c6feed887674e9993d97670d2b08750233ded40907be5de31cc11bea19fa1fa154376ecc47eb39c811c066577fc0cc87", 0xa2}], 0x3, &(0x7f0000003500)=[@rights={{0x34, 0x1, 0x1, [r30, r33, r0, r35, r0, r36, r0, r0, r37]}}], 0x38, 0x20040041}, {&(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004680)=[{&(0x7f00000035c0)="140e057c8f04405998bfec11f223cbd8062550381cf98d8e92", 0x19}, {&(0x7f0000003600)="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", 0x1000}, {&(0x7f0000004600)="2ba975cd31217408f4aa9c5a4f489dc06e1991b91b7ce66968fba484bd3feac16c45266d80b0279dbc2a307c0cc54c37a2c7c55f8b897356fd9ded3529542a59208c2d5dc7b1ec2b6b0961bf81e96754dada7ee26712073368dbe9584d41c5605dabe84a21f5152989a575c647fa", 0x6e}], 0x3, &(0x7f0000004700)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r38, @ANYBLOB="eaffffff2300010100fb00000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0x58, 0x40004d0}], 0x7, 0x8040) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x4100, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0x7fffffff, 0x9c2, 0x1}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$netrom(r4, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}, 0x48) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) getsockname(r5, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000002c0)=0x80) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000300)={r6, 0x1, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r7, 0x1, 0x53, &(0x7f0000000180)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000001c0)=0x2c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x240000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400201, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r7 = getpgrp(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32=r10, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r11, @ANYRES32=r11, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r12 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r12, &(0x7f0000000040), 0x1b3) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r15, &(0x7f0000000040), 0x1b3) r16 = getpid() sched_setattr(r16, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000001980)=ANY=[], 0x0, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r20, 0x0, r20) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r23, 0x0, r23) r24 = syz_open_dev$vivid(&(0x7f0000001c40)='/dev/video#\x00', 0x0, 0x2) r25 = gettid() r26 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r27) lstat(&(0x7f0000002f00)='./file1\x00', &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) r30 = fcntl$dupfd(r29, 0x0, r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) r31 = socket$inet6_tcp(0xa, 0x1, 0x0) r32 = fcntl$dupfd(r31, 0x0, r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) r33 = ioctl$NS_GET_PARENT(r32, 0xb702, 0x0) r34 = socket$inet6_tcp(0xa, 0x1, 0x0) r35 = fcntl$dupfd(r34, 0x0, r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) r36 = syz_open_dev$swradio(&(0x7f00000034c0)='/dev/swradio#\x00', 0x0, 0x2) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r37, 0x0, r37) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r38, @ANYRES32=r38, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) r40 = fcntl$dupfd(r39, 0x0, r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) r41 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r41, 0x0, r41) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r42, 0x0, r42) r43 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r43, &(0x7f0000000040), 0x1b3) r44 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r44, 0x0, r44) open$dir(&(0x7f00000046c0)='./file0\x00', 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000004780)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000180)="69f4f613206b0fc9b52c6cfe62f9f3e9e8c22394dba58002933eef98578f9adc224740ec376a91b295b1174566010ade4372e695315de5c07129ee4439516a5d2c014122abbe14389370d0add59f0364", 0x50}, {&(0x7f0000000200)="e84d12538747d9d2a6d577269808848533ae2b699cf1b6c0bb4c974ab4a10e27f69b4cef588812bfe94d5dabe177a716a461e2c34106093cbb2a7c341e72c74e9b97c9", 0x43}, {&(0x7f00000002c0)="aac0cd65f3434fea10f6250960975809f505a7f148d919bcf7b2f15f16f93bab53a24cc51f97c6b933ac78555e08ee3ff1341062e4ec0707ffbff3f81677b7355f0f6946e388bb27a4a6914443089f66532de9dadebed30b22a54ab271399e8982fcf0fa95406bb7168941c44432cf0a7fc6a60f547e53afbf44c5161e766fdbf3d5fd889f17c50ba542f6386ce242b131fc94c4651ffd93b768acdfe715c15c1e1f", 0xa2}, {&(0x7f0000000380)="4233b0d5a4cd2f62211dd24fd896cb4532da69ef2d4c6a2673778400542f27a6", 0x20}, {&(0x7f00000003c0)="937790431065049875c5a602da1784a6d74876d09736b53462c1c7e50634003ec5e0be87f639c317cca29444b6b6c015afec7f1bf4cc8916ef3b10", 0x3b}, {&(0x7f0000000400)="53fc2a47092d6bc05e05", 0xa}, {&(0x7f0000000440)="4c4a17a175e95b0d501683cc4a1ac8a88909b3e83646b09f932c6068bcad086eee86dcaf4ea7942bcca1a0c1c49bf82c34b52cd6b596946a55c1fb2ab2cc3fa08be2d99a97060e92b979c6c96ed187dc030d95193e5d1daf76f599edf7", 0x5d}, {&(0x7f00000004c0)="f5d358ba59d9423a1162da92db8cee820d34318b0db761b4ebe4db04f44061cf0b123d018515f93e6a2ae34a67d534bf754c5bb14c884120fe34f8a363bd2b29a852a976619e60f93c07702be3eb88f8024d969bcf5f024db77aef29a3f0ffb7281b8fcab65e275336c312f942870d1c359cb63acce7c47fe06149cb674ca828c8f0e57872255a121b6db6aaed0510dbe5af14e3c257d1973d302c60fae79c11af0fa666254012951c81f30738d81bc2d573e32026fb1c0939bab275820bd6153fd4bd55f65d3d4ceb8285e97b7c9655cb99675357", 0xd5}], 0x8, &(0x7f0000000640)=[@rights={{0x1c, 0x1, 0x1, [r3, r5, r0]}}], 0x20, 0x800}, {&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="65960e5db916e32804d2bb5fe9901104d61722006d0eb3bba2f2bce48a131abab81f03073f2a547b49e5b883660baf616efec4c152584710324c5cc39f52431deffe5179a201ef6c773ee0f164452670353c68f426fe5adebc3d24a43299c568f05dc04f1abedce30eae0f7cee4abbf9890e1fff64a186afba410ae2e621a76fa069", 0x82}, {&(0x7f00000017c0)="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", 0xfb}, {&(0x7f00000018c0)="edce8a49f8ae43629e8c46296bb094b633755f42f3d53a9b5f9dfdc2ef9869646f54b1dbc94d7ae3268dd3ed7a85105af8a316836749fe0b3c42ee1f73a0460cab78998a8ea04df271a6f98c2c936f02e376b00d4187a22960d16d3e1232c9191e8bace2840882e1a7554a49c67a7e8e2064302287d309b0af512364cd8f430343b3297c4e3c9f5a2cc633fe7fa3e05e978a749147b7f3653c40131b", 0x9c}, {&(0x7f0000001980)}], 0x1, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r11}}}, @rights={{0x20, 0x1, 0x1, [r12, r14, r15, r0]}}, @cred={{0x1c, 0x1, 0x2, {r16, r18, r19}}}], 0x80, 0x60804}, {&(0x7f0000001ac0)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b40)="9ef2592af9dd8da21381e0c8535ce7ce11ca643f4276", 0x16}, {&(0x7f0000001b80)="ebf623b29459df76aa11ad48e52fdb970241d1cc7409ed92ae9850f0860732dfb0508fa1f9fbd96ee01f8e538c7316ff12a01864957e1f368967d27c7b428e3625", 0x41}], 0x2, &(0x7f0000001c80)=[@rights={{0x2c, 0x1, 0x1, [r20, r0, r22, r0, r23, r0, r24]}}], 0x30, 0x1}, {&(0x7f0000001cc0)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000001d40)="1a9cfc87534e06b4f9a83abe8de388e45f3029da2abaae4125eb933a7e4538b034c3df8b86ca3c9070c6507c8e45fc685b38b731fde8439a7ebcb6142f0e9677a60ee848ea62970cfa905e7b6b130288800d6f2a2d9596d9b822c5aad442bfc3196042f459fbf0aa506aa01796a9ae7012e1e4f6a89dadf5e3bcde190d324402885ddaaf282b98ec43cef2cb507ec8c8b9bea249a90a8dbdedb68c4a2130685788cd94f8c237c113984c1761a5eced00b433f300eca1b0933a", 0xb9}, {&(0x7f0000001e00)="34f9000e6476c7a79f4eb046a84116ff86857aab6ef5788a3e1c562482b6ecbbf50c0bf5e095708a2791438021fca4", 0x2f}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="ba4c89905368ad8a86197f2ff143fe298e7ac3401f1cc908c6476c752a61dc54757aad9beff9c0a50b381875202b5895adef45a407692aefd126f09b0ef36be73276a771281b19c086e3b50e2453b27a136cfbfeec6b5afe4c380f151fc5dc9b78af93ce02", 0x65}], 0x4, &(0x7f0000002fc0)=[@cred={{0x1c, 0x1, 0x2, {r25, r27, r28}}}], 0x20, 0x4000008}, {&(0x7f0000003000)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000003080)="234ec6e2d8c1e898269725c193fb0bb2de2814bd090152d322f20902e15030e96acfcb78695ca21f6873833f72b98ec59dc46dccbe07b5798b88da9ccae227660d6f3399add16775", 0x48}, {&(0x7f0000003100)="073c6159fe4335ae386ca3905bad699883c465cdc63e1b420178a936c8eabc6325491387283f4c2fc8138d6609a3ef1c500dc9b6053448e30cdc584ced496180fb38d03426213d4beace802f3e842f027c587f92d41a8ee379", 0x59}], 0x2, 0x0, 0x0, 0x1}, {&(0x7f00000031c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003240)="86fe2e3ae672ef76a97f5adb368ea028180114c96ecc86c528dfa2b06fdf675f8b1aaefdc4df5a8ab28cde4ac4df2b921ce2923cac2802f427f48d5479efbb066804a1184a7dead48fa40837554468c8dc81fe29e2c0ff9a96139616e2abb923cd5a623109e1438f4359de69e33429200ba92bc1c7b059e681544001fd8501f56d943ddf6736d775c064684fd6af96ff189dae4c047df3e6de68036ea0b7b3378bafb36f70ab6941c7281220efe7591950a968e404ff58b6317cd182ca6f177ccdca885978e82faa452531ba02f34044d043048589151a78a4a6e994803a138f9bfa62b8d4be64e5a686743c864359901cdda6d9e9a050e9", 0xf8}, {&(0x7f0000003340)="0ba6fdd7b19fd274368f6b33657ec8417a58bfebf64f4d0c8f71bdde99d2fbe5d1f7c71cc2d7719e1237728ff8da2164a2c133b15d64215c4b23f1d6cc2d46dee0514d50c2024b36c87e66d6a47a81af750c2304c48fbeb3f3bacfcaacfbd4f18132e6b1f3e595d213ddbccda77137d43b098b6d81e1ee33c55b", 0x7a}, {&(0x7f00000033c0)="282554eadec6dbcb341bfe615eaf84d8d942234ace94c8fd8f3945bcb81357ec7ad06ca0b5006d51b461c0fd12e756b5cf768f9a93624aaf433d8ddb842eb46a939b4a052af1c9a94a391437af7d69b45951e545050ae1d10b93674dc744a6365fbfb0b9959fbe226b365074b922c3ebe019c6feed887674e9993d97670d2b08750233ded40907be5de31cc11bea19fa1fa154376ecc47eb39c811c066577fc0cc87", 0xa2}], 0x3, &(0x7f0000003500)=[@rights={{0x34, 0x1, 0x1, [r30, r33, r0, r35, r0, r36, r0, r0, r37]}}], 0x38, 0x20040041}, {&(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004680)=[{&(0x7f00000035c0)="140e057c8f04405998bfec11f223cbd8062550381cf98d8e92", 0x19}, {&(0x7f0000003600)="fcf75bc6ed655f1a0bd12235896f648c63b9674b30ec0c2f47895f811b43e216151204f2096acd7f3f2e5131663d83fc16b07be80493892a6eab8a4272485bb929c2238a63e088bc1148196bc1ca306f50897b72b44948eac1899b4353fd57d18be4524ef0b0e77b18f5b180849e76ca1debd426d17421cf18811f76c4ea92816013dec3323abf7e076904257a46d39b8928d31ca01ec77bd8467ecb35b5b8784ac6de6605cb24ed0ebeea9612b302d5e584609bb359aa42e2aa04e57861377d6ec58df19fc22145dcad208376f5d379400b5bb24ede5de24cee924bc7f19e3f04af42b7a3f6fdf3e2ddac243bbabe872365b78c2fb577f73c4b5dd8c743f85c275bb215cb7b98f8ba63ecc0dba58c65ff0989c5c8836a9431a3d7782fc260af3b2978d2516de3d68ca3680d8610566d7134753cb32660bb6d2e54983492cb6e6e947aabc1710168fdecb2ae3eb1d3e6e7aba29cbeb5e6eaf12f009f598fcdc7245aa88dabe2365794e109d47b72601f1ee36c5441f82226a0b22d1fa6207660227a52bb434629b00c54b5ddfd41079f9c94b6dc1bbd07e187d3b182630a1c0e6b58cbb588b31762cce5f825061b9991e27a5bba18e437d19bbe987515e73a5b88a4256e15a3015806db2cb453a74361e518138c56bf56b339b291a12bbf6b171eff3dc8edf388b749188941d9563cad208b65651de17139326cb2e24e076db5ce9e20f4aa394a4e1d4847d0984c535d6e8bce73f944f53d3793c5f6ceffc4eb6f55e2dfbfd189948f1db4ed33c5da84e5806ea20f7d3fa3bee1907e5a1aba4be1034e8a4bb8a3f0bfad88ec5820a4be92396c81d111aa1d628a7a457ff10fd0de43728f011ed0f1bc14648a0ebe1c30808ba6d979b8127ee0f46224185d88753223d675bf0f786154f1e3945d2a1c8d109d63574fcd70975b9696282658fa3162c01e1abca379192aa13f724c94796c97e7cb7ffed09dd9eb67294c235eec257534c84c6b005f4fc74d3f1c138cb257465dcbf7e336721ada2551f09fe529a475c4db46c6153d5e1d3ed80ce7ff5af440f21cdde7b56e61fdc8e3bff792cf8773fef16b3041ce80f71c03c49651dc523a2f39d34e547c2cf8212dc031cfcac223fb7c6e361a8ad2ea57173beca17905f7ca0731bd1db3d68222687cdfd205df34283812990c7121806a06cb3918a2ddb099907e40c2afe03c1d86502f507ccb1a444e38fd690a65814e4b56ea0c570eda68093b136cb20295938c944d6e6d585af95ef7465c8f9f224901e9346fcbfaaaa760899c20cae690a88a182728988b228b4925c950356e830e45d5d9f93fe1dd045cddd0a38e6b482b4099021a5b9ec740747662352832baf43ca4bf837d0b08e2890a458d26ff01f56de53c8aedd4d299190e3d0ce67f6e8f034e32a785c5382ba1f703cdf7c532cec13c16040dc64d0ba7a490fe173b46f6eeeada9023b101cfb80a4f67136a3f909219acd1ac65f75f9e4f764fad820824d681677431b0da3787d32d8dcec3857cf843fb57b998043493f52545d4fdef0c6442d31b7f256a998d56f30b46a38d324d55d3a6ce707cd18d3ab88a10cc2883ed1f9c83aeeb56e9b8487cf2a741f846451956aff7c663bd47c80c9d00421f4981bf5928f352d9c89c6d7486004d81b2c75b03efbaacfef932ab423f108a931895e239cbe72ac48f0c1a36746d97f8fe53c5c7e9ca1d254f945efba0944a7fadb54e571e4bdc296d19ee2f74b308261d19550147f9af2fde574919beef7bf1e589ca0f5918fd7236f168dbaea3421605b829a72cd9e78657455d9b7ce6216672410ed09070a5ad188ba6752ed703a370431148c7b599e6c91c240aafb7dab87eaca6a55f29f3c3c2578186e96987a85a1575679019a674b67d4ee86becec015d88e042564cf98b20117aab94a6d2c6d3cc5bd4a2a2f3235b04be97c18b3ec091f7e4a6b0f9089fb6a4db8f34b709ee55431fef6745d2e7d357ef6306c59299108231bbcfb4ef916bee05e6c074836488c660915f07277b11da3579e5a780b8877e0074a6cd6b458e77726df11f4ca81a68c533b697016f13c7098441d9eee644543dd11ef8a5862e8aa7caada32ade0b4102bcc476a5d68864604bbe14d55227064dc4cd42a4578f68f369e4a47f247cfeb0f3a8e43a89bc5bbbb8101d27505cda9123e60eb6ece234160129e72f4ca60b43282c2e38e6228feddb9d6091f8e0140295c6d2be7b70d461b231aeb8cf2663e9319233fb8ddcd1958d6d69d817aba9471dec5651d115ad801ce0301ebac39a9fe44f1c9a0532c4a179c2cfedc8b4bda6ebf854a4c3dc665426aa2ccace52aba3b55215f1683d051b2b3cb7c02ec4d7ab94201720096fa6857c31ca4a0f92537e897468b8232561134ababd6390c8cb997b118471c00967cd41c08934b305dc51a74217493cd3c82ffd7ebe48d095390549e1a1eeea275c44fc2c83d2352b5eaaecc9e55b62cdf79644cbf0c3735fcb9b2ab0174f6e73f5d9e64b0c958719830a3c7f79409d893aaa33796f3898ba5e377cdbd3a9c995d7922f26a81525a321a17bee04330580412fb7967466dc02f56362740957a50010bf628ea686af1135164a8f76019cd2b9ed20a1ada09e58f173424a90a6317e44ac4431af7fddcfd45074f6d4dda8177348fd03019790fcd16b2f55f5c9b390d93ad050c6735d0bc6066da1913a6edf007103dd85e4487af95002de46d9b3bfbf8b0495c45f1a443a3e3cadc68cd686bd8ff0681dcca7977395d4d66df3d835a00ca8f18c83375c239f3b1e04a8cdc5c7ff8fccfe49c6aae98302a14bb7ffe0ae5764b587ad9e14b5286c8eb389c14216bf4ac1bf1ce2b85d197aa0b877c750d2dd57b84f544b3abf5dfa31d7936149a86fbe8dcbc41d061af7b00aeabfcf14fca89b53c61752008092ed13dc42bd919f5cd308158e5a7ae1f3c073938a6290270cdd5ac052721e04b228d819e0df09605b7e7764f8aeb55ffae38c33ce9104c622d2c421d11c9c09e41b278419638d39fdbd6159ffdbb861f83682acc0bfdc2e7572e4324e3d9c3ff9985d8ddbeb437eb4d730e2be53720e5bcd405f0cab4241b2a2b296540aac632be336dad3b584554cf86d6ddb0bc38b582a93ff98a18406da6f2187d88f423657e5f07172269dd719cf77df5538f4030f9790c2c8853319eeaabc96cc9c714d9fd51892b3f504fcda941c75b67275bf494884afbcf867c793f1150bceaf3536e68ee359dc9c29641d98141ce01d17d33b6e7ea3989cc817ea2f47c27fc9fa58c23ac75326929844f9265a9b96ad8c06c9738f01c76a19d59b8856db4ab9b824cdbca5cff5575a276bd7cd1d34b13eb92f6240288853d5e247a68a0cec1231c09c7a5dcdd058ccaefa9c41fdb98c7bd386bfeed14eaf3a1f682365777ea3fd59dce63ab6b240010ce50be64b0f503300a16ea1b533dcfb03e1437eb791cf898858eb4342fcdf64306154505234acfc1fa67574dd0c51f931997ea7ed4babdf13ff4eff70a7b015cd03dd70b817d460ad66addab92403ffd7a76a95eb3c61fefb71b129ca30a785a41dcc2fa0df4695c2507d1cf14673b490016f587c8ffaadb3fcf70f108643b6f6b7fc0ee1b36622cb0abdfbd631123c350c0e2598533c41b70f597327705d64c7a6b62d918929b37d5a63857f520741f0a9aeae073aaa62b572582618c30981d8205d4773bd0216d29f6e751c96462a377e242722696e719bb36139d389d1fc45a1d5724e29f22c2970a6641d9ce554744a4d625950ba0c0dc1999c318ee04e97f27138f3d1f884f0194f79c51843670de93fcb39be2e55e5287a8781953c3d578158a77666472f846ce51e11d301a687022675216fd1b6e13acefa8e40998bf6eefbd7a7c9030dd74a82fbbf3084de8a3fe810bff6b4145a45c33bb6a56881b4afd84c533faf6f5ac8b110357573e93847cf6283ab8baac1a68658efa6cbc900896fdd3487538505de90f6a7b20a499066d883e770f59c7ab0fa2e6efccfe9550484ed7ad14840514f9f1c3baca4775272624cf92dfb77535372f6397457031b84c624647aaf6aabfef707e3112ad015c935681623f338fd6082c751b8c0ab47d0934007408042ac0a3204d26f51e8e674e998f118234aef6338f98bb0352a4e9ba5e9f806dcc0d580519b649ca7b5ea20494c83ad8a1d51adbe1e6f1d726ad3e5b75dffebfce7854769a210d46a1f84fd0b6494899707cbfecab2ef6a9fafa02444242fadeaa43ca1299f483d7bb8f41a5472564ac65ce9be8539ae003190c39526341f0f29b5b6c8e6786e93a16b63f82d8fde23c837c8460cf30d15daa34b8d97229730a7aa50361a646441a0fd637f315c28e066668554dd009d57c8d74d6dd6919bbcd1a203278bb45372fca790c09a6f2adcd043b102786a4de33248941ea1032b40c3bdc7d16f633dad28e8048bdd42b35e276367a20d088d26c7218811d8171c7c45be43ba5c59f964f5f5b856f52c9344813751057d59752fd4198f9ca27a211acca0a553e9b74c92f125d4fd4aad23a36892332ea7695e6e1d7fd54768bc0a86c45cbdc022dbb5b547aae8f70cd9c66e5c979be6813c2be1d0afc15a6f5a8d86b5c1787262e74fd5be14faed869e74eabaf866d63d5b2d288c13aa655348434eceb77639374a52f1683e7a03615ff24d650edd3050680eabd0f8edbba0a4f525524da4ad641ec60ebb62a67203b99168e688e51e30a8a5fdcd97eb5e56d8252bed3eb108509d3022365217367e95874fd02be8c6624259bbf3b057680cedafd94b2b0c6212ade0c0cc6a90648124afb6ea84634e295e0a09762971736812c906e42c42f798b5ba987057876194bf881119c06e3de9ca56c84d4bfa3c4470fddb84d286f121b90619a7278bf2e99ca81c911ff3184a232ba4960daa9a21af27d20e14902a358a7b893e33490bb07ee0fdbfc2bc3f87749475618f7a7c38141a46b008a1cdeb53ac7dcab724abf26172b1d1a525b06cee9784ff0cb0a0d77fa451aa8f78b771a2f7d4de7633f4b2d6f5ce6c20643558a667c55c3b233260614bee35ea5647d2603d78ca55f6f820342e8d2d1e4c6e60538866be5b86eb9632677c0c23290ebd79e620b5c1b140d0ac23ec88d6fd3641fe9d62b3f9e83d6a9ea5b00486f4cf3fd1d5fb2757a985f8eb1178111371195620c3bb6318f82886185556613bbb7eb28da0aa06d9a8a2d090f2306d6a8120f7360d8270bec55ef22f7b59b41ce8f9f23c3c526fde0b94ac6e4ccd1f36d4fe5c6f9c38623b452df615dc6bda59f0627c87d0548d9a9987dcd40d4f3675b79d32c3b042abc7442123ccfa26bb027c189980d8896b19e570a8cb599b7e020e1f27608380975953c626147b3f5176f80e68b98089aad40afa4dfa230de4ddbe2021d0101554b4be9bb1bc5cba2a29e186100e5caf6f4533300c26cfa785d0d0d783fe420e288caf6652aebae34ea590af55b029477ab8490d890b1c217473f96769eaa272336027048814fbf2a3fe10348193f005a12dfd4a9d5ceb0abfe2b744374d7ca5f314124929ed1063c5b5c1d5371d2e7e1d098afbe118803cdf4659ec26578a6d41f237fe7bf6bcdf6f1f73d1bd285843d588f443f47a7f4c859ce34b3b4cf83003c64718825b4898f82b98e7ac3c2f69a3f29fc752a5ccc6f03ea819c18690477dff0e019aa5dbf27c786c5053ed5c219a3328d8e1abde13e62a4065e3ef4926d565552ae0a5a7de6e05f430d82d7a2aa7234c3c62ce310d5e458e4232945d16", 0x1000}, {&(0x7f0000004600)="2ba975cd31217408f4aa9c5a4f489dc06e1991b91b7ce66968fba484bd3feac16c45266d80b0279dbc2a307c0cc54c37a2c7c55f8b897356fd9ded3529542a59208c2d5dc7b1ec2b6b0961bf81e96754dada7ee26712073368dbe9584d41c5605dabe84a21f5152989a575c647fa", 0x6e}], 0x3, &(0x7f0000004700)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r38, @ANYBLOB="eaffffff2300010100fb00000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0x58, 0x40004d0}], 0x7, 0x8040) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 314.116612] 9pnet_virtio: no channels available for device 127.0.0.1 [ 314.122935] 9pnet_virtio: no channels available for device 127.0.0.1 [ 314.138853] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000080)=""/2) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setuid(r5) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x0, 0x2710}}) fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x9f0000, 0x0, 0x7fff, r0, 0x0, &(0x7f0000000100)={0x1dd18e6, 0x2, [], @p_u16=&(0x7f0000000080)=0x5}}) write$rfkill(r1, &(0x7f0000000200)={0x8, 0x7, 0x2}, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x80) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x8) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) [ 314.161861] 9pnet_virtio: no channels available for device 127.0.0.1 [ 314.217203] 9pnet_virtio: no channels available for device 127.0.0.1 [ 314.248741] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x57f93ae4, 0x109001) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x78d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r1, 0xa10, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x15, 0x13, "33b6b523d6657ebb68d367ecae8c0ab334"}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xb8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_STA_WME={0x2c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xea}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x46}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}]}]}, 0x74}}, 0x43f9d4ba9856749f) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r4, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10008011}, 0x80) 18:28:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) ptrace$peeksig(0x4209, r3, &(0x7f00000001c0)={0x5, 0x0, 0x1}, &(0x7f0000000200)=[{}]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$bt_hci_HCI_TIME_STAMP(r7, 0x0, 0x3, &(0x7f0000000100)=0x7f, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x10, 0xa8141) write$evdev(r8, &(0x7f0000000040), 0x1b3) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) 18:28:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 314.266384] 9pnet_virtio: no channels available for device 127.0.0.1 [ 314.290909] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:42 executing program 4 (fault-call:6 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 314.319876] audit: type=1400 audit(1578767322.176:75): avc: denied { create } for pid=15325 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 314.321265] 9pnet_virtio: no channels available for device 127.0.0.1 [ 314.356681] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x20000, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x7, 0x5}, {0x295a, 0x7}], r2}, 0x18, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x100) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 314.369128] 9pnet_virtio: no channels available for device 127.0.0.1 [ 314.390126] protocol 88fb is buggy, dev hsr_slave_0 [ 314.393417] 9pnet_virtio: no channels available for device 127.0.0.1 [ 314.395297] protocol 88fb is buggy, dev hsr_slave_1 [ 314.436525] 9pnet_virtio: no channels available for device 127.0.0.1 [ 314.446038] FAULT_INJECTION: forcing a failure. [ 314.446038] name failslab, interval 1, probability 0, space 0, times 0 [ 314.457486] CPU: 0 PID: 15349 Comm: syz-executor.4 Not tainted 4.14.163-syzkaller #0 [ 314.465376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.474853] Call Trace: [ 314.477449] dump_stack+0x142/0x197 [ 314.481091] should_fail.cold+0x10f/0x159 [ 314.485281] should_failslab+0xdb/0x130 [ 314.489259] kmem_cache_alloc+0x47/0x780 [ 314.493386] ? lock_downgrade+0x740/0x740 [ 314.497560] __sigqueue_alloc+0x1da/0x400 [ 314.501698] __send_signal+0x6d1/0x1280 [ 314.505663] send_signal+0x49/0xc0 [ 314.509190] do_send_sig_info+0x85/0x100 [ 314.513239] ? __lock_task_sighand+0x660/0x660 [ 314.517806] ? copy_overflow+0x2f/0x2f [ 314.521688] send_sig+0x40/0x60 [ 314.524953] sk_stream_error+0x87/0xc0 [ 314.528840] tcp_sendmsg_locked+0x1ce7/0x31c0 [ 314.533328] ? __lock_acquire+0x5f7/0x4620 [ 314.537548] ? lock_sock_nested+0x9e/0x110 [ 314.541776] ? find_held_lock+0x35/0x130 [ 314.545827] ? lock_sock_nested+0x9e/0x110 [ 314.550063] ? tcp_sendpage+0x60/0x60 [ 314.553848] ? trace_hardirqs_on_caller+0x400/0x590 [ 314.558921] ? trace_hardirqs_on+0xd/0x10 [ 314.563088] ? __local_bh_enable_ip+0x99/0x1a0 [ 314.567688] tcp_sendmsg+0x30/0x50 [ 314.571216] inet_sendmsg+0x122/0x500 [ 314.575002] ? inet_recvmsg+0x500/0x500 [ 314.578982] sock_sendmsg+0xce/0x110 [ 314.582685] sock_write_iter+0x25b/0x3b0 [ 314.586731] ? sock_sendmsg+0x110/0x110 [ 314.590691] ? selinux_file_open+0x420/0x420 [ 314.595081] ? __might_sleep+0xc/0xb0 [ 314.598864] do_iter_readv_writev+0x418/0x670 [ 314.603344] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 314.608079] ? rw_verify_area+0xea/0x2b0 [ 314.612144] do_iter_write+0x154/0x540 [ 314.616109] ? dup_iter+0x260/0x260 [ 314.619715] ? save_trace+0x290/0x290 [ 314.623516] vfs_writev+0x170/0x2a0 [ 314.627146] ? vfs_iter_write+0xb0/0xb0 [ 314.631128] ? __fget+0x237/0x370 [ 314.634579] ? __fget_light+0x172/0x1f0 [ 314.638553] do_writev+0x10a/0x2d0 [ 314.642081] ? vfs_writev+0x2a0/0x2a0 [ 314.645869] ? SyS_readv+0x30/0x30 [ 314.649393] SyS_writev+0x28/0x30 [ 314.652841] do_syscall_64+0x1e8/0x640 [ 314.656716] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.661547] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 314.666718] RIP: 0033:0x45af49 [ 314.669890] RSP: 002b:00007f329e687c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 314.677593] RAX: ffffffffffffffda RBX: 00007f329e687c90 RCX: 000000000045af49 [ 314.684845] RDX: 0000000000000001 RSI: 0000000020000c00 RDI: 0000000000000004 [ 314.692097] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 314.699346] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f329e6886d4 [ 314.707029] R13: 00000000004c9559 R14: 00000000004e87b0 R15: 0000000000000005 [ 314.768037] 9pnet_virtio: no channels available for device 127.0.0.1 [ 314.790951] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000003291000008001b0000000000"], 0x28}}, 0x0) 18:28:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x1}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000140)={0x1, 0x1, {0xc, 0x1a, 0x6, 0x1, 0x6, 0x7, 0x0, 0x116, 0xfffffffffffffffe}}) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x1f, 0x10000) accept4(r0, &(0x7f00000002c0)=@un=@abs, &(0x7f0000000240)=0x80, 0x800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x24982d25c87b81e8, &(0x7f0000000180)={'trans=unix,', {[{@mmap='mmap'}, {@fscache='fscache'}, {@version_9p2000='version=9p2000'}, {@posixacl='posixacl'}], [{@appraise='appraise'}, {@uid_lt={'uid<', 0xee00}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:28:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x500, 0x0) write$P9_RCREATE(r0, &(0x7f0000000200)={0x18, 0x73, 0x2, {{0x40, 0x4}, 0x7}}, 0x18) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10200, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) r8 = dup3(r7, r6, 0x0) ioctl$TCXONC(r8, 0x540a, 0x0) ioctl$TCXONC(r8, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r10 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r11 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r16 = syz_open_dev$tty20(0xc, 0x4, 0x1) r17 = dup3(r16, r15, 0x0) ioctl$TCXONC(r17, 0x540a, 0x0) ioctl$TCXONC(r17, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r17, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r19 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r20 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r20, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r21}, 0x8) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r24, &(0x7f0000000040), 0x1b3) r25 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r25, &(0x7f0000000040), 0x1b3) r26 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r26, &(0x7f0000000040), 0x1b3) r27 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r27, 0x0, r27) r28 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r28, 0x0, r28) r29 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r29, &(0x7f0000000040), 0x1b3) r30 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r30, &(0x7f0000000040), 0x1b3) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r19, 0x84, 0x6d, &(0x7f0000000940)=ANY=[@ANYRES64=r16, @ANYRESHEX, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESHEX=r19], @ANYRESDEC, @ANYRESDEC, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=r27, @ANYRES16=r28, @ANYBLOB="ef77e4158405dff01e5365f44ea721b0b54c149012845caea53681155c93e659fe"], @ANYRESOCT=0x0, @ANYBLOB="5156f8321ad783209b6361b6f9a4d3de0fd55f293ac967d0760efec2f2e8e5ec5b7470b263f35cc57dd0826e218b29f81bac5e3672914dcd95e4f897577dc2314171ff1ea23a2b191efbd0fe92ca65cc8a56e1d7e663b81417c193095b39408b8c81fb8eb52b1d2ac6e7ccc3b81d98d1221b5d", @ANYRESHEX=r29], &(0x7f0000000480)=0x9) getsockopt$inet_sctp6_SCTP_CONTEXT(r18, 0x84, 0x11, &(0x7f0000000200)={r21, 0x8}, 0x0) r31 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r32 = syz_open_dev$tty20(0xc, 0x4, 0x1) r33 = dup3(r32, r31, 0x0) ioctl$TCXONC(r33, 0x540a, 0x0) ioctl$TCXONC(r33, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r33, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r35 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r36 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r36, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r37}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r35, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r37, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4105ac2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r34, 0x84, 0x11, &(0x7f0000000200)={r37, 0x8}, 0x0) r38 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r39 = syz_open_dev$tty20(0xc, 0x4, 0x1) r40 = dup3(r39, r38, 0x0) ioctl$TCXONC(r40, 0x540a, 0x0) ioctl$TCXONC(r40, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r40, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r42 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r43 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r43, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r44}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r42, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=r44, @ANYBLOB="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"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r41, 0x84, 0x11, &(0x7f0000000200)={r44, 0x8}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r14, 0x84, 0x76, &(0x7f0000001b40)={r44}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r12, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0f2f3d837e53f3e947fc2ef0a57e52a09130407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a41072c2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000200)={r12, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000002c0)={r12, 0xf9, "73390f216e2a9f7735d3be3e8db93426d58b51003b78b9700af4eda214599da0c70ea42c92c1d620e1aae330fa724de7a05188fd3356265da1f04fc521db3bcbc1c0de3362e487f4c428511a2ce34e069f37596725a533cf964036ee35120696c90989991c4c9e49de4baa6d5b6c49094d29ec401ec00377007fb58b8197ebf2734ea1dea42e19e594947dc869ba3407a55bbea8d78524bc0a461b42e889028d630a733c841186d0524cac29d78c8d1cfed3afc667377d56d4088b965e1a8b1a491a25c7921df944e984a9669856d58d89bfd50a42c0f6599222dc3a5172281ab677d44932bdc98bdeaac16932619bc39bd68e23132e3cfd2f"}, &(0x7f0000000240)=0x101) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x9a0000, 0x1000, 0x2, r0, 0x0, &(0x7f0000000080)={0x990af9, 0x1, [], @ptr=0x209}}) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2132040ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x100) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r4, 0x3, 0x0, 0x8020003) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ftruncate(r3, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) r7 = fcntl$dupfd(r0, 0x406, r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./bus\x00'}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) writev(r7, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 314.991755] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.002715] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.027802] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x36, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:42 executing program 1 (fault-call:10 fault-nth:0): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 315.060903] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) socket$tipc(0x1e, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000080)) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 315.135677] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.136572] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.158137] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.174767] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.178184] FAULT_INJECTION: forcing a failure. [ 315.178184] name failslab, interval 1, probability 0, space 0, times 0 [ 315.190161] protocol 88fb is buggy, dev hsr_slave_0 [ 315.193057] protocol 88fb is buggy, dev hsr_slave_0 [ 315.197951] protocol 88fb is buggy, dev hsr_slave_1 [ 315.202990] protocol 88fb is buggy, dev hsr_slave_1 [ 315.237829] CPU: 1 PID: 15395 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 315.245798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.245803] Call Trace: [ 315.245821] dump_stack+0x142/0x197 [ 315.245838] should_fail.cold+0x10f/0x159 [ 315.245854] should_failslab+0xdb/0x130 [ 315.245867] __kmalloc_track_caller+0x2ec/0x790 [ 315.245878] ? __sb_end_write+0xc1/0x100 [ 315.245890] ? strndup_user+0x62/0xf0 [ 315.245903] memdup_user+0x26/0xa0 [ 315.245913] strndup_user+0x62/0xf0 [ 315.245925] SyS_mount+0x3c/0x120 [ 315.245933] ? copy_mnt_ns+0x8c0/0x8c0 [ 315.245944] do_syscall_64+0x1e8/0x640 [ 315.245954] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.245969] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 315.245977] RIP: 0033:0x45af49 [ 315.245982] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 315.245993] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 315.245999] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 315.246005] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 315.246010] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 315.246016] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 315.268636] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.275831] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.830126] protocol 88fb is buggy, dev hsr_slave_0 [ 315.835256] protocol 88fb is buggy, dev hsr_slave_1 18:28:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = request_key(&(0x7f00000008c0)='pkcs7_test\x00', &(0x7f0000000880)={'syz', 0x0}, &(0x7f0000000080)='keyring-\x00', 0xfffffffffffffffc) keyctl$describe(0x6, r7, &(0x7f00000000c0)=""/53, 0x35) keyctl$clear(0x7, r7) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000240)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000380)={0x1, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000100), 0xdd011bce04c0a687}, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x201ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x19, &(0x7f00000001c0)=0x8000, 0x4) 18:28:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f0000000080)={0x0, &(0x7f0000000100)="56c242b2664e35d4c6239441a285dfacea05ab7b2231cd21eb9bfb696f22b8e4454af344bae021c1be806446d1bfef5b9522bb2244c6ab7eb8e123d129dcabc93cc8159d6ffc7334e161ac6d0c784279cf9b3c842e878b2622b52a48f92bebb0862b30533d0eedde6bce4aa9a135b3d7cd32232f5f1fa535f6f606fad2fa7a61f4ce89860099b158abcf15267c072564b0f1729f3592c74a55a37e6d2c8034", 0x9f}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@random={'osx.', 'system.posix_acl_default\x00'}, &(0x7f0000000140)=""/57, 0xfffffffffffffe39) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:43 executing program 1 (fault-call:10 fault-nth:1): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8008100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0xb9889d64de41c50e, 0x70bd29, 0x25dfdbfb, {0xb, 0x0, 0x2}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40101) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1a8, 0xee, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000040)=0xbb48f33085c1c15c) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:43 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/207, 0xcf) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='procppp1\x00'], &(0x7f0000000300)=[&(0x7f0000000180)='^.\x00', &(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='em1posix_acl_accessem0,{\x00', &(0x7f0000000240)='127.0.0.1\x00', &(0x7f00000002c0)='9p\x00']) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 315.965553] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.969158] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.974775] FAULT_INJECTION: forcing a failure. [ 315.974775] name failslab, interval 1, probability 0, space 0, times 0 [ 315.995433] 9pnet_virtio: no channels available for device 127.0.0.1 [ 315.998907] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bind(r0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80) [ 316.041057] CPU: 0 PID: 15427 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 316.048989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.058353] Call Trace: [ 316.061003] dump_stack+0x142/0x197 [ 316.064641] should_fail.cold+0x10f/0x159 [ 316.068803] should_failslab+0xdb/0x130 [ 316.072794] kmem_cache_alloc_trace+0x2e9/0x790 [ 316.077451] ? kasan_check_write+0x14/0x20 [ 316.081677] ? _copy_from_user+0x99/0x110 [ 316.085814] copy_mount_options+0x5c/0x2f0 [ 316.090046] SyS_mount+0x87/0x120 [ 316.093485] ? copy_mnt_ns+0x8c0/0x8c0 [ 316.097358] do_syscall_64+0x1e8/0x640 [ 316.101230] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.106058] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 316.111229] RIP: 0033:0x45af49 [ 316.114409] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 316.122109] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 316.129368] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 316.136623] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 316.143878] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 316.151130] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0xb59c61537a896dc6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x6001ff) ioctl$DRM_IOCTL_AGP_ENABLE(r7, 0x40086432, &(0x7f0000000100)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r9, &(0x7f0000000040), 0x1b3) r10 = fcntl$dupfd(r9, 0x0, r2) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x4000, 0x0, 0x5, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x105000) setsockopt$inet_tcp_TCP_MD5SIG(r11, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x0, 0x28, 0x0, "33b6875e07b308dbe26735cc9504304d0400654f738cf576d9239c05be828309995ce1afeb44d6a1c1614eecf3fb05d9bdcd0ce51cfd5c5e04bcc170f4447b3ba76203078633ac6759bcfda455065d32"}, 0xd8) 18:28:44 executing program 1 (fault-call:10 fault-nth:2): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) r6 = dup3(r5, r4, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) ioctl$TCXONC(r6, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r8 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r9 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r10, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4105ac2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000200)={r10, 0x8}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000002c0)={r10, 0x5e4a}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x93990c3b6bf5b9ea}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r11, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x7ff]}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_WME={0x54, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x40}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xaf}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x80}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xa}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xfd}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8e1}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x40) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 316.193069] 9pnet_virtio: no channels available for device 127.0.0.1 [ 316.202776] 9pnet_virtio: no channels available for device 127.0.0.1 [ 316.239674] 9pnet_virtio: no channels available for device 127.0.0.1 [ 316.248407] 9pnet_virtio: no channels available for device 127.0.0.1 [ 316.279662] 9pnet_virtio: no channels available for device 127.0.0.1 [ 316.300256] 9pnet_virtio: no channels available for device 127.0.0.1 [ 316.329520] FAULT_INJECTION: forcing a failure. [ 316.329520] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 316.341977] CPU: 1 PID: 15461 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 316.349863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.359325] Call Trace: [ 316.361925] dump_stack+0x142/0x197 [ 316.365573] should_fail.cold+0x10f/0x159 [ 316.369736] __alloc_pages_nodemask+0x1d6/0x7a0 [ 316.374416] ? fs_reclaim_acquire+0x20/0x20 [ 316.378750] ? __alloc_pages_slowpath+0x2930/0x2930 [ 316.383782] cache_grow_begin+0x80/0x400 [ 316.387855] kmem_cache_alloc_trace+0x6b2/0x790 [ 316.392540] ? kasan_check_write+0x14/0x20 [ 316.396781] copy_mount_options+0x5c/0x2f0 [ 316.401030] SyS_mount+0x87/0x120 [ 316.404494] ? copy_mnt_ns+0x8c0/0x8c0 [ 316.408397] do_syscall_64+0x1e8/0x640 [ 316.412285] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.417132] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 316.422349] RIP: 0033:0x45af49 [ 316.425531] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 316.433241] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 316.440513] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 316.447787] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 316.455178] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 316.462447] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000c40)=""/4096, &(0x7f0000000080)=0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000200)="3081a3", 0x3, r1) add_key(0x0, &(0x7f0000000480)={'syz', 0x3}, 0x0, 0xfffffffffffffda4, r1) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$get_persistent(0x16, r2, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='user\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f00000001c0)=0x9c) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0xf6617a4aa5da5e07) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:44 executing program 1 (fault-call:10 fault-nth:3): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000280)={0xb, @sdr={0x584e4f53, 0x3ff}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_pts(r3, 0x408c00) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000008}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="97fb2768ba2bbde7e994566b1ac3da00"/25], 0x3}, 0x1, 0x0, 0x0, 0x20040090}, 0x8003) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d17, &(0x7f0000000080)=0x15) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 316.843258] 9pnet_virtio: no channels available for device 127.0.0.1 [ 316.853859] IPVS: length: 4096 != 24 [ 316.868072] 9pnet_virtio: no channels available for device 127.0.0.1 [ 316.886047] FAULT_INJECTION: forcing a failure. 18:28:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141080, 0xa0) write$P9_RREAD(r1, &(0x7f0000000100)={0x9c, 0x75, 0x1, {0x91, "35d0134f1631ea490826df0119ce08c6780bb6850d9b371d83aa92eb8798e2a90efe1aa3f9c39729ef8505f3ce4c59f1ae8ec26ff671f7faf63f0d892618bb66a85146f8766d37e34f4fd98df53d99c28b06c12e652f7581b51c00b35defdf2bd2df6cd3b2a7cd332e9ebe3d158f1009a1e43b16f141db57a3e130c6f186869029be6199efe0b6dca59e8e03e7244c09bb"}}, 0x9c) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) [ 316.886047] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 316.897910] CPU: 0 PID: 15471 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 316.897917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 18:28:44 executing program 1 (fault-call:10 fault-nth:4): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000080)={0x6, 0x2aa, 0x9f, 0xffffffff, 0x1, 0xa5d}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 316.897921] Call Trace: [ 316.897938] dump_stack+0x142/0x197 [ 316.897954] should_fail.cold+0x10f/0x159 [ 316.897970] __alloc_pages_nodemask+0x1d6/0x7a0 [ 316.897982] ? fs_reclaim_acquire+0x20/0x20 18:28:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x70bd27, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="060600e0", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf2501000000000000000c410000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x8005}, 0x4000000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x117, 0x5, 0x0, 0x6) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000280)={{0x20, 0x2f}, 'port1\x00', 0x8, 0x0, 0x40, 0x7, 0xceee, 0x5, 0x200, 0x0, 0x2, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$netrom(r6, &(0x7f0000000200)={{0x3, @bcast, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 18:28:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1d18}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x2, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 316.897994] ? __alloc_pages_slowpath+0x2930/0x2930 [ 316.898013] cache_grow_begin+0x80/0x400 [ 316.898024] kmem_cache_alloc+0x6a6/0x780 [ 316.898032] ? kmem_cache_alloc_trace+0x57a/0x790 [ 316.898047] getname_flags+0xcb/0x580 [ 316.898061] user_path_at_empty+0x2f/0x50 [ 316.898073] do_mount+0x12b/0x27d0 [ 316.898082] ? copy_mount_options+0x5c/0x2f0 [ 316.898092] ? rcu_read_lock_sched_held+0x110/0x130 18:28:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x61126, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 316.898102] ? copy_mount_string+0x40/0x40 [ 316.898114] ? copy_mount_options+0x1fe/0x2f0 [ 316.898126] SyS_mount+0xab/0x120 [ 316.898134] ? copy_mnt_ns+0x8c0/0x8c0 [ 316.898146] do_syscall_64+0x1e8/0x640 [ 316.898155] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.898170] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 316.898178] RIP: 0033:0x45af49 [ 316.898183] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 316.898195] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 316.898201] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 316.898207] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 316.898214] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 316.898221] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 316.936751] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.011348] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.012304] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.128901] FAULT_INJECTION: forcing a failure. [ 317.128901] name failslab, interval 1, probability 0, space 0, times 0 [ 317.128914] CPU: 1 PID: 15494 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 317.128920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.128924] Call Trace: [ 317.128939] dump_stack+0x142/0x197 [ 317.128953] should_fail.cold+0x10f/0x159 [ 317.128969] should_failslab+0xdb/0x130 [ 317.128978] kmem_cache_alloc+0x2d7/0x780 [ 317.128992] ? lock_downgrade+0x740/0x740 [ 317.129006] alloc_vfsmnt+0x28/0x7d0 [ 317.129019] vfs_kern_mount.part.0+0x2a/0x3d0 [ 317.129033] do_mount+0x417/0x27d0 [ 317.129041] ? retint_kernel+0x2d/0x2d [ 317.129056] ? copy_mount_string+0x40/0x40 [ 317.129067] ? copy_mount_options+0x192/0x2f0 [ 317.129077] ? copy_mount_options+0x1fe/0x2f0 [ 317.129089] SyS_mount+0xab/0x120 [ 317.129096] ? copy_mnt_ns+0x8c0/0x8c0 [ 317.129108] do_syscall_64+0x1e8/0x640 [ 317.129118] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.129133] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 317.129140] RIP: 0033:0x45af49 [ 317.129146] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 317.129157] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 317.129163] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 317.129169] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 317.129174] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 317.129179] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 317.148935] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.158747] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x22611, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000100)={0x35, "a068cb676200550fae52bfa3d2eeeec0f946d81b00223e5c9a8f6bace2ba5556d8e16d01d4c37e8eec30e1b60bc6d2f5da8c3d77ff961c0a97c649cd9a6eb5c418b884e7d02fe7586850d2d4e75d0f34d746d96cb87990cd7b19f929f4cc335bf06ea658a1cf6c654f9041d311cf112c70df3fc10c53ca6637fe4e42e5224be3"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x21048c58}, 0xc, &(0x7f00000006c0)={&(0x7f0000000200)={0x74, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x12069094}, 0x800) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000002c0)={"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"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000740)={0x7f, 0x0, [], {0x0, @reserved}}) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm_plock\x00', 0x200000, 0x0) write$char_usb(r8, &(0x7f0000000840)="4c3531b026695cb5c215a935c7eb2bdd3b73c9bcb57440bc7340789d339b854a590b365b12553902d2f5d3bfda9c6bed722a32d8e1f08b60c5291d945db0ffa32123c29f4acb1ec74b4f907c55b7ac51ae74aa96ac0c8f386f212359f06c2bcfc121b0c49bc509a2f82722131a1df1a787dcba9a35d06cf6925129254d", 0x7d) r9 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) writev(r9, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:45 executing program 1 (fault-call:10 fault-nth:5): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) socket$inet(0x2, 0xa, 0x45) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x9, &(0x7f0000000940)=[{&(0x7f0000000140)="e1262449bb37aa09e2ac99ab7d938860c4a36c3216c2c7117043d1baf4f21e095bb631c736715899dbe77f8c00f4836e8299a571c9e734bc0466a4dca58fcd963d2233c9d9247ce91d390506ba5ac13ba7311754bdddeef89b1b164913410659e9e5333ca2839a84728b2da562d30cb97f5b7507e4b54bda482ec0524bf0ae732390bb2122f81be7322388fe0a2f3eb3d1559a2ae2cde46f6373c4f3631e2099c7dd79f176de7e843b3c85ae80f9d1316e784b5c67d59e4e91cf573967ff68765798ccbc21", 0xc5, 0x100}, {&(0x7f00000002c0)="feffe8e0ed360f34d3b479fb9b46a67d5289f18ef29e9430c3d9aebb8674597ceceed2c2657a350bbd23fa58af18e375aeb4ca7325b92265a4820485fe7c4001cfb8093f9e3140a6fc1411a7dd846e5b92099442b0f616bd420903d2ef28840a20f09850882359c95ea57f02cafb1e822a42720b1a8a064a0f5528ac00652afd0e649ce90a71783c6087c160f84a9b23ccf0c8697a0161d5479f", 0x9a, 0x40}, {&(0x7f0000000400)="0f3bf3960d1da54d5cc7d2aea2fb1e316c2e36efdf863ecd5627c808ffe721657fba2faf6026b79eae250d9253cb3c11e3f91c76003e68fcd8c2658f9620d41d1a5078582fb1c9ac01f58618ee8c1a77d903430e1b75dc68b7b6fedb1cd71338490f0c51b4d12587484bd06c6a1b9dbc15d372379a8d4216e09613482452ed540692a4ffe69d4f6d585d6fb981d7dd1fb3360529578859d0f874c460c30dfd9bceaf0ef900c171922ff853", 0xab, 0x7fff}, {&(0x7f0000001780)="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", 0x1000, 0x400}, {&(0x7f00000004c0)="d8442a7cc7b34e593d6c658fa41599203b735cd339200e8db121a897641a1005dee91cff01aa5c37823363624c0564ca9380ec9b89223af0f218b2c0daa22179736d4a6633745586335020c510dbfba33869ad5bae946f532718ec4800bade52b45d84369a5f4a7c84002a64a5f175ae40da10ada77138c307ad94aad0cdf86a8befdc0d5975393b6c5bced6e532dcb5f7b867d709cb6c3e9285c68101b7b0a741eb69a8604fe0b7a99106e68262c1b1e38d0d5614c241039aed3daddab0b41cd362a5a42b24ff928f26ca82b4d749d1849fc31d17c35564d729a30b902f422a34197550ed", 0xe5, 0x66}, {&(0x7f00000005c0)="705bdda226617c235927dcdd51b872729b7a6c404715dcbbfaccddfc8cc33cd7fcef8887deec1bc1fab864ed6979df1187aeea01443601ce43b877aab16026b33322fb75ca99f89751e5d10f362a2594ee59fce37034715469b7011535010d2d2adaa2307399e55fdf66145a8a361dcb7cbb4d6af5da5e7652abeff2f1368b565b41fb6113cb6c6345a10a06c8ca8d7efd5e51eb78695644bd30b46f078464f577b0994059caf21ab6ca45bd9d39af7cf75966755e410cd09a0ef0a868693e9e4c63c961859f326840234b8450b5e4d08ef37e5ad16527048e1718e6c4", 0xdd, 0x4}, {&(0x7f00000006c0)="1aab0063ed062736aa1a16dcb7c76063d3c9145e4da5f3bb9f2976f1a9d3cb39471dd04fa1ddf55d73aca4a77fe2608b49da9b0bd07a573d694b491ede14d08fd01bd16d011a60a1530c3084a26f598ca7aa3723c92f981c17bf0afaaa88ad2cbe165cdf0190cb52b1ba3540a43e7accc4c4d13fd234a128d3868752957c4e1ebee89e6eccc888eb606a5e1113021fcdad3b4d34b81dd37aea2f4bb7ecb72ea93d2ffa6d0403cd988956519c5c392a17611475c89ac8d56e6915d0f24891df3e86018b9034b049662fe226866feb1ee3a78c3f", 0xd3, 0x9}, {&(0x7f00000007c0)="15aa1f30c214d00dd67c24c227dcf069241df100c14d9720fe7de5c42375e9f5a65a7ecfcd8f0879d760c795c5ac91941c803897ce15e173203a9f5a62f50c904cf391af80c73adc95819ddf2aba3da0e12698eabf35e1a76db0064b6ffb44f50f665963706de15d9ddd0e6a6894ea44fcfd3bb2767534fb3fd10091402b2408e37956270f1ca9bf6e8c88a1593b27a8ef4d25dea1237cab71ae63b1f579e94398a69b82e0a02d40e72b66ae12", 0xad, 0xfffffffffffffff8}, {&(0x7f0000000880)="95339ba3983ba9c514af9d425a009b8afeb9c8fd47ed1d0b3cf3c940d265d6b873e03efe3e257bae7ff8b00984be58aff4b159abc7ad6cd70c988eaabe4b44744f72f855f54835c67e683d0f5060111b927d8ceb1faeb544a59ca07891656c9ab8ee2f83282713b419137cbf805eec62d4190483441fefcbec407673a4b8d0ba46f85ebd94907c05cc30f58a9430d1d827e0d38ed604e518ff2ebb0c444df824de0947ad30908d8793247c3f2d8a614b44d41310add352cfbfb128c69d", 0xbd, 0xfffffffffffffffc}], 0x54000, &(0x7f0000000ac0)=ANY=[@ANYBLOB="66756e633d4649524d574152455f434845434b2c00c5a6446ef8ba653700b24850fd6ca41ed7"]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000a40)={0x6, 'veth0_to_team\x00', {0x4}}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000a80)=0x2, 0x4) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0xfffffffffffffde9, 0x0, 0x8, &(0x7f0000000b40)=ANY=[@ANYRES64=r1, @ANYRESOCT, @ANYRES64=r0]) 18:28:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x100, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x9, &(0x7f00000001c0)=0xfffffff7, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.176560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15498 comm=syz-executor.5 [ 317.209052] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.262951] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.540106] FAULT_INJECTION: forcing a failure. [ 317.540106] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 317.556119] CPU: 0 PID: 15512 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 317.559586] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.564050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.564056] Call Trace: [ 317.564077] dump_stack+0x142/0x197 18:28:45 executing program 1 (fault-call:10 fault-nth:6): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 317.564092] should_fail.cold+0x10f/0x159 [ 317.564103] ? __might_sleep+0x93/0xb0 [ 317.564118] __alloc_pages_nodemask+0x1d6/0x7a0 [ 317.564133] ? __alloc_pages_slowpath+0x2930/0x2930 [ 317.564152] alloc_pages_current+0xec/0x1e0 [ 317.564166] __get_free_pages+0xf/0x40 [ 317.564175] get_zeroed_page+0x11/0x20 [ 317.564184] mount_fs+0x1cc/0x2a1 [ 317.564198] vfs_kern_mount.part.0+0x5e/0x3d0 [ 317.564211] do_mount+0x417/0x27d0 [ 317.564220] ? copy_mount_options+0x5c/0x2f0 [ 317.564230] ? rcu_read_lock_sched_held+0x110/0x130 18:28:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r0, &(0x7f0000000040), 0x1b3) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x10, 0x41000) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 317.564243] ? copy_mount_string+0x40/0x40 [ 317.564255] ? copy_mount_options+0x1fe/0x2f0 [ 317.564266] SyS_mount+0xab/0x120 [ 317.564274] ? copy_mnt_ns+0x8c0/0x8c0 [ 317.564285] do_syscall_64+0x1e8/0x640 [ 317.564294] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.564308] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 317.564316] RIP: 0033:0x45af49 [ 317.564322] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 317.564332] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 317.564338] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 317.564343] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 317.564348] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 317.564354] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 317.695382] FAULT_INJECTION: forcing a failure. [ 317.695382] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 317.712072] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.735666] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.758025] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.761854] CPU: 1 PID: 15523 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 317.772519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.781880] Call Trace: [ 317.784484] dump_stack+0x142/0x197 18:28:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x8001) [ 317.788139] should_fail.cold+0x10f/0x159 [ 317.792304] ? __might_sleep+0x93/0xb0 [ 317.796210] __alloc_pages_nodemask+0x1d6/0x7a0 [ 317.800889] ? check_preemption_disabled+0x3c/0x250 [ 317.805917] ? __alloc_pages_slowpath+0x2930/0x2930 [ 317.810942] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 317.811106] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.816505] ? __alloc_pages_nodemask+0x639/0x7a0 [ 317.816522] alloc_pages_current+0xec/0x1e0 [ 317.816537] __get_free_pages+0xf/0x40 [ 317.816547] get_zeroed_page+0x11/0x20 [ 317.816560] selinux_sb_copy_data+0x2a/0x390 [ 317.816578] security_sb_copy_data+0x75/0xb0 [ 317.848903] mount_fs+0x1ec/0x2a1 [ 317.852359] vfs_kern_mount.part.0+0x5e/0x3d0 [ 317.856851] do_mount+0x417/0x27d0 [ 317.860385] ? retint_kernel+0x2d/0x2d [ 317.864267] ? copy_mount_string+0x40/0x40 [ 317.868487] ? __sanitizer_cov_trace_pc+0xe/0x60 [ 317.873236] ? copy_mount_options+0x1fe/0x2f0 [ 317.877715] SyS_mount+0xab/0x120 [ 317.881152] ? copy_mnt_ns+0x8c0/0x8c0 [ 317.885027] do_syscall_64+0x1e8/0x640 [ 317.888899] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.893729] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 317.898900] RIP: 0033:0x45af49 [ 317.902253] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 317.909963] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 317.917218] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 317.924480] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 317.931833] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 317.939084] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 317.953372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15541 comm=syz-executor.5 18:28:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f00000000c0), 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x5, 0x0, [{0xb14, 0x0, 0x1f}, {0x957}, {0x9a1, 0x0, 0x3f}, {0x848, 0x0, 0x200}, {0xade, 0x0, 0x7ff}]}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) set_mempolicy(0x2, &(0x7f0000000080)=0x8, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r3, &(0x7f0000000c40)=""/4096, 0x1000) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:45 executing program 1 (fault-call:10 fault-nth:7): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 317.988832] 9pnet_virtio: no channels available for device 127.0.0.1 [ 318.004127] kvm [15532]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000051 18:28:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40c000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:28:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r2, &(0x7f0000000040), 0x1b3) r3 = dup3(r2, r1, 0x80000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @local}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80101}, 0x20000008) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 318.069984] 9pnet_virtio: no channels available for device 127.0.0.1 [ 318.082579] 9pnet_virtio: no channels available for device 127.0.0.1 [ 318.082590] 9pnet_virtio: no channels available for device 127.0.0.1 [ 318.134355] FAULT_INJECTION: forcing a failure. [ 318.134355] name failslab, interval 1, probability 0, space 0, times 0 [ 318.171324] CPU: 0 PID: 15554 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 318.179276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.189274] Call Trace: [ 318.191876] dump_stack+0x142/0x197 [ 318.195518] should_fail.cold+0x10f/0x159 [ 318.199687] should_failslab+0xdb/0x130 [ 318.203672] __kmalloc_track_caller+0x2ec/0x790 [ 318.208386] ? trace_hardirqs_on+0x10/0x10 [ 318.212662] ? trace_hardirqs_on_caller+0x400/0x590 [ 318.217691] ? v9fs_session_init+0x9b/0x1620 [ 318.222111] kstrdup+0x3a/0x70 [ 318.225314] v9fs_session_init+0x9b/0x1620 [ 318.229563] ? check_preemption_disabled+0x3c/0x250 [ 318.234578] ? v9fs_show_options+0x730/0x730 [ 318.238985] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 318.244424] ? v9fs_mount+0x5e/0x870 [ 318.248127] ? rcu_read_lock_sched_held+0x110/0x130 [ 318.253148] ? kmem_cache_alloc_trace+0x623/0x790 [ 318.257983] ? free_pages+0x46/0x50 [ 318.261610] v9fs_mount+0x7d/0x870 [ 318.265137] mount_fs+0x97/0x2a1 [ 318.268502] vfs_kern_mount.part.0+0x5e/0x3d0 [ 318.272984] do_mount+0x417/0x27d0 [ 318.276506] ? copy_mount_options+0x5c/0x2f0 [ 318.280899] ? rcu_read_lock_sched_held+0x110/0x130 [ 318.285899] ? copy_mount_string+0x40/0x40 [ 318.290117] ? copy_mount_options+0x1fe/0x2f0 [ 318.294607] SyS_mount+0xab/0x120 [ 318.298042] ? copy_mnt_ns+0x8c0/0x8c0 [ 318.301912] do_syscall_64+0x1e8/0x640 [ 318.305780] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 318.310647] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 318.315837] RIP: 0033:0x45af49 [ 318.319009] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 318.326704] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 18:28:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000080)) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1c) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4606, &(0x7f0000000140)={0x780, 0xdedc50ebd1b5a374, 0x356, 0x140, 0x2a78, 0x0, 0x0, 0x0, {0x7, 0x10001}, {0x40, 0x5}, {0x401, 0x40}, {0x2, 0x80000001, 0x1}, 0x0, 0x42, 0x1ff, 0x101, 0x1, 0x3, 0x5, 0x4, 0x5, 0x8, 0x4, 0x8, 0x36, 0x200, 0x1, 0xa}) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x415200}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x3f0, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff38}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xefea}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x431}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6fb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x2e}, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @local, 0x7f43}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x13c, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @rand_addr="55631218615b5f08b42e4c497f0ac225", 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb9ec}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @empty, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x100, @remote, 0xfff}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @local, 0x10000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x100, @loopback, 0x9ca}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9921955e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x214}]}]}]}, 0x3f0}, 0x1, 0x0, 0x0, 0x4014}, 0x40c0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff22}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xfffffffffffffffd, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r6, 0x8982, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x200000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000040)='./file0\x00'}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) restart_syscall() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/76, &(0x7f0000000080)=0x4c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x10040, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r3, @ANYBLOB="1567726f75705f69643d", @ANYRESDEC=r4, @ANYBLOB="2c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c6673757569643dd80d3838336630f92d620032322de6368a312d355531302d65393165003562612c00"]) [ 318.333977] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 318.341332] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 318.348611] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 318.355872] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 318.370816] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r6 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffd7e) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r8, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4105ac2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r8, 0x8}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x5, 0x5, 0xc, 0x80, 0x0, 0xfffffff8, 0xcb, 0x8, r8}, 0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)=ANY=[@ANYBLOB="6e6f726772706c76622c6e6f64697363ce843c666172642c646973636172642c636f6edad6e2746578743d73746166665f752c646f6ef45f151953520813", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r4, 0x5016, 0x0) io_setup(0x8, &(0x7f0000000100)) 18:28:46 executing program 1 (fault-call:10 fault-nth:8): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 318.400461] 9pnet_virtio: no channels available for device 127.0.0.1 [ 318.409530] IPVS: length: 76 != 24 [ 318.420934] 9pnet_virtio: no channels available for device 127.0.0.1 [ 318.440835] 9pnet_virtio: no channels available for device 127.0.0.1 [ 318.448373] IPVS: length: 76 != 24 [ 318.514691] FAULT_INJECTION: forcing a failure. [ 318.514691] name failslab, interval 1, probability 0, space 0, times 0 [ 318.515355] 9pnet_virtio: no channels available for device 127.0.0.1 [ 318.526647] CPU: 0 PID: 15588 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 318.540687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.540692] Call Trace: [ 318.540710] dump_stack+0x142/0x197 [ 318.540726] should_fail.cold+0x10f/0x159 [ 318.540742] should_failslab+0xdb/0x130 [ 318.540754] __kmalloc_track_caller+0x2ec/0x790 [ 318.540767] ? trace_hardirqs_on+0x10/0x10 [ 318.540776] ? trace_hardirqs_on_caller+0x400/0x590 [ 318.540787] ? v9fs_session_init+0x9b/0x1620 [ 318.540798] kstrdup+0x3a/0x70 [ 318.540808] v9fs_session_init+0x9b/0x1620 [ 318.540822] ? check_preemption_disabled+0x3c/0x250 [ 318.540834] ? v9fs_show_options+0x730/0x730 [ 318.540845] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 318.540853] ? v9fs_mount+0x5e/0x870 [ 318.540863] ? rcu_read_lock_sched_held+0x110/0x130 [ 318.540872] ? kmem_cache_alloc_trace+0x623/0x790 [ 318.540881] ? free_pages+0x46/0x50 [ 318.540894] v9fs_mount+0x7d/0x870 [ 318.540908] mount_fs+0x97/0x2a1 [ 318.540922] vfs_kern_mount.part.0+0x5e/0x3d0 [ 318.540935] do_mount+0x417/0x27d0 [ 318.540943] ? copy_mount_options+0x5c/0x2f0 [ 318.540952] ? rcu_read_lock_sched_held+0x110/0x130 [ 318.540963] ? copy_mount_string+0x40/0x40 [ 318.540976] ? copy_mount_options+0x1fe/0x2f0 [ 318.540988] SyS_mount+0xab/0x120 [ 318.540996] ? copy_mnt_ns+0x8c0/0x8c0 [ 318.541009] do_syscall_64+0x1e8/0x640 [ 318.541019] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 318.541034] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 318.541042] RIP: 0033:0x45af49 [ 318.541048] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 318.541060] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 318.541065] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 318.541071] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 318.541077] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 318.541082] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 318.576533] kvm [15582]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 18:28:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f00000000c0)=0x20) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timer_getoverrun(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) keyctl$session_to_parent(0x12) 18:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r5 = accept4$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000100)=0x6e, 0x80000) getpeername$unix(r5, &(0x7f0000000380), &(0x7f0000000240)=0x6e) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x400000000000000}, 0x0, 0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2e5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:46 executing program 1 (fault-call:10 fault-nth:9): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x21910c1afc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r3], 0x2}}, 0x0) sendmmsg(r1, &(0x7f0000004600)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="4367f9d3b4602c0d825a44693d", 0xd}, {&(0x7f0000000140)="e737295180a574a47ba646d28175d1a1436d1e3d6662802ea0362d8015ab6ae3ffae211738f000469668bd9b3d086be07d95ada42a08df053057e122c9f115291244159d6ec45489610007fbfd429e39d082348dccee2730648d924910b8ec9dd8a3c48ed58fae0cc1082b1a8a429396ec752e8083e390540daf0c01ada05b604e343f7cecb09d640d2b81d0811bebebb57901db2cb8", 0x96}, {&(0x7f00000002c0)="7879ef1fb17b668decb7c80e92e84d891014a3f21e78305c1da2bc189ebbbb8e2834042adea10f05d31004ab214799385e3a52ac798f5a8347320ac0d1f539dcc25bc35e565ea43a72b7c47b218ae06c851e3a524cc25426179a27c74a6e32d5ff52309d69ebdacde9d596c1767c85d6000da2340391b7660e141c5cdd363a75a09f5e5b1547f209ea46e681e6686c634a", 0x91}], 0x3}}, {{&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0x9}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000400)="f903eddce809cfc73ff73e5967331c09e9c936ee6c9f9be7a6fc1aeca48d6828ed1c3a9ded5964726e1e5726101ff9fb6dedabfb56826a4d78c4a9b7fa6cb2681884bafbf261d8188b22cac52a906babb6166886f5308866765540d96bb0176cfb", 0x61}, {&(0x7f0000000480)="9797f25fde534269fec92f6194efc86d8e3d6e2715fc03920bf0ffb3a0ffcc28edc7e62a73b91bf7c0149a4d6e99b57a72513c7c3d520d84e462257c6ad63b7958036f445b5d2a00ba30e4967654b8538bd2810b7bf636eb1cc53315bcea7040b96dbcaa4cfe3ecbbd81f97d0acd9ec64c68903b814f9b04a5c2713f892e554f8e550b9f2745f2d457afd3e1c06d9de0a01e13f039b72802d6810dba35acf8f0919819fd67b91ac4da6983698d0686482051461fded6df7683b9b3c27e8d44dd353e2111b84840870ae2f4caa91cbd71cb6d6e10dc521e06482757eafcb48414b9f1bf72b859413f649f96ba481eb512dd142aca2db4350edac7fe2f00", 0xfd}, {&(0x7f0000000580)="8df12eca05af26c20df97d06932b203a90e1a8ab4c7b2be62e8c9ebe0fa0b1d199a8c8b0baabe879c08b73e344f50d7c35ee748785d4084f363c014bebd2a7e0fc43d3576828078686bf8fdd834267b4f3472320bfc1eb16b8823e777fc4ddc9682fc5a083ac5353", 0x68}, {&(0x7f0000000600)="d2d177799875bd979b4b5c0311dbc12c1ac5a406fd009f140acbdbd3e336af824234c30a18aa51b461fdcc80648c1c2af56ba1da22ffdb7160b38ede409cfd4957296882f742c13583e84286049a702bfae613dd8655c2864ab1953ced8a9f1591f8b803e47d939a3658ab512bcef163db32168008932c43c27ffd9406e0dbdd32f9b78d708413406b4a1539d80f6d008fbe35fa9d1bacdc6ac26c0e9c42f7d1e7f9372ee40829d8d5c7209bcb5075216b23cdc90d94f55317c9a4a23c0527880bacbb9b075303f541756462e3e573f48c67fff0ffdd0d0600a9509932e0", 0xde}], 0x4}}, {{&(0x7f0000000700)=@l2={0x1f, 0x1, {0x7, 0x5, 0x3, 0x2, 0x1f, 0x1}, 0x1, 0x9}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000780)="448e8c7fd19e9f665f5be80b546753c326760f9bb47a1e794f3c1b515cd85fb7455b2cec19703c631c1a960fbf28cc3a9470b3a14924f565f581e7ed56e97afa06d012054299a83b65fe6b8281260d438593ee36c884d92aeee6fe079a4c99e1affbdf9fc04e07923a8832c17b4a7fa8daa2d22448d0f72126a71d7d7aa8006a88ed9613def1a71f089e10a72565da144292d78e96457e1aef62ccba40a1e29155f5b94f753d156322293a901d08a8a6ad4540cb88e13f957a03053069e8abea645d1185c031cf55f91376ae9ab6a3c7837b2d3caa1d11ce1407d834b5df5f73faded1e8f7dabde68d3f4faff8d36a0f6cb4a4bfb6ba6ad0e0f391f47da0e859767da5f3731819cb15cf8710868501ffeab871d175de1ad454d4e26ddf5db78a0028c1fa6d5b5b1bbc2294837a645ee577d439af2f812530ab403a55d0aa3e85bcd3e7336527ed5d94bb216a99aa3d08d4e5a2e47cbb321df9fd99b7de8438e905b2aeb4dace82d9c903f0cae36d2fd091323d1462ca67b2e3efea308dfbaf0bc505973dc523f3f6fc9807d00c58e89d67d144bf7c60e9e9e03e21f8eaab6974846d8cbea174cbd4dd75ac7d4f7c8e6c316b87b208782292f6bd60933b6e337697112073e108e9d2c1bec6852efeee8cc6418f0b3c4ea15369397fc0c3d48fb235840bec72a4ba2c7af0729aa0c37ba16acbc6ca1f25bec50f661516d0949ebb858e1fc78d7fc7fec6340a5b981fdcee80fe8952af0f206dce0b10fc74e869e672df44d9d066def7e25bd58cbe798f972ce8df234ec6f86c9f666b412b7cd79583a35fd2e06f8071165241af58fc931d6ca0a64f7b9694f433eb95bff2d8098197616474821c219179e108ed1e32485f5f154d622ef847d116e5554da24225752cbd1f56859f2d83cc79ffa9585a35437b78a6e162ba88e977e4855eb98653ef6e7ad68658249b4ee84cc0a31ff8efef0873a454437a9ebabadc7d46cae95e3e67100b47000f0a5d1b297edbdebb170d1869366943d92a0f7ade3c402d2e6877795c556efde36da9f279e1a4269ee8d1450d12a231f0bfaa8e47abb23b8255d197231b3c083489e1ef4af6321e783a4b00c559a8a8cc144202cb6474434309404b928349837e64198144b9abb318b0ec61a01beef6e134f2feba8f8a6b1ded8a76fed0d6fd0bac86acee156314968c44492762158c4a406164a846bf4f4055099b129419679561a9c3bbfb1b45f3d8f4390932da529cf076665b4fe84bd6bc4987210fbbbd891303f3aa68cfb101289d4a656d4ed7aacfd8c307cfd05497dff21763ab0b094f181da4994e1f09f68f27d4105f53428a42944b81049f2757e1f5a1b6277e23c55468beaba660b3f9b9ef71a5256d1267c2ee4c05590cd78dc6dd12b0a7fb8c37cf27a881ae499816cbd049be1bd1cfe7cd4ee81372cc508f126d3fd2cbb416fdc49c1f3ac5fa2fcaef863d1ed524b42ac7809e4fde32a151eed15d21383bb1919fd601c851927232cfd082db9ebf9725d2cd5300057d7f42cbe5706d8d8e93b10eafe37154304ee7be57563cc8f0fbbcd1bcecc105e6f7b25111d269eeef95544906956f04dfde2b2ed60824644328880230b4d3b87004aeda4ad37de203403194d2d23ce80d62da6de93166445e81b6f6b3695fec944c8996ac40a9384ebe581be52b05b628cce7b54c93bdb227a29d444c08395941f8127827883985e26f641cbb76546f23d170b6410aef1856766a966a4d13f848a2d96ee5ad90fcaa0d3feb8e684bafb2670dd14255b9910ab61520470b2ee068d0eb06394b1f4573f66b36b59ba9b691c43f7f1ae1e3260e2fb5b87f799c818fe38e0957974866d633bf88e3a91d2abcedb95f073b938a7c15dba119b43e087fc1dbaa492cd74a9ba304cfc44735a52b1b681411f2830fbf7e525b9cf68e2490b3a4b9557b7278d125859dc007e3f4235e32fe52d72c1297bcaa974bd2fae44723e86c7a688c6ee8c28da183746d7f6b88b49b3cebef6cd9e57424938c62c7532a4f65e3e7023c42692e3ca2a17fc3002ad8cee0d3a3bfc598feb9808e72c4056821f1505e28d71abc0446070704559e35d006b130bb13d87e5fdb8217c53dbaf98eba3e6319aad6e08a6e8a15b6e3aa49cb76b84a1bdfd454dc18ae95381b03494700e8a500c49a5acf33c4e15a4de95e5f13da4aaa7388fe390082369f48dee9a53420d008624ad3831e762a1ffc35889d7e7afcbcb6783ef6aed4e90329024ab39672b7e28f17b4e502499b6287a1968cabf30848a919827153b7d8b901f5bb2dd654e3be3726bc43ef7ad7bb89545aa22af67451962dfcec053c0fe51595754c035b730f68c3285b809914238c567af3b8ee56074c050d945bf5847aebffae549a0ca9797dff8af3240704e192153ae9a6bb20b0f338fe3bea2863a665bbb37ceaa149c2935419e2044ef09252a33197f7f975c36b00a3be34fadbbf74594c101bd92e12be54091332adbeffd29f956677eba4a8772c8cd63dd8ea014a2f34e077b76282699d2c70c243b34b60e8ebfe9394a5582766379e1b3cfe3a9b45fcd6869b13cf8ce2ec1af476d6a5c3194fa0e73e0fe95ed8b46aee6c8922689f0ef7822c0af867c3b82984172098b591101bf6eb2b49ed462cd42c0d777ccb578d9cc6f6134ebba084b826ee608f4bc5343a48b7380acc66dc74c26817594a6de264f9c23fdb27caed84cfae593aa2034fd4543eeffe8c7d9ec97534d71ca24e31243de5c6a0a2ef0adc59a22a2aa60667c3658d8fb938fc52e5901a96287146baf33f222d988118bd9cfbf20c58cac4edb2cfc1ce5b5a4ffeb12ed648d4d9758b9d126085e3ab2d8d4442a9685a2bfd0ee74c07c89beba3c82da6bf108653fdeefa4a5feee1eae15ac879df58ad02750803c04b5b2147029be5f050b67851c909dc4ff1bc7d73e46a7ea5234053d8d1150288b75727a70b42c79d0c3b1360bca709de4a57babf3f6323f504226dcdb26b85b0cd48e9cdbca0d0d71a503c9cffd810049becefe4471560990e67c56529b7a07610a186d6b9d9843a5d8ea86e346b695b19c09a54a0e9faebec88148ed30a61def67ff65465c09c58b8b2833decb7e5460c217e164162a11310975ebe39dadd17462d6fba25605d94325c2b1f61343e17484bc6e0f43f426067d61f7ccce8e4eab373c3c67d05c3d80ad721ed3f10f10d43d1361f82ab7e4a42fad52b5468448b6867d1e9b9c2e83ac7235359da51a8f3f680469b7696ed34aaa0a39b8de695b56a10e11ae91c45f1dd86be68b5f2f2a40a0eee7661e5a034e0e2081b836000d6c4b5277d16a39f7881e3b5ad25e131dcb6c9157bb01e75755c0c0eb2f5231ff582f3cfe64c15a1fbdf056d9c0292e33c1250b287f92c62148b66b02487fd6ba5a9f414561ce5319c9749030b61003e3c8ae02e69c3d4cdfa110351c2bed553a76a021e73080bd866750ff0b49ccb8d8de9efe6b90c8e44b3795167144d08add171560ec443158fae8b8c62b64bd5a1d42b94e80f3edd874cf4c1a8f1549b7cf54f52182dbc6902ab78c0218c5f30e2a72a8f9b8db401d47131457a253d14652ffd415db4bd4c20b3215f9d235c79a62951090ac1f3961c8b64f1c95ac19db63583b0b842ee5b2707cad312e9568126b7e30391f9d8851838fd3551825667c1b37266683e741314777db5bc7da72072615ca860550b5be648e1dc0fb2bc0d2e38a552b5b844dec53486e25f0ca1ef6d7fe464ddb141148e81548d07e3a505522e973498b423df1db2cb04b77a2e644c5d612768f9c19a8b54ddeb22d5216488f593b28739ab8b71da3624630e6ac7b39eff25c25ed62c01dc89e2dda21f217b5ad6d3bca259dd665f04b6ed66ed5e0c49be613a56daa3af9e1650f28c6deb4cb175b16ba2e8c318e4da9d30dd5cbdf696b5eaa6b917b755ee338c4ff597c10fd82620e3014d505a8d23b58267dc235a71517b589f165e60314b801dd6fe3a90ec56c1c32f22512a4ee790112b8effb4fe814a90ad8130bc8fdeea50ded23a6cd92ba6c90ffe9b5e23101f23919347750484a885ebeaf35d577152e010e6ebacdbc82e911a18f495ad6c3535e904650124b8ebed2b4f31136fd4297eedf336a5d78fc57ec7cd87066c0812f5bdd597a95c3d86aafa9ac314fe95d31f3bda2e3a111288a47f9c60130c38929947b752403fbfa82e38582001cde645d758318abd3691cf0c0e747828e1e1f77fdf34035e8eab885ab6cfbcf2f2c5b5da75645903b63ed3b7563b0b3f47e71a5b548dab27d791a41a2f77b6be29e72c5feeb2af656198d45dafc5ef1ecafe2341ebc0244ef9c80cd9ef909204d4de8bc9d0708af4cbc760409bb4a60debbdad3768ab9f0ebc813fd1010ca99e1f0f908165c60bf5045199774d1784db3450ff76af0fb4e29669c7347e10d30d8f688a4460a5f8777246e25c43380aa77fb60e763d898c14fee4d2f085b0347ffa9e358ff786ba9a84d5712ddb877639de43e712d46f19ed88db21bf574ce5bf03a159944c24974b1bc3a5c41f0dae3a91b35251c65b4d8f97b973deb0da82a8f4e947445654e68ae691746173171d5587af455179489f09a19a6e804d2303fa7c6ee9da24e48731f6c2433d7d96ed6fbdf67d2f08d9b0b664dda6cc78f1c7601c3309f07cb815a1ba8919dec6bbe890f44e4b3acab6654d64875b3234dbc6cba8acdbc6610d3c7f25cd84af33cdf7f2088accf2b72f7cd3b32c02b61a3e6444233bb03aa554f751846dede1b9c5248e78bc406ddd23bda1aaeff7538e046c720fc19ff40e701f8d08b64cc881ce6b613145ebf22183ff6ac8ee9e8173a1983bf200d4e575771a796abfa70112d6db82678aaf601df63bb91cce651eaf0c440517c893c5e40fdbf3192ea530bdf2aa08cf23c4ea27939a9ccfc44890ae136b05ace4936238b2072958c54a8ef6a4703014291e3048bb550b42d17fa0b1a42a8d2ab02e3245afed77996719354dd5296f028e64a7afbb8ee46f7c6d3dd741aaeb049115b80a3714c2c9ed822568d804d498afcc51a7cef9556063b75236e7bcb6773a26a36b54739bde33936aa6ac03a8ad9f2bbbfa646cca2aad273b7ff0bfe9b7bd6541561032331186e459f2267dab2b3e9704c7507bcee329881c5970834e75a51c2e1f8d881f3a7f4ca7187d23367133028bb432bf185515903c5914d33f40bc0fbb62ab78cb32292e393619ae83f9a0383d901586d7faaa90a90ebc75fa92f70b152728eb400ab546b23533e77855173f43d598f1725ce063234191003a715a682490200a0ce3b2218bc8b9baebbcbb5bd0ecc5c6060d2ab5cf3f2a246bce4ab915b70356dae0b4ff5a2828de08d011c302a15e9d7652ba26708233942d105c23b0cb4706aaa714418c4b867c3c9e57e3dc1458c7ab7b3ccc3200eb81f9bde0f423a58d59dfe7d4c42a69543c4366bc8c9fec0a5d15364db4e18da9a6801697794fa08296628d6deaa5d16c5f7ddf35ed6d1a07c79711b8535c4ab9869adf342e13bddcf13658fc074fd84101789cc1dfe6e484daeda695b28082df49cbe24df96399f1b1e4e5dac5c4095006dcca0cafc6eade7f2cf834df49789a5dd2bfaadadd9188660b44e88c4a6e334aedb7d264e938e5ca962f0208d4b7a1a6f73af50b4db4f426fa29a8a9e4f2acf2317f5c4c89a88f8bd3fb8133952d61f5adeb90a0d148073e31c5b52cc8a61aad8cf57eabd60cf2bd72a945d2ae666c2df6d063d7a7117d51b6a5f7eae4632d3c6450d4464b4466e3d66fef", 0x1000}, {&(0x7f0000001780)="b68c292132ba1b8f1c811f71c5cbc3d7711b9623db103ddefb989cb1667575cf93e166f494efd14eda82f77c508302b6b718a90f7b3e290b2e6605dffbabc2e77c58640ef5edf7a52fc9908593debc354f8d1e49ac85d6e2b7325199104f3d3694f778b2c2644a3a5820b92139ff592d8687f76a0e08f4c805bbdc920d1545b4c839be9a2f4e06d61d1291b3dc8dd26ff646891156afa12d0c574934cd05e5bb", 0xa0}, {&(0x7f0000001840)="93d3008476c10404167ba92152dad8172a3d80c080730d7b0fbae502f9c5ec32ee8e18ae35215bbdfc2abb6aaedce4ef4d24ce31e6cede39db565e3b841b153f830094d3fff832c827eff708e24ee5830d10a7ac4003f0ae97081a2b756367aebeb9f9d66c4e72c688907b6eaa5ba248e47c02a6e156228e4a27950aedfbdceae1dcf1c74034d67850b0c09d9dae9bb177b796912fec50d4b1a2c006354be52905332b0a7011d80d192188f74863b8f7bbf1d2014f6cda45cd51c6dea8b7484a", 0xc0}, {&(0x7f0000001900)}], 0x4, &(0x7f0000001980)}}, {{&(0x7f00000019c0)=@caif=@util={0x25, "72d75d353e615155986d5707d51b8d03"}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001a40)="5ea8765e6849497cb3e6b1134518f3879d690e9db423490639d88bf59025bd406a6c7e1f42af463b1cdd26bd691e8172bae50950afaa99c8fc2c009ca5bb6524a119b13158f355d57eee5300a2b63f9d54028db54d54f1dc7334050cafa49927015fba4cda232167a1cd6ecf09cd11e8e9cdb8c98e62ca30c4afaa88462079185d5ba166fd195740ed0cd86894e70a0a42a266f7226e48bc26a8cf9f088dd9854d4aae2088e74377ef3b249a88d1698cb2fdbafda67fbe235f270acba46c154e5ea80f81a3f5cb9b86233372b036fd4b7e6f7054e848fdbe1128add48cda29750d611ed0", 0xe4}, {&(0x7f0000001b40)="98149e50c34d6b260f7a", 0xa}, {&(0x7f0000001b80)="d8497f9bd30a4c73d8cbf2250fb02bd78feaa78bd7d2441c7d1619cd0d69d7dc634845f53e9a630a78540ee17f4298d72d3ab727c36f271914dad143164d24b071dbbf957952711e361ce0e6bdf53d290ad0e4982129b3889310c96d19691f6d0dea006a1a33b78cbe3ce68da42b1f9f4600307faee32a4c95c0fb48c92e6b11960ef1264c5cbff0909ca1116c608fbccda4de7452168982a0705df9d9ddcfafe20dd43c43e6d2c49a837622b878c3c1b41e980427d484b48f56b1a7b734198d59633ea2b274563ada0cd2fe5fb2f5ecc6ce6fb62b4176ef4fb17cbcfb9facff303afee6c7fc879b206eeff722ebbee31a71d8782dbb834f1d71562c", 0xfc}], 0x3, &(0x7f0000001cc0)=[{0xe8, 0x10f, 0xd66f, "bbe2fd7528f9403971b9e825508389b63f9c7cac418d67910d1d2945824945d77e7bb0ea7c69cdec86fd1b013346e0e3cfaf731dfb8c7e066b266f641318a16f7a89bcc99839fb4e0bc5497c6b5b4238138eab8111a6002524fdba2622f427168fc787b75767b351cb47fda5b2c483f6b2c9d4c28f066a583ad8bb72530065b5474eaec1dd4a0d037319290e110e5bf775b03e67666ddaa152b32e3d0595fe128b0f27a237e2522a96e7757bda21cb25452d1015a6fb0c382ce13358287eb3077180f3b17bcbdf7021446007ebf4bccb177b844f90ff33"}, {0x90, 0x31e, 0x2, "ebf39f641c832b79319989e2e051632dff21fc5b8cddf6f7a477ca0f3f27a34e63dbc79d22fe17bbfb1591b9887d344b5868433d5d543b9fe231c5c1407178dc148bc580ce5f43cec8b448d263f8e73b7bf59a5b8af52ba85341019f3bbf2793a01c562e74db8a23924e9777610549340d069b7e9e156e916af363"}, {0x50, 0x119, 0x200, "ef0291ee6c2acffc4da54eb4d6bf51b39344c68f8af70e79b7cada7f54ed95439716b3daf7c08a8073c36075914f45eff8cc51349fbb0e4cff8f0454da463e"}, {0xb8, 0x101, 0x1, "fc85e223a6b16167c5f645e574104626aaef637876f4537147e272821702a2a2183b2f12d4fca8fd611c5ad448292d05514aee586a2d6dc2a4b8e64ce8b6edc4bfd2c664ff9ff94e32aa5c4b97ffea6754d4a5b0eae28f9eaed8915869a3664500d73101772ed1151aad0b7e7f57ecea779ade338d0fd1f79b81ddc5f27b6f5ea4101361a03c4e3af0b3732bedd5d15f683679ea78fb4c57c543f941ff1232c736a3"}, {0xa0, 0x10c, 0x80000001, "ff8a6d7fbf83a3ee98f747aa90df975f23902f8bf09486fd1984c7800c9e56a739c9392c4cd0d7f2989476137502a7f29bf7bd3501efb801ade407913c96c158c47cc1ce25be0dbba03130dfdfe020cdb54c25b3020f0169332f893e2fb9b0757957f3c8cddfc95876e55e77bf19a70317b17ee4c81eeacaf5b9278e302143f44cb0a68c555820e60b04"}, {0xa8, 0x3e, 0x7f, "40ef55b93be0d9c0c47377d86d613dfaf6a081b5d908136042a51f598409e46f45b5221c920963238de1322890cd10571f4f4c649a4256daab0f388887de79f65b5244742fe4ccb580d47995547d5002d081659206c76ff2f1cf90523969a26095a2fd41d981f45e1fb98b07b91120d557f3b1bd1dd8df8d7a290d6cd0510f3c371cf40bbef3c9cbe1390f5370963ee3b4bfd487d6c6029b"}, {0x1010, 0x0, 0x0, "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"}, {0x1010, 0x13c, 0xfffffe01, "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"}], 0x23e8}}, {{&(0x7f00000040c0)=@xdp={0x2c, 0xe, r3, 0xf}, 0x80, &(0x7f0000004580)=[{&(0x7f0000004140)="eb38131ea1e0d6388506bee64495a721c006ffc01f4a44de60c067e4b68051cd34af251e1425fe9a94f61657f3a7985e5710d0fdc634817670c57ca7f6f96626d30256ff7920ec27ed523f7d363cc7f7e3f24c6b89e9e76ff49bc757721e7286", 0x60}, {&(0x7f00000041c0)="dd5832ef9bb72491409d9768cfb7ded82ebe6ca4f252dc178908010daf70599a2e1242f1f922ea89ee601c0e3960fd28d4373fd499686095b103b82ab7a2a24f1c1065316d2c89de51005c6197f6a787c5aba9083d7ff988a4bbe8b5c73ac4ff708376411912f2ffcac46c3d85a4e31faa83101cf0a0a1845b7980ef8663cc1e973b66e5a5b264e03d8c843fb0d1b166405b90d4ab509b5b76c333eeb9fcd158cea61d783b726f76e71db3bedd9d1efc0450cf538d2d8aa643a9c2f2bd14e2ebdbf093ae4b76c2a649dcaaccc4d4cf02b98d85d341", 0xd5}, {&(0x7f00000042c0)="ab3fcf5f8884820dad5f0047e7a65811c6b1ac60e21c9174908e72db4682b59653ebd7b5f78d61a868a180d7448f1d893701bbafc778ff3d941b3a339d1129363d5a437f7cbfffe0e2fc79b6368b08b4bbc19e25116109303171c4ba9a36d66591ed09833301d736ce14210b7f9ba473a5446e0965ad36e8ff5c62dfca3baba8b3fd52f30c5f386f7c2492f2914eb780aed159a6fdadddc97bc27dd615cdba1eeeba968fe71cfb692b", 0xa9}, {&(0x7f0000004380)="43b917f0f3793955d2f9038cff1ce7e16554ad42d02a41b34982ceccc49d139b13ab5fc5eae1548caf6abf2b80e6466a017ac0f30c68e35f849ead41b876a427e769b15a21a4a82a753476f58a21e5a4b0a21d2cfe663a24838d07ed5f32eb7747b9a386781f1f4b262d577e95c73707bd25eb4fb884750d4b1a2faf157164ab604c409cdae893f876fe8c22c8b3e65f3805f60240b75389e4779d1d51ba19d5c894278129e4", 0xa6}, {&(0x7f0000004440)="8c90fda7177ef027fb08b0abb427c5f914b809aa525eeba8ed76549bcdb40066264d43c0b8fc90001b63fbe5c4b7f5bc37831440324cfe96eecdec454b6621abea38672de9c885456e664188afde091756480bdbbdb476f8ff57a87e0ac9cfefe445d0a06a41320fa34ec8f4aba3f0f775481f9c654e540eee32fe422c8cd9aaf00994776da6511a0c330480d2971bc774692faef7275f7cf3798bb779a5690367bd57c5c89395c788ee0dd3a2932e8d41530d31f1078b5615825bb982a6eaf634f44749f00797c7e2141a49ab0dd947f7852624b240", 0xd6}, {&(0x7f0000004540)="9bd36c6c4352aa6a1634ffe4c4f2d8eaf284469ddb510d58e967125b6132d5faab40deea84175db37957aad68d", 0x2d}], 0x6}}], 0x5, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400040) [ 318.951385] FAULT_INJECTION: forcing a failure. [ 318.951385] name failslab, interval 1, probability 0, space 0, times 0 [ 318.963286] 9pnet_virtio: no channels available for device 127.0.0.1 [ 318.977035] 9pnet_virtio: no channels available for device 127.0.0.1 [ 318.979893] CPU: 0 PID: 15598 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 318.991537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.000932] Call Trace: [ 319.003527] dump_stack+0x142/0x197 [ 319.007145] should_fail.cold+0x10f/0x159 [ 319.011281] should_failslab+0xdb/0x130 [ 319.015238] __kmalloc_track_caller+0x2ec/0x790 [ 319.019890] ? trace_hardirqs_on+0x10/0x10 [ 319.024107] ? trace_hardirqs_on_caller+0x400/0x590 [ 319.029107] ? v9fs_session_init+0xdc/0x1620 [ 319.033505] kstrdup+0x3a/0x70 [ 319.036681] v9fs_session_init+0xdc/0x1620 [ 319.040903] ? check_preemption_disabled+0x3c/0x250 [ 319.045902] ? v9fs_show_options+0x730/0x730 [ 319.050299] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 319.055733] ? v9fs_mount+0x5e/0x870 [ 319.059431] ? rcu_read_lock_sched_held+0x110/0x130 [ 319.064433] ? kmem_cache_alloc_trace+0x623/0x790 [ 319.069261] ? free_pages+0x46/0x50 [ 319.072876] v9fs_mount+0x7d/0x870 [ 319.076404] mount_fs+0x97/0x2a1 [ 319.079759] vfs_kern_mount.part.0+0x5e/0x3d0 [ 319.084240] do_mount+0x417/0x27d0 [ 319.087849] ? copy_mount_options+0x5c/0x2f0 [ 319.092245] ? rcu_read_lock_sched_held+0x110/0x130 [ 319.097246] ? copy_mount_string+0x40/0x40 [ 319.101468] ? copy_mount_options+0x1fe/0x2f0 [ 319.105967] SyS_mount+0xab/0x120 [ 319.109401] ? copy_mnt_ns+0x8c0/0x8c0 [ 319.113275] do_syscall_64+0x1e8/0x640 [ 319.117155] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 319.122006] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 319.127181] RIP: 0033:0x45af49 [ 319.130369] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 319.138062] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 18:28:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x23) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x300802, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000340)={&(0x7f0000000300)=[0x7, 0xfffffff9, 0x92, 0x401, 0x80000001], 0x5, 0x7ff, 0x3, 0x0, 0xfffffffa, 0x6, 0x100, {0x8000, 0x9, 0x0, 0x7, 0x6, 0x6, 0xc708, 0x81c1, 0x3c, 0x3, 0xfff, 0x8, 0x7, 0x40, "de8ed1bdc15ac89fc2f25c6930fff02928bdc3b0438274f62c30a61e87d0c5d4"}}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$ax25(r4, &(0x7f0000000100)={{0x3, @rose}, [@remote, @netrom, @default, @remote, @null, @bcast, @bcast, @rose]}, &(0x7f0000000180)=0x48, 0x40000) recvfrom$ax25(r5, &(0x7f0000000c40)=""/4096, 0x1000, 0x1, &(0x7f00000001c0)={{0x3, @bcast, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) writev(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f0000000240)="443fe7a4aac7fc2c00", 0xffffffffffffffbb}], 0x220) [ 319.145534] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 319.153055] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 319.160312] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 319.167851] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 319.181679] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:47 executing program 1 (fault-call:10 fault-nth:10): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:47 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x34800, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000240)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x46) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000002c0)=0xc) listen(r2, 0x8539) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='9p\x00', 0x1020095, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$fb(r3, &(0x7f0000000140)="fdd1c71b13e5c276c1ceb316f40d62b5099e2e5d477cff44198fb996e6fc95209838e25f85b80a5f38a0d28de1d5da7994c9a43de5f22ccd3d2d371167464e088c86ffd1e9c45e6fd64ede79e1860cf8652791ce522a18d36ddf04575286fa36ef6dc400b8e55d8b1a4227a8fefc9e37bd430623060d6b1c42ed3a21a83b50cbc7f057acceaba40cac5c8a4514", 0x8d) [ 319.219496] 9pnet_virtio: no channels available for device 127.0.0.1 [ 319.259235] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)=ANY=[@ANYBLOB="6e6f726772706c7672642c646973636172642c636f6e747578743d73746166665f04000000000000006561737572652c657569643d000000000000000000", @ANYRESHEX, @ANYRESHEX]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x78d}, 0x14}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000007940)=[{{&(0x7f0000000e00)=@tipc=@id, 0x80, &(0x7f0000001240)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000e80)}, {&(0x7f0000000ec0)=""/168, 0xa8}, {&(0x7f0000000f80)=""/189, 0xbd}, {&(0x7f0000001040)=""/205, 0xcd}, {&(0x7f0000001140)=""/224, 0xe0}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x7, &(0x7f0000001340)=""/188, 0xbc}, 0x3ff}, {{&(0x7f0000001400)=@nfc_llcp, 0x80, &(0x7f0000001480)}, 0x2}, {{&(0x7f00000014c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001540)=""/194, 0xc2}], 0x1, &(0x7f0000003780)=""/207, 0xcf}, 0x7f}, {{&(0x7f0000001680)=@phonet, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003880)=""/34, 0x22}, {&(0x7f00000038c0)=""/197, 0xc5}, {&(0x7f00000039c0)=""/67, 0x43}, {&(0x7f0000003a40)=""/198, 0xc6}], 0x4, &(0x7f0000003b80)=""/103, 0x67}, 0x20}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000003c00)=""/178, 0xb2}, {&(0x7f0000003cc0)=""/46, 0x2e}, {&(0x7f0000003d00)=""/114, 0x72}, {&(0x7f0000003d80)=""/28, 0x1c}, {&(0x7f0000003dc0)=""/141, 0x8d}, {&(0x7f0000003e80)=""/123, 0x7b}, {&(0x7f0000003f00)=""/1, 0x1}, {&(0x7f0000003f40)=""/40, 0x28}, {&(0x7f0000003f80)=""/116, 0x74}, {&(0x7f0000004000)=""/11, 0xb}], 0xa, &(0x7f0000004100)=""/93, 0x5d}}, {{&(0x7f0000004180)=@ax25={{0x3, @null}, [@netrom, @default, @null, @netrom, @null, @netrom, @null, @netrom]}, 0x80, &(0x7f0000004480)=[{&(0x7f0000004200)=""/123, 0x7b}, {&(0x7f0000004280)=""/220, 0xdc}, {&(0x7f0000004380)=""/199, 0xc7}], 0x3, &(0x7f00000044c0)=""/190, 0xbe}, 0x5f41}, {{&(0x7f0000004580)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004600)=""/209, 0xd1}, {&(0x7f0000004700)=""/76, 0x4c}, {&(0x7f0000004780)=""/12, 0xc}, {&(0x7f00000047c0)=""/216, 0xd8}], 0x4, &(0x7f0000004900)=""/4096, 0x1000}, 0x80000000}, {{&(0x7f0000005900)=@nl=@unspec, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005980)=""/250, 0xfa}, {&(0x7f0000005a80)=""/243, 0xf3}], 0x2, &(0x7f0000005bc0)=""/108, 0x6c}, 0xfabe}, {{&(0x7f0000005c40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000006200)=[{&(0x7f0000005cc0)=""/87, 0x57}, {&(0x7f0000005d40)=""/234, 0xea}, {&(0x7f0000005e40)=""/196, 0xc4}, {&(0x7f0000005f40)=""/184, 0xb8}, {&(0x7f0000006000)=""/79, 0x4f}, {&(0x7f0000006080)=""/17, 0x11}, {&(0x7f00000060c0)=""/225, 0xe1}, {&(0x7f00000061c0)=""/9, 0x9}], 0x8}, 0x8}, {{&(0x7f0000006280)=@alg, 0x80, &(0x7f0000006880)=[{&(0x7f0000006300)=""/123, 0x7b}, {&(0x7f0000006380)=""/48, 0x30}, {&(0x7f00000063c0)=""/238, 0xee}, {&(0x7f00000064c0)=""/180, 0xb4}, {&(0x7f0000006580)=""/9, 0x9}, {&(0x7f00000065c0)=""/202, 0xca}, {&(0x7f00000066c0)=""/17, 0x11}, {&(0x7f0000006700)=""/208, 0xd0}, {&(0x7f0000006800)=""/68, 0x44}], 0x9, &(0x7f0000006940)=""/4096, 0x1000}, 0x4}], 0xa, 0x1000, &(0x7f0000007bc0)={0x0, 0x989680}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_mreq(r9, 0x29, 0x1b, &(0x7f0000007cc0)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000007d00)=0x14) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r12], 0x2}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000007e00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x880}, 0xc, &(0x7f0000007dc0)={&(0x7f0000007d40)={0x64, r3, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}]}, 0x64}, 0x1, 0x0, 0x0, 0x1080}, 0x4000084) 18:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x10002) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FBIOPUTCMAP(r5, 0x4605, &(0x7f0000000400)={0x8, 0x9, &(0x7f0000000200)=[0x8000, 0x5900, 0x2, 0x1f, 0x3, 0x6, 0x20, 0xfffc, 0x4], &(0x7f0000000240)=[0x4, 0x7f, 0x5], &(0x7f0000000380)=[0x0, 0x76], &(0x7f00000003c0)=[0xfc00, 0x9, 0x2, 0x9, 0xf55]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.330275] FAULT_INJECTION: forcing a failure. [ 319.330275] name failslab, interval 1, probability 0, space 0, times 0 [ 319.344539] CPU: 0 PID: 15622 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 319.350147] net_ratelimit: 14 callbacks suppressed [ 319.350153] protocol 88fb is buggy, dev hsr_slave_0 [ 319.353100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.353105] Call Trace: [ 319.353124] dump_stack+0x142/0x197 [ 319.353140] should_fail.cold+0x10f/0x159 [ 319.358289] protocol 88fb is buggy, dev hsr_slave_1 [ 319.363265] should_failslab+0xdb/0x130 [ 319.363276] __kmalloc_track_caller+0x2ec/0x790 [ 319.363288] ? trace_hardirqs_on+0x10/0x10 [ 319.363299] ? trace_hardirqs_on_caller+0x400/0x590 [ 319.363310] ? v9fs_session_init+0xdc/0x1620 [ 319.363322] kstrdup+0x3a/0x70 [ 319.406922] 9pnet_virtio: no channels available for device 127.0.0.1 [ 319.407355] v9fs_session_init+0xdc/0x1620 [ 319.407373] ? check_preemption_disabled+0x3c/0x250 [ 319.430886] ? v9fs_show_options+0x730/0x730 [ 319.435322] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 319.440787] ? v9fs_mount+0x5e/0x870 [ 319.444518] ? rcu_read_lock_sched_held+0x110/0x130 [ 319.449549] ? kmem_cache_alloc_trace+0x623/0x790 [ 319.454668] ? free_pages+0x46/0x50 [ 319.459293] v9fs_mount+0x7d/0x870 [ 319.463113] mount_fs+0x97/0x2a1 [ 319.466493] vfs_kern_mount.part.0+0x5e/0x3d0 [ 319.471001] do_mount+0x417/0x27d0 [ 319.474569] ? copy_mount_string+0x40/0x40 [ 319.479066] ? copy_mount_options+0x151/0x2f0 [ 319.483742] ? __sanitizer_cov_trace_pc+0x4e/0x60 [ 319.488597] ? copy_mount_options+0x1fe/0x2f0 [ 319.494708] SyS_mount+0xab/0x120 [ 319.498185] ? copy_mnt_ns+0x8c0/0x8c0 [ 319.502294] do_syscall_64+0x1e8/0x640 [ 319.506644] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 319.511518] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 319.517207] RIP: 0033:0x45af49 18:28:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x1000000, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x900, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file1\x00', 0x8, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x20000, 0x0) accept$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0xda}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x401, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f00000004c0)) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) llistxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=""/96, 0x60) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000400)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@upgrade='upgrade'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}, {@seclabel='seclabel'}]}) [ 319.520790] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 319.526774] 9pnet_virtio: no channels available for device 127.0.0.1 [ 319.536071] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 319.536078] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 319.536083] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 319.536088] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 319.536092] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 319.536281] protocol 88fb is buggy, dev hsr_slave_0 [ 319.555153] 9pnet_virtio: no channels available for device 127.0.0.1 [ 319.561549] protocol 88fb is buggy, dev hsr_slave_1 18:28:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="0100060000000000200000000000007aad5b60b767874c67fe484ba8701141b20dfd6a17aab1335a57abbeebdcd0f2723a3fc983831de00a5dfe73ba"], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="8f1239b5c025548a1ab8b4ccef010d0b41158e0b4a747c6d95beb9bd690ad08dbeb403706a91704ad1dc215404c759c22ec3543a68b30c4186bf78c8294cb8f1e1020329a5cb83de37caa7cfb995ef17d8c17d3e504c299ac82f8344c8d88a5c2d7855218fecbd7171eb3fb6929a", @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYRES32=r6, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYRES32=r7, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) getgroups(0x7, &(0x7f0000000240)=[r4, 0x0, r5, 0x0, 0xee01, r6, r7]) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r10, 0x113, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x4) write$P9_RGETATTR(r0, &(0x7f00000002c0)={0xa0, 0x19, 0x1, {0x40, {0xc5b50149c812dad1, 0x4, 0x5}, 0x7f, r3, r8, 0x3, 0x4, 0x5, 0x100, 0x7, 0x1ff, 0x0, 0x4, 0x1ff, 0x9, 0x8001, 0xffffffff80000001, 0xfffffffffffffbff, 0x1, 0x3}}, 0xa0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) writev(r12, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:47 executing program 1 (fault-call:10 fault-nth:11): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x20, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x200002, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f00000001c0)=""/150, &(0x7f0000000280)=0x96) 18:28:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = dup(r0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f726772706c76622c6e6f6469736361724907dedc164f02767949ace9bd19642c646973636172642c636f6e746578743d73746166665f752c646f6e745f020061737572652c657569643d8d21fe48c3b51ed77a4f3275", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) [ 319.855446] 9pnet_virtio: no channels available for device 127.0.0.1 [ 319.869054] FAULT_INJECTION: forcing a failure. [ 319.869054] name failslab, interval 1, probability 0, space 0, times 0 [ 319.872492] 9pnet_virtio: no channels available for device 127.0.0.1 [ 319.910614] 9pnet_virtio: no channels available for device 127.0.0.1 [ 319.929373] CPU: 1 PID: 15651 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 319.937393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.944199] 9pnet_virtio: no channels available for device 127.0.0.1 [ 319.947029] Call Trace: [ 319.947050] dump_stack+0x142/0x197 18:28:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0xfcc3a8936a72cccd, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000180)=0x1000000) socket$nl_xfrm(0x10, 0x3, 0x6) modify_ldt$write(0x1, &(0x7f0000000100)={0x1, 0xffffffffffffffff, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000200)={0x40, 0x9}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r5, 0x40345622, &(0x7f00000001c0)={0x3, "0d6238a7da4f34009eac475876a820f900b1bf6caf71ead8fe932d5811027b17", 0x2, 0x1}) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000080)) [ 319.947066] should_fail.cold+0x10f/0x159 [ 319.947082] should_failslab+0xdb/0x130 [ 319.947094] kmem_cache_alloc_trace+0x2e9/0x790 [ 319.947108] ? __lockdep_init_map+0x10c/0x570 [ 319.976976] 9pnet_virtio: no channels available for device 127.0.0.1 [ 319.977718] p9_idpool_create+0x40/0x120 [ 319.977732] p9_client_create+0x1e5/0x1120 [ 319.992890] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 319.998490] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 320.004758] ? __kmalloc_track_caller+0x372/0x790 18:28:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,context=staff_u,dont_measure,euid=', @ANYRESDEC=0x0, @ANYBLOB="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"]) [ 320.009696] ? __lockdep_init_map+0x10c/0x570 [ 320.014204] ? lockdep_init_map+0x9/0x10 [ 320.018453] ? __raw_spin_lock_init+0x2d/0x100 [ 320.018751] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.023042] v9fs_session_init+0x1dc/0x1620 [ 320.023061] ? check_preemption_disabled+0x3c/0x250 [ 320.023071] ? v9fs_show_options+0x730/0x730 [ 320.023083] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 320.023091] ? v9fs_mount+0x5e/0x870 [ 320.023101] ? rcu_read_lock_sched_held+0x110/0x130 18:28:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="45407571dcb9b087c889b5f125b4af0d8e8e97419c35290e2736a71c423bc123dcd7731724693c8f63315d5326dbe24e374278550f1de37f3cd94c7a7e51ed94bd0c1f10a79c0a806502098e46ad0556b0003b3da6bdc390205394e7baf9e3ec33df4ede2c8b8097cb8eca3c6baa9a3bb4b12e26ad6a35be0cf90f1bfedee2dea1953c491f1f76c3028c2e6bb29095ee0c0358bae831ba9fd7563e0fe7588e5c62276023b931305da6d5edecceb9b777f20bec04310027d6a93711e69e1af8b44aa07e014a6ff906c651ed9a43e8fe32e697d643a92869bd2eab3ea1e302dc72ffb9746353f1d2847507d63f590172cebd8c0c0254873419", 0xf8, 0x101}, {&(0x7f0000000400)="eefd7bcf001a539d8e016c4bb464a029308e8477e9d6406f882417f4fe67a2f4ee065f3787f2f65a29238b8ea56f130bc575365aca1665054109544b61aae2efecf40a0dc19ee23dc13cfe1e97ecf0446ab03b9f9d790cfcbf6b2ef2bc031c026133f597e3b0bf91a29bb9d03ed01b5208f519bdc4a65017c1d22149a9c6f470f9d246513291dcb40441457d6b537c9fe36016c19c48a99821c2ce341e67ee87b5ccad19347e0a3398ed545882b1cb93427b76df32361a88a039fa3a4c87872c33c5f25dbee657602ce19d7025cc338e7a62c189f6f8f178193eac71d7", 0xdd, 0x7fff}], 0x800, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x8001}}, {@huge_never={'huge=never', 0x3d, '9p\x00'}}, {@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x7, 0x38, 0x30]}}}}], [{@euid_eq={'euid', 0x3d, r1}}, {@uid_lt={'uid<', r2}}, {@dont_hash='dont_hash'}]}) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 320.023119] ? kmem_cache_alloc_trace+0x623/0x790 [ 320.061010] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.063940] ? free_pages+0x46/0x50 [ 320.063958] v9fs_mount+0x7d/0x870 [ 320.063974] mount_fs+0x97/0x2a1 [ 320.063987] vfs_kern_mount.part.0+0x5e/0x3d0 [ 320.085800] do_mount+0x417/0x27d0 [ 320.089351] ? retint_kernel+0x2d/0x2d [ 320.093253] ? copy_mount_string+0x40/0x40 [ 320.097500] ? __sanitizer_cov_trace_pc+0xe/0x60 [ 320.102271] ? copy_mount_options+0x1fe/0x2f0 [ 320.106882] SyS_mount+0xab/0x120 18:28:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x28000080, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffff80, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) [ 320.109051] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.110336] ? copy_mnt_ns+0x8c0/0x8c0 [ 320.110352] do_syscall_64+0x1e8/0x640 [ 320.110360] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 320.110376] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 320.110384] RIP: 0033:0x45af49 [ 320.110394] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 320.145556] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 320.152836] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 18:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 320.160114] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 320.167392] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 320.170114] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.174663] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000080)={0xfe, 0x200000000006}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0x9, &(0x7f0000000100)=0x4) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:48 executing program 1 (fault-call:10 fault-nth:12): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 320.268359] kvm [15696]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 320.305525] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.321128] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.341950] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.348725] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x80, 0x8000) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000100)={0x2, 0x2}) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 320.368703] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000200), 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000180)={0xfffffffe, 0x5, 0x5}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$x25(r5, &(0x7f0000000100)={0x9, @remote}, &(0x7f0000000140)=0x12, 0xd0910cd9e8a30c82) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000240), &(0x7f00000002c0)=0x8) r8 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000080)={0x2, 0x1, [0x48000000, 0x4, 0x9, 0x4, 0x0, 0x9, 0x9, 0x3]}) writev(r8, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 320.394831] FAULT_INJECTION: forcing a failure. [ 320.394831] name failslab, interval 1, probability 0, space 0, times 0 [ 320.418305] CPU: 1 PID: 15715 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 320.426687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.436038] Call Trace: [ 320.438622] dump_stack+0x142/0x197 [ 320.442977] should_fail.cold+0x10f/0x159 [ 320.447136] should_failslab+0xdb/0x130 [ 320.451104] __kmalloc+0x2f0/0x7a0 [ 320.455587] ? match_token+0x22b/0x480 [ 320.459465] ? match_strdup+0x5f/0xa0 [ 320.463264] match_strdup+0x5f/0xa0 [ 320.466881] p9_client_create+0x3dc/0x1120 [ 320.471107] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 320.477251] ? __kmalloc_track_caller+0x372/0x790 [ 320.482093] ? __lockdep_init_map+0x10c/0x570 [ 320.486667] ? lockdep_init_map+0x9/0x10 [ 320.490726] ? __raw_spin_lock_init+0x2d/0x100 [ 320.495308] v9fs_session_init+0x1dc/0x1620 [ 320.499629] ? check_preemption_disabled+0x3c/0x250 [ 320.504631] ? v9fs_show_options+0x730/0x730 [ 320.509382] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 320.515612] ? v9fs_mount+0x5e/0x870 [ 320.519747] ? rcu_read_lock_sched_held+0x110/0x130 [ 320.527744] ? kmem_cache_alloc_trace+0x623/0x790 [ 320.533244] ? free_pages+0x46/0x50 [ 320.537955] v9fs_mount+0x7d/0x870 [ 320.541603] mount_fs+0x97/0x2a1 [ 320.545062] vfs_kern_mount.part.0+0x5e/0x3d0 [ 320.549674] do_mount+0x417/0x27d0 [ 320.553235] ? copy_mount_options+0x5c/0x2f0 [ 320.557809] ? rcu_read_lock_sched_held+0x110/0x130 [ 320.562911] ? copy_mount_string+0x40/0x40 [ 320.567334] ? copy_mount_options+0x1fe/0x2f0 [ 320.571852] SyS_mount+0xab/0x120 [ 320.575342] ? copy_mnt_ns+0x8c0/0x8c0 [ 320.579318] do_syscall_64+0x1e8/0x640 [ 320.583203] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 320.588037] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 320.593305] RIP: 0033:0x45af49 [ 320.596738] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 320.604448] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 320.612396] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 320.619768] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 320.628199] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 320.635729] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000000), 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x4, 0x4, 0x0, 0x10002}, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x79c9e9235c799199) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000080)='127.0.0.1\x00', r3}, 0x30) ptrace$setsig(0x4203, r4, 0x7, &(0x7f0000000140)={0x3f, 0x100, 0xe4}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:48 executing program 1 (fault-call:10 fault-nth:13): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x166}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000240)={@initdev}, &(0x7f0000000380)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_context(0xffffffffffffffff, &(0x7f00000003c0)='system_u:object_r:memory_device_t:s0\x00', 0x25) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000480)=0x80, 0x80000) r7 = fcntl$dupfd(r6, 0xc0a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0xfff, 0x87b, r2, 0x0, &(0x7f0000000100)={0x13213c2, 0x9, [], @value=0x8f6}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000200)={0x1}, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 320.652868] protocol 88fb is buggy, dev hsr_slave_0 [ 320.658109] protocol 88fb is buggy, dev hsr_slave_1 [ 320.742754] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.749562] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.766356] FAULT_INJECTION: forcing a failure. [ 320.766356] name failslab, interval 1, probability 0, space 0, times 0 [ 320.768600] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.785807] 9pnet_virtio: no channels available for device 127.0.0.1 [ 320.791168] CPU: 0 PID: 15730 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 320.801182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.810994] Call Trace: [ 320.813680] dump_stack+0x142/0x197 [ 320.817298] should_fail.cold+0x10f/0x159 [ 320.821467] should_failslab+0xdb/0x130 [ 320.825459] __kmalloc+0x2f0/0x7a0 [ 320.828999] ? match_token+0x22b/0x480 [ 320.832970] ? match_strdup+0x5f/0xa0 [ 320.836867] match_strdup+0x5f/0xa0 [ 320.840950] p9_client_create+0x3dc/0x1120 [ 320.845263] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 320.850874] ? __kmalloc_track_caller+0x372/0x790 [ 320.855983] ? __lockdep_init_map+0x10c/0x570 [ 320.860479] ? lockdep_init_map+0x9/0x10 [ 320.864872] ? __raw_spin_lock_init+0x2d/0x100 [ 320.869731] v9fs_session_init+0x1dc/0x1620 [ 320.874507] ? check_preemption_disabled+0x3c/0x250 [ 320.879597] ? v9fs_show_options+0x730/0x730 [ 320.884875] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 320.890396] ? v9fs_mount+0x5e/0x870 [ 320.894093] ? rcu_read_lock_sched_held+0x110/0x130 [ 320.899096] ? kmem_cache_alloc_trace+0x623/0x790 [ 320.904105] ? free_pages+0x46/0x50 [ 320.907721] v9fs_mount+0x7d/0x870 [ 320.911255] mount_fs+0x97/0x2a1 [ 320.914625] vfs_kern_mount.part.0+0x5e/0x3d0 [ 320.919226] do_mount+0x417/0x27d0 [ 320.922888] ? copy_mount_options+0x5c/0x2f0 [ 320.927541] ? rcu_read_lock_sched_held+0x110/0x130 [ 320.932631] ? copy_mount_string+0x40/0x40 [ 320.936854] ? copy_mount_options+0x1fe/0x2f0 [ 320.941350] SyS_mount+0xab/0x120 [ 320.944877] ? copy_mnt_ns+0x8c0/0x8c0 [ 320.948826] do_syscall_64+0x1e8/0x640 [ 320.952698] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 320.957544] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 320.962731] RIP: 0033:0x45af49 [ 320.965906] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 320.973599] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 320.980865] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 18:28:48 executing program 2: pipe(&(0x7f0000002540)={0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000002580)={0xa, 0x4e21, 0x0, @remote, 0x72}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0xc4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r2}) [ 320.988331] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 320.995700] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 321.003052] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_create(r3, &(0x7f00000004c0)=@access={'system_u:object_r:klogd_var_run_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x4}, 0x49) socket$vsock_dgram(0x28, 0x2, 0x0) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140)="c2f94b1f57bb98ad00c2fc6d7b30929b6f4f36d7375c167934e0055297db5ae8a6050ebcb3d4c630ce7b190ab657c56f2d08179abeb2251359057ca34ff93c4f2a5bf0a4e41a6404824b3348f9f363bc79e43b49fedab5b3df143490", 0x5c, 0x2}, {&(0x7f00000002c0)="d18931d60e3d551a09146c1d8bf3c3dac86d8bfc019db014315144913dac10bce93088353563e2d3c0bd646f38f7367ba9d2af27ddd1cc348580b0c5415a16fa5781d0651c58184bac5f77d7f2088c06d9621268b3a2ff4b940d78989b3210981d8053eff4262e9354e2a11f0bd2702ca60f8b1daa46709f9b5464f52777be88f8ac919409fc8684a8631ead48b711570ed947ff0abd16f4831113ee4094c69369300ea69c2d48f8ba5b63289760b177d7a4c86c9a542e24cc64f7498236452eab9aa0716569a5e0af592f367a5a53ec890d9124e46a80d97287c0ff55489d6f9b377f6ef60e7bb44e5e94cc62ef4aa1b7e4a6f9", 0xf4, 0x7}], 0x10000, &(0x7f0000000580)=ANY=[@ANYBLOB="626172726965723d666c7573682c657569643d5292b41f063b99aec77bf848a1c281456d20d2b2eb8729ced7d87a5b340c1574f1de27b98a2daf28b4948ca9abb408a0987376214084d14871b5b59f1ee90757c3f5c9083d2fd13e146196dd0c5581c60527bfe01382778dfe66bd93852e156a7707b6db355cb51710753d1755d18aa59798edc292bb65729facfd", @ANYRESDEC=r4, @ANYBLOB=',fsmagic=0x0000000000000008,\x00']) 18:28:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x20, 0x6, 0x5) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x2, 0x2, 0x7, 0x2, 0x382c}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r1], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@delchain={0x638, 0x65, 0x8, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x9, 0xc}, {0xe, 0x1}, {0x0, 0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x60, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x1f, 0x1ff, 0x4}, {0x4, 0xf94, 0x4}, 0x6, 0xfb, 0x7}}, @TCA_RSVP_DST={0x14, 0x2, @loopback}, @TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_RESULT={0x8}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff1, 0x7}}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x6, 0x5, {0x7, 0x2}}, @TCA_RATE={0x6, 0x5, {0x8a, 0x7}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x560, 0x2, [@TCA_FW_POLICE={0x408, 0x2, @TCA_POLICE_RATE={0x404, 0x2, [0xbf, 0x3, 0x7, 0x4, 0x0, 0x2, 0x7f, 0x9, 0x4e, 0x9, 0x1, 0xfff, 0x3, 0x2, 0x3, 0x39, 0x3, 0x100, 0x0, 0x4, 0x8000, 0x9, 0x7, 0x7f, 0x1, 0x6, 0xa04, 0x638, 0xff, 0x4, 0x3ff, 0x5, 0xfff, 0x5, 0x3, 0x8001, 0xad3, 0x10001, 0x9, 0x4, 0x4000, 0x7, 0xffff, 0xff, 0x27, 0x7f, 0x7, 0x20, 0x6, 0x9d2, 0x4, 0x3, 0x8, 0x101, 0x20, 0x586000, 0x1, 0x1, 0x2, 0x0, 0x6, 0x0, 0x101, 0x1, 0x8, 0xbd4, 0x9, 0x0, 0x6, 0x9, 0x80000000, 0x0, 0x4, 0x9, 0x3, 0x1, 0x1, 0x7fff, 0x101, 0xfffffffe, 0xfffffff9, 0xc19, 0x7, 0x200, 0x7, 0x6, 0x0, 0x6, 0xfa64, 0x80, 0x7f, 0x5, 0x1ea, 0x7, 0x4, 0x8001, 0xc28, 0xc84, 0xa99, 0x2000000, 0x4, 0x419, 0x931ae468, 0x80000000, 0x8, 0xb085, 0x6, 0x2, 0x81, 0x6, 0x3, 0x7f, 0x7, 0x4a, 0xdda4, 0x4, 0xff, 0xe5e, 0xa99, 0x401, 0x7ff, 0x7, 0x7f, 0x3f000000, 0x9, 0x9, 0x6, 0x6, 0x339, 0x7, 0x8, 0x2, 0x8000, 0x9a9, 0x8, 0x3627, 0x5, 0x800, 0x2, 0x4, 0x8, 0x80000001, 0xaa9, 0xfff, 0xf5, 0x7, 0x1, 0x10000, 0x5, 0x6, 0x800, 0xffffffff, 0xffffffff, 0x10001, 0xffff8000, 0xef, 0x2, 0x7, 0x6, 0x10000, 0x1, 0x1, 0x0, 0x8, 0x3, 0x6, 0x135, 0xffffffff, 0x4, 0x0, 0x10001, 0xd60a, 0x9c, 0x9, 0x7, 0x5818, 0x0, 0x775, 0x101, 0xfffff800, 0x7, 0x6c00, 0x0, 0xffffffff, 0x2, 0x80, 0x4494aafa, 0xcf88, 0xfc, 0x3ff, 0xffff, 0x0, 0x8, 0xef, 0x2, 0x3cf, 0xc25a, 0x3, 0x6, 0x45, 0x5, 0x5, 0x7fffffff, 0x5, 0x9, 0x7, 0x648e880f, 0x12, 0x8389, 0x10000, 0x2d92, 0x2, 0xc00000, 0x1, 0xffff, 0x9e1b, 0x3ff, 0x6, 0x1, 0x40, 0xfffffff8, 0x2, 0x200, 0x1, 0x80, 0x4, 0x8, 0x7f, 0x8001, 0x7a4, 0x4, 0x80000000, 0x83d, 0x9, 0x4, 0x6, 0xbad5, 0x2, 0x1, 0x6, 0x1, 0x80000000, 0x8, 0x3, 0x7, 0x81, 0xffff, 0x8, 0xd0, 0x101, 0x9, 0x9, 0x1ff, 0x5, 0xb24, 0x9]}}, @TCA_FW_ACT={0x60, 0x4, @m_vlan={0x5c, 0x4, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xa50}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x9a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xf5f}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xe43}]}, {0x6, 0x6, "6682"}}}}, @TCA_FW_MASK={0x8, 0x5, 0x6}, @TCA_FW_MASK={0x8, 0x5, 0x10001}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0xd0, 0x4, @m_nat={0xcc, 0x20, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0xffffffe1, 0x0, 0x10000000, 0x6}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xffffffff, 0x1}}]}, {0x93, 0x6, "bd2151c30c8ea8fec0d6554f8ba398619524b87c0ba4ef3ada1364ad89a27b710a09bfddf4def2e802c692be9fbebdc2435556e7319dd59bd40d442df9b4c10df621828b812d2ac3df5bc48a69c98e218b6b07d83d409fada3dfc7a1ba2452fc71afa9d96e83e470a7bc3484d1e24d65178b8491a8cf61fea70800e929f1a7dfcdf5c6801f555cc4bf9be7b8b44c0b"}}}}]}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @remote}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x75}}, @TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x638}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000180)) [ 321.042478] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.071122] kvm [15726]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000075 [ 321.082397] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:48 executing program 1 (fault-call:10 fault-nth:14): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @local}, 0xc, {0x2, 0x4e20, @multicast1}, 'veth0_vlan\x00'}) [ 321.097126] kvm [15726]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000056 [ 321.128391] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.138627] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x82a00, 0x0) signalfd4(r0, &(0x7f0000000100)={0x6}, 0x8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r5, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat(r2, &(0x7f0000000180)='./file0\x00', 0x4000, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x5, 0xfffffffffffffeeb) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000c800"], 0x28}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8983, &(0x7f00000000c0)={0x8, 'nr0\x00', {'vlan0\x00'}, 0x3}) [ 321.169877] FAULT_INJECTION: forcing a failure. [ 321.169877] name failslab, interval 1, probability 0, space 0, times 0 [ 321.179743] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.206737] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0xfdc4, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @empty, 0x7}, {0xa, 0x4e22, 0x3, @mcast2, 0x5}, r3, 0x3}}, 0x48) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$rose(r5, &(0x7f0000000240)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}, 0x40) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$netlink(r7, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbff, 0x80000}, 0xc) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,context=staff_u,dont_measure,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c6f7c6a5f726f6c653d3970002c686173682c00e4446bf9f639e5792d6d37ea2782a0ea50b41c3de3b736cd111979c09982b0fc89d46b08d01f88836b4b2b3cd4d197211ac3cc096a1d8fb9b022ac211ff79e47bae9"]) 18:28:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0c000005ffffa6fffff7", @ANYRES32=r3], 0x2}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_mreq(r5, 0x29, 0x9, &(0x7f0000000240)={@remote, 0x0}, &(0x7f0000000380)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, 0x0, 0x25bb24eb99e33b63, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8001}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r8, 0x7004) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r11, &(0x7f0000000040), 0x1b3) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000100)=0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) [ 321.258594] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.278532] CPU: 1 PID: 15756 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 321.286579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.296416] Call Trace: [ 321.299050] dump_stack+0x142/0x197 [ 321.302694] should_fail.cold+0x10f/0x159 [ 321.307218] should_failslab+0xdb/0x130 [ 321.311398] __kmalloc+0x2f0/0x7a0 [ 321.314945] ? match_token+0x22b/0x480 [ 321.316779] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.318867] ? match_strdup+0x5f/0xa0 [ 321.318880] match_strdup+0x5f/0xa0 [ 321.318894] p9_client_create+0x3dc/0x1120 [ 321.331963] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.332888] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 321.332899] ? __kmalloc_track_caller+0x372/0x790 [ 321.332914] ? __lockdep_init_map+0x10c/0x570 [ 321.360204] ? lockdep_init_map+0x9/0x10 [ 321.364449] ? __raw_spin_lock_init+0x2d/0x100 [ 321.369149] v9fs_session_init+0x1dc/0x1620 [ 321.374185] ? check_preemption_disabled+0x3c/0x250 [ 321.379219] ? v9fs_show_options+0x730/0x730 [ 321.383988] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 321.389537] ? v9fs_mount+0x5e/0x870 [ 321.393356] ? rcu_read_lock_sched_held+0x110/0x130 [ 321.398570] ? kmem_cache_alloc_trace+0x623/0x790 [ 321.403630] ? free_pages+0x46/0x50 [ 321.407303] v9fs_mount+0x7d/0x870 [ 321.411203] mount_fs+0x97/0x2a1 [ 321.414604] vfs_kern_mount.part.0+0x5e/0x3d0 [ 321.419918] do_mount+0x417/0x27d0 [ 321.423462] ? retint_kernel+0x2d/0x2d [ 321.427371] ? copy_mount_string+0x40/0x40 [ 321.431620] ? copy_mount_options+0x199/0x2f0 [ 321.436383] ? copy_mount_options+0x1fe/0x2f0 [ 321.441236] SyS_mount+0xab/0x120 [ 321.444695] ? copy_mnt_ns+0x8c0/0x8c0 [ 321.448699] do_syscall_64+0x1e8/0x640 [ 321.452596] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 321.457557] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 321.463095] RIP: 0033:0x45af49 [ 321.466461] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 321.474795] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 321.482260] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 321.489732] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 321.497201] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 18:28:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080)={0x2ad1, 0x0, 0x55b, 0x0, 0x7, 0x6, 0x1}, 0xc) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,contExt=staff_u,dont_measure,euid=', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:28:49 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x139) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00), 0xfffffffffffff0e) 18:28:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x4b, @dev={0xfe, 0x80, [], 0x2c}, 0x2}}, 0x2, 0x1ff, 0x2, 0x8, 0xfe, 0x4, 0x3}, &(0x7f0000000080)=0x9c) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000640)={0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r11, @ANYRES32=r11, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r12, 0x0, r12) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) r14 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r14, &(0x7f0000000040), 0x1b3) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) r16 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r16, &(0x7f0000000040), 0x1b3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r18, @ANYRES32=r18, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r19, 0x0, r19) r20 = fcntl$getown(r0, 0x9) r21 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r22, @ANYRES32=r22, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = fcntl$dupfd(r23, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r25, &(0x7f0000000040), 0x1b3) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r26, 0x0, r26) r27 = accept4$inet6(r26, &(0x7f00000007c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000800)=0x1c, 0x800) r28 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x20100, 0x0) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r29, 0x0, r29) r30 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r30, &(0x7f0000000040), 0x1b3) r31 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r31, 0x0, r31) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r32, 0x0, r32) r33 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r33, 0x0, r33) r34 = getpgrp(0x0) r35 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r36) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000b00)={&(0x7f0000000200)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000002c0)="4a9329ba80de784f31214d630c9fcdc577b4f629958c0dd997263e5ea4069334abd361f18f", 0x25}, {&(0x7f0000000300)="f7950910f4e1c9e7a963051b45a6da5fd6cd1ca1399650884d13252bfae513874115c96c19b6cb99b821b53646548c", 0x2f}, {&(0x7f0000000340)="cf0614f9fdfa119b2a14efd7ea8c809beb205d9826aecda8ec10c8514ffd313d3d3f3a359ccf5b611c3f28b8481a0f282b0a4c498892a1c95168e14656360b220b4cdc9c39f4ba8493e8707483b3de6b329efb4bc7f593f2027a99d70ed624fc4ebc6fb52f7243294c17f63d1a4def8792456ab6598b0cd7c05b65d593ea4e1f7e815c187331020385c7258c0652d6", 0x8f}, {&(0x7f0000000400)="1ba13eee8e17d646871132e6dbeca69574224f7130ae360b6ad51fbceb833150297658c88937ff44f2e9363f68454b1440172a10eec96f54be9ea583ad95bea5ed7439a7388028a57b1c", 0x4a}, {&(0x7f0000000480)="189f6be9e3e873c2e9d32c37264c599e87448caddcb7ad16fb256ba08aca7233a9c3c93cbd2dac80917f67c8bf9a74484f612b1f5082cad95dc38beca694a131fdcddde4643f79a529f23467947f74606868a93139d9934b8207b6ce026632699a01d5add83b560ad009e735891d0073b1fc31c20a8b376cc59809c538b4584ac93f9bc4cf23a78a6ead70f716fac99c4a51c7666d7b2f82b762b3a375fdd210e7", 0xa1}, {&(0x7f0000000540)="fb627ef5ba3cc148a8cc9f628e8bcbe1ce0d5c2f945501329044cdd2f6a85ffb57d43a6ba5d0b87c85a3d5384aa569ef74184a04ddf10871ee1a7091d4700b0e240cbcfcedc53f02c03d9773ebd0687c1bbb0ed9caec", 0x56}], 0x6, &(0x7f0000000980)=[@rights={{0x1c, 0x1, 0x1, [r4, r5, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}, @rights={{0x20, 0x1, 0x1, [r12, r2, r2, r13]}}, @rights={{0x24, 0x1, 0x1, [r1, r14, 0xffffffffffffffff, r15, r16]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r17, r18}}}, @rights={{0x14, 0x1, 0x1, [r19]}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @rights={{0x1c, 0x1, 0x1, [r24, r1, r25]}}, @rights={{0x30, 0x1, 0x1, [r27, r28, r29, r30, r1, r31, r32, r33]}}, @cred={{0x1c, 0x1, 0x2, {r34, r36, r37}}}], 0x150, 0x1}, 0x10) r38 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r38, 0x8912, 0x400200) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) r40 = fcntl$dupfd(r39, 0x0, r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r40, 0x8922, &(0x7f00000001c0)={'ipvlan0\x00'}) writev(r38, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x40, 0x707a4c7ceb60762d, 0x4, 0x70000, 0x5, {0x0, 0x2710}, {0x2, 0x2, 0x7, 0x46, 0x3, 0x7f, "5855c4ae"}, 0x2, 0x1, @fd, 0x10001, 0x0, 0xffffffffffffffff}) ioctl$TIOCSIG(r0, 0x40045436, 0x30) [ 321.503732] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.505788] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 321.506088] protocol 88fb is buggy, dev hsr_slave_0 [ 321.525668] protocol 88fb is buggy, dev hsr_slave_1 18:28:49 executing program 1 (fault-call:10 fault-nth:15): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x800000000005) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 321.564270] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.590148] protocol 88fb is buggy, dev hsr_slave_0 [ 321.595318] protocol 88fb is buggy, dev hsr_slave_1 [ 321.603014] FAULT_INJECTION: forcing a failure. [ 321.603014] name failslab, interval 1, probability 0, space 0, times 0 [ 321.615172] CPU: 1 PID: 15799 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 321.623082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.623638] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.632453] Call Trace: [ 321.632474] dump_stack+0x142/0x197 [ 321.632494] should_fail.cold+0x10f/0x159 [ 321.632509] should_failslab+0xdb/0x130 [ 321.632521] kmem_cache_alloc_trace+0x2e9/0x790 [ 321.649132] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r1, &(0x7f0000000040), 0x1b3) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat(r2, &(0x7f0000000140)='./file0\x00', 0x800, 0x28) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r4, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x19e2}, &(0x7f0000000100)=0x8) [ 321.649385] ? kfree+0x183/0x270 [ 321.656305] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.658014] ? p9_client_create+0x580/0x1120 [ 321.658029] ? trace_hardirqs_on_caller+0x400/0x590 [ 321.658044] p9_idpool_create+0x40/0x120 [ 321.667865] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.671902] p9_client_create+0x5c6/0x1120 [ 321.671922] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 321.671932] ? __kmalloc_track_caller+0x372/0x790 [ 321.671943] ? __lockdep_init_map+0x10c/0x570 [ 321.671959] ? lockdep_init_map+0x9/0x10 [ 321.723307] 9pnet_virtio: no channels available for device 127.0.0.1 [ 321.723599] ? __raw_spin_lock_init+0x2d/0x100 [ 321.735831] v9fs_session_init+0x1dc/0x1620 [ 321.740196] ? check_preemption_disabled+0x3c/0x250 [ 321.745416] ? v9fs_show_options+0x730/0x730 [ 321.749814] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 321.755359] ? v9fs_mount+0x5e/0x870 [ 321.759175] ? rcu_read_lock_sched_held+0x110/0x130 [ 321.764206] ? kmem_cache_alloc_trace+0x623/0x790 [ 321.769220] ? free_pages+0x46/0x50 [ 321.772934] v9fs_mount+0x7d/0x870 [ 321.776485] mount_fs+0x97/0x2a1 [ 321.779941] vfs_kern_mount.part.0+0x5e/0x3d0 [ 321.784454] do_mount+0x417/0x27d0 [ 321.784464] ? copy_mount_options+0x5c/0x2f0 [ 321.784477] ? rcu_read_lock_sched_held+0x110/0x130 [ 321.797403] ? copy_mount_string+0x40/0x40 [ 321.801626] ? copy_mount_options+0x1fe/0x2f0 [ 321.806121] SyS_mount+0xab/0x120 [ 321.809560] ? copy_mnt_ns+0x8c0/0x8c0 [ 321.813436] do_syscall_64+0x1e8/0x640 [ 321.817306] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 321.822320] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 321.827527] RIP: 0033:0x45af49 [ 321.830720] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 321.838436] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 321.845781] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 321.853234] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 18:28:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x100000, &(0x7f0000000140)=ANY=[@ANYBLOB="6e66735f6578706f72f43d6f66662c78696e6f3d6f6e2c7569643e", @ANYRESDEC, @ANYBLOB=',permit_directio,uid=', @ANYRESDEC=r1, @ANYBLOB=',\x00']) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, &(0x7f0000000200)={0x0, &(0x7f00000002c0)="70ca2fd6bda3c72687caad8c3848a48f35c1b77521bf2d2234fe60ea8c952d4ec16411286eb7aa14a16d0d1abc302c0ddc0e8b7d9ae5ec4050cf4aaceacc77ecd5eccaea5f1b3261c83f6a0103678980ac4d3221fe4c33569ba6e9518101bcd02d50b785832d1ee7aef3d618428395fab62f7fdb8fbc862ad72b6e808213e6776e617b74613392020e68ceb8ee05aebe63b793b664bb8eb769e371923da8dcca2be4f1502c3af919baf2c407da7a9fa0b57e968ede99144c1d3d29a5c9507ff1ec7089b25ee5f690d81630b62d7f7253b8052d323d78cfb6fb8c2f7050", 0xdd}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 321.860581] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 321.867855] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 321.969822] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) 18:28:49 executing program 1 (fault-call:10 fault-nth:16): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0xee01, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)={0x9, 0x4, 0x2d821fde, 0x1ff, 0x101, 0xac0}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0xf46a486c4c869119) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000180)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,context=staff_u,dont_mesure,euid=\x00', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:28:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/163, 0xa3) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$unix(r5, &(0x7f00000002c0)=""/186, 0xba, 0x40000161, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000380)={0x8, 0x7, 0x4, 0x800, 0xff, {0x77359400}, {0x3, 0x1, 0x4, 0x6, 0xa0, 0x0, "7690f15d"}, 0x1, 0x3, @offset=0x2, 0x3ff, 0x0, r8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r3, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x10f) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 322.153087] 9pnet_virtio: no channels available for device 127.0.0.1 [ 322.162874] FAULT_INJECTION: forcing a failure. [ 322.162874] name failslab, interval 1, probability 0, space 0, times 0 [ 322.166227] 9pnet_virtio: no channels available for device 127.0.0.1 [ 322.177077] 9pnet_virtio: no channels available for device 127.0.0.1 [ 322.199950] 9pnet_virtio: no channels available for device 127.0.0.1 [ 322.208585] CPU: 0 PID: 15830 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 322.216689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.226427] Call Trace: [ 322.229059] dump_stack+0x142/0x197 [ 322.232402] kvm [15825]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 322.232711] should_fail.cold+0x10f/0x159 [ 322.244624] 9pnet_virtio: no channels available for device 127.0.0.1 [ 322.244839] should_failslab+0xdb/0x130 [ 322.255551] __kmalloc+0x2f0/0x7a0 [ 322.259122] ? match_token+0x22b/0x480 [ 322.263050] ? match_strdup+0x5f/0xa0 [ 322.266951] match_strdup+0x5f/0xa0 [ 322.270587] p9_client_create+0x49d/0x1120 [ 322.274838] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 322.280382] ? __kmalloc_track_caller+0x372/0x790 [ 322.285511] ? __lockdep_init_map+0x10c/0x570 [ 322.290027] ? lockdep_init_map+0x9/0x10 [ 322.294094] ? __raw_spin_lock_init+0x2d/0x100 [ 322.295378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.299229] v9fs_session_init+0x1dc/0x1620 [ 322.299251] ? check_preemption_disabled+0x3c/0x250 [ 322.299262] ? v9fs_show_options+0x730/0x730 [ 322.299277] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 322.327027] ? v9fs_mount+0x5e/0x870 [ 322.330776] ? rcu_read_lock_sched_held+0x110/0x130 [ 322.335982] ? kmem_cache_alloc_trace+0x623/0x790 [ 322.341185] ? free_pages+0x46/0x50 [ 322.344855] v9fs_mount+0x7d/0x870 [ 322.348714] mount_fs+0x97/0x2a1 [ 322.352105] vfs_kern_mount.part.0+0x5e/0x3d0 [ 322.356723] do_mount+0x417/0x27d0 [ 322.360258] ? copy_mount_options+0x5c/0x2f0 [ 322.364855] ? rcu_read_lock_sched_held+0x110/0x130 [ 322.369952] ? copy_mount_string+0x40/0x40 [ 322.374186] ? copy_mount_options+0x1fe/0x2f0 [ 322.378671] SyS_mount+0xab/0x120 [ 322.382195] ? copy_mnt_ns+0x8c0/0x8c0 [ 322.386070] do_syscall_64+0x1e8/0x640 [ 322.390050] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 322.394918] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 322.400296] RIP: 0033:0x45af49 18:28:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x226) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$unix(r4, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x100, @local, 0x5, 0x2}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000400)="acf84755c70032a73bc442964a070325c8dbf76754d4c077305241999e9d1c0772d17fc08e389882dfd89b89718eb267d05974e8fd4748837ce5b86f4549acc9bd50fee20b58a19b358ea5b2114c981daa2e2c6ba5ee05858de1e2f6c307c34c643b59bcb19816242fca70314469eb5c6aad5f9073968408f6f647d794a2", 0x7e}, {&(0x7f0000000480)="013183631c2d7d93b79cbdc23bd9056c466238f3077ec4f970438ad9e6b18273b5a45a773a381f144d1c70d28e670edceb149ed6cad25b153c726f3dec256d9bce5175022e539a81a44a7fa91fe95169d305ec8cc089357b3aa71d651bf872016898d62459193996b40414551ea70c89077d98a802fb9a9a505897ddcec2cba3fc65c1804cc104b8186355dd2b9ef384e6c0a021afec432275731053be33b31a1875bf0dc164676eacdc92e24d70537014211516a5057b6a2faf5104b543", 0xbe}, {&(0x7f0000000080)="d7870570cc1d1e9783dcc34c01aa216ab32f0c27c61990f135e8cb6dcac531d4", 0x20}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000540)="a4092a7b84a8082201f8b9e9d8fa2039e4b261fd15b9f817416b66f4e287281c64de6340ec9a25c14aed03bae6f2d058c514147b5e920a4b009679193b539627ceae1b934798a186723e68cf798b6b5a8b6c045bb6cb7e3959717a15ca2e87c4a0a84762b01821d45e87b13bed4ea5eacbf124824bcff47b8682fe855426d90d5d28e567bd38472c4aeea3", 0x8b}], 0x5, &(0x7f0000000680)=[{0xb0, 0x101, 0x3, "590f7a73357af7e0e9de79581e97ef002469bc379c92372489f27303bc9836e31fce6de499bc2aac1c38329bd6504f357659046ffb6d9ce6f3ac3695b4e7cd706871f7b01a5ca6aee077636a81c24e6d292637afaed8732e098e295048e91d977fb3be16d1f8838894320a66063229b4dbe975e39d724d4d905cc8b5f097475977bc4ab221e8df81d579122c3feb29ed97bd8e9f6e0d803e0f3af04ccdf9f2"}, {0x90, 0x110, 0x8001, "dde2df3d98bea4b36dcc8e97d13d6f7d814861abab1386b98c7f04db547191a61d726d70021a31ba3dae493e96a9842f3c1a322ba284a100805d87846ea1822e75d1268b120cb6c963cb6b9b10ffc660e299ac4549475e3663a9f350adb31f3fa9d9e251e19ebb52e50b0a4fd8fe029c133adc7fc7b3b547ee10"}, {0x60, 0x1, 0x5, "e32c4a17841e25a40091c345de709e43fd8cb5ccb2f6cfa6f46b60a11d66a7575083281f5734a2796530586d27801b2ea5178fdc88aa1828e1909b1d59fb2e238c61bb972630f5dfe4913d2f23e58a93"}, {0x80, 0x0, 0x10000, "7f98057a6772ab0a08653823de906ed73e26186c598bee0bbf245df35701da36346e375d39504f9df2d81ef6a1e2a70942d1e33ce51e841c64d3101a3bdb67ea022a5184aca3cd6f91879f3dbf07d28ebbd66a85b26e81259dc4d765a3750cc51cd63ff4758f875be7732ee049"}, {0xc8, 0x109, 0x2, "629269bf1b59a77a3a33b888b02dafee154edc1ab77bf575581cab5218d01d1393ceef8045644c2c5cb1de4f64f1343db627f91a64e35ed6ee55d6662bd06caaf7320128772b0317b8cb8eeb2f4d36715d57e073e52ba779a847b05ffe9b55d22c836244aab08bbf701b520ed4c7791be23db2d4049fd9f23212425bcfa031e25ba1fb1cc4d8067434bf09415e779e143d5ebd3b9cae22676676e2d8695b24650ce60455f3d858017585957fc29eb998988bfce52a2a"}, {0x100, 0x115, 0x7, "5ba68bd4ed0d1075fb9818cf9467bad6205eaa98a31ddb9971aafb69ee80917a662113391affcda600581d6ffc2194aa451675de65599315c98dcf73c87b951cfd985753fd93df6d447430305cf39d934d34cfd93d9ca20825e5463e413cadb4ca69bf6dc0d5ed63e65b37dc0d567f66522a7874b0817e7f57fe357f4fe54ebcc125c87c49d9b5846100628d308e9cd7460832c88859c4af5d0112ed2292f629c10b0bffb38f048aca8ae66cb1e3a76021048164e0bdeb683e37cf0756c2d8b6490b7d13e60a99b342153f8d7253be56865c33bf62a349a4b7314cbe0e116d6eba32c91dddb914cabeb6fa"}, {0x88, 0x3a, 0xfffffe01, "2f1a9d255c4b49d2c17a1c98038326ad4118319984359764ca3f37c80310f39a08e3f21f723b0932a0afc3c20523b5e014d81da673f7e5c99e45b181105926e61259e30b7abc46f29d9c174f149ac7ca7302de1f10bb53b3129f7bfe5d4065c3aa2a92b44cc1c6adae880f37c43fc7f48cd289"}, {0xc0, 0x109, 0x8000, "58e898c9b802ab1b57ccf69f8439cc57bd73cd8dbdda37597c9c0ba87f79d6e190f6eda9e85d3544fe6aafc74d2230d3fee21589c21bd1810c789e25c27ba8045da676ddfe3dcff73a2f1184c6c82dea47191c8633f88bff8ede4326e1f644e08709197b6a5edefeb6898884aaea65bb0270451d7b0c4482cbc59aa6af488532bd126f16f8a64d94bc4a41b5c00c4edac98f822971ecd6672b10734e2037dd7558bf84740039b517f206c6"}, {0x20, 0x114, 0x401, "4f46915dea6071278a1c57f7b1860298"}], 0x550}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2101001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000c00)={0x1, &(0x7f0000000340)=[{0x4, 0x7, 0x0, 0x100}]}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,context=staff_u,dont_measure,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f726f6c653d3970002c686173682c00437b7f698277bd46e41b3c62ecf3bc704b82b4155f5b2cc3d95412f94a34b553d460954b72c6e483d28e9f96d869f6c8fa43d72c85069b42bd68cae7d3a56393b0fdac977512dcecd22d9f2945fe9f191791e53253df23b396f4efa2162bb51a3146b1161b3d5969d4b0020544347a9440c6fc5bab6e6ddbf38c3dd7c9516c52b66f8dbb089a4c31652f685b71f3aded32dd9f241a925e40f488efb4c411048e21f4c73b814328921412fb0fe7ed652ff388b7b063ab8a52c1c6c7bdc587a1116433037a2ccb1f"]) [ 322.403483] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 322.411285] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 322.418746] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 322.426009] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 322.433278] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 322.441229] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:50 executing program 1 (fault-call:10 fault-nth:17): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6a3b, 0x2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x3}) clone(0x6002000, &(0x7f0000000140)="b66c3d7fa2f84c0d391960e63ad63c203dd3216071af940374163d961b51b4a907ed72bad430bb980dd992414d8050e6fe4918034b452c3da04afa9b02e78f823c332cd790f4b8558a18962e114cd2ca66ae7cfd8a1054c535b7e5c3414e84f1555915bd8937c3c03e3e4140fba19ecad6c073b877a563d4370d1aeeb9365210e54a39748e5b1c584abb142cf31126adb49a7d59114b090b960c1c0a47fe1f", &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)="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") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cachefiles\x00', 0x44002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$packet(r4, &(0x7f0000008b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008b40)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) accept4(r5, &(0x7f0000009200)=@can, &(0x7f0000009280)=0x80, 0x800) recvmmsg(r0, &(0x7f000000c880)=[{{&(0x7f0000009300)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f000000a8c0)=[{&(0x7f0000009380)=""/160, 0xa0}, {&(0x7f0000009440)=""/184, 0xb8}, {&(0x7f0000009500)=""/233, 0xe9}, {&(0x7f0000009600)=""/248, 0xf8}, {&(0x7f0000009700)=""/4096, 0x1000}, {&(0x7f000000a700)=""/154, 0x9a}, {&(0x7f000000a7c0)=""/22, 0x16}, {&(0x7f000000a800)=""/156, 0x9c}], 0x8, &(0x7f000000a940)}, 0x3}, {{0x0, 0x0, &(0x7f000000abc0)=[{&(0x7f000000a980)=""/219, 0xdb}, {&(0x7f000000aa80)=""/130, 0x82}, {&(0x7f000000ab40)=""/48, 0x30}, {&(0x7f000000ab80)=""/6, 0x6}], 0x4}, 0xfe90}, {{&(0x7f000000ac00)=@can, 0x80, &(0x7f000000ad40)=[{&(0x7f000000ac80)=""/62, 0x3e}, {&(0x7f000000acc0)=""/121, 0x79}], 0x2, &(0x7f000000ad80)=""/227, 0xe3}, 0xc6}, {{&(0x7f000000ae80)=@xdp, 0x80, &(0x7f000000af00), 0x0, &(0x7f000000af40)=""/64, 0x40}, 0xb8}, {{&(0x7f000000af80)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f000000b480)=[{&(0x7f000000b000)=""/220, 0xdc}, {&(0x7f000000b100)=""/15, 0xf}, {&(0x7f000000b140)=""/12, 0xc}, {&(0x7f000000b180)=""/114, 0x72}, {&(0x7f000000b200)=""/136, 0x88}, {&(0x7f000000b2c0)=""/174, 0xae}, {&(0x7f000000b380)=""/248, 0xf8}], 0x7, &(0x7f000000b500)=""/175, 0xaf}, 0x115}, {{&(0x7f000000b5c0)=@tipc=@id, 0x80, &(0x7f000000b840)=[{&(0x7f000000b640)=""/43, 0x2b}, {&(0x7f000000b680)=""/184, 0xb8}, {&(0x7f000000b740)=""/23, 0x17}, {&(0x7f000000b780)=""/161, 0xa1}], 0x4, &(0x7f000000b880)=""/4096, 0x1000}, 0x9}], 0x6, 0x20000, &(0x7f000000ca00)={0x0, 0x1c9c380}) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f000000cb00)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x150}, 0xc, &(0x7f0000001340)={&(0x7f000000ca40)={0x0, 0x0, 0x800, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x320088cc) 18:28:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x107, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000002c0)) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f0000000100)=0x200) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.515311] 9pnet_virtio: no channels available for device 127.0.0.1 [ 322.533397] 9pnet_virtio: no channels available for device 127.0.0.1 [ 322.586180] 9pnet_virtio: no channels available for device 127.0.0.1 [ 322.600360] 9pnet_virtio: no channels available for device 127.0.0.1 [ 322.622813] FAULT_INJECTION: forcing a failure. [ 322.622813] name failslab, interval 1, probability 0, space 0, times 0 [ 322.638609] CPU: 1 PID: 15872 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 322.643664] kvm [15866]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002f [ 322.646976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.646982] Call Trace: [ 322.646998] dump_stack+0x142/0x197 [ 322.647013] should_fail.cold+0x10f/0x159 [ 322.657017] kvm [15866]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 322.665089] should_failslab+0xdb/0x130 [ 322.665099] __kmalloc+0x2f0/0x7a0 [ 322.665114] ? match_number.isra.0+0x86/0x1e0 [ 322.665126] match_number.isra.0+0x86/0x1e0 [ 322.665137] ? match_strlcpy+0xf0/0xf0 [ 322.665152] ? match_wildcard+0x2d0/0x2d0 [ 322.668327] kvm [15866]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000074 [ 322.672605] match_int+0x41/0x50 [ 322.672619] parse_opts.part.0+0x1c9/0x2e0 [ 322.672631] ? p9_fd_show_options+0x1a0/0x1a0 [ 322.672647] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 322.672660] ? p9_idpool_create+0x40/0x120 [ 322.742874] p9_fd_create+0x86/0x340 [ 322.746666] ? parse_opts.part.0+0x2e0/0x2e0 [ 322.751063] ? __raw_spin_lock_init+0x2d/0x100 [ 322.755665] p9_client_create+0x648/0x1120 [ 322.760236] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 322.766107] ? __kmalloc_track_caller+0x372/0x790 [ 322.770934] ? __lockdep_init_map+0x10c/0x570 [ 322.775417] ? lockdep_init_map+0x9/0x10 [ 322.779632] ? __raw_spin_lock_init+0x2d/0x100 [ 322.784200] v9fs_session_init+0x1dc/0x1620 [ 322.788517] ? check_preemption_disabled+0x3c/0x250 [ 322.793536] ? v9fs_show_options+0x730/0x730 [ 322.797945] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 322.803409] ? v9fs_mount+0x5e/0x870 [ 322.807115] ? rcu_read_lock_sched_held+0x110/0x130 [ 322.812121] ? kmem_cache_alloc_trace+0x623/0x790 [ 322.816955] ? free_pages+0x46/0x50 [ 322.820583] v9fs_mount+0x7d/0x870 [ 322.824116] mount_fs+0x97/0x2a1 [ 322.827469] vfs_kern_mount.part.0+0x5e/0x3d0 [ 322.831949] do_mount+0x417/0x27d0 [ 322.835481] ? copy_mount_options+0x5c/0x2f0 [ 322.839871] ? rcu_read_lock_sched_held+0x110/0x130 [ 322.844882] ? copy_mount_string+0x40/0x40 [ 322.849102] ? copy_mount_options+0x1fe/0x2f0 [ 322.853599] SyS_mount+0xab/0x120 [ 322.857124] ? copy_mnt_ns+0x8c0/0x8c0 [ 322.860997] do_syscall_64+0x1e8/0x640 [ 322.864866] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 322.869705] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 322.874889] RIP: 0033:0x45af49 [ 322.878505] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 322.886197] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 322.893464] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 322.900750] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 322.908121] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 322.915390] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 322.929289] 9pnet: Insufficient options for proto=fd [ 322.967460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:28:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000108000000010000000000000000bcbbfbdfef9dcab3271a162e66c5d30a75b759393e8d579f95fb27699c421a3e5c5dec3ceb585253c62d4d9db20f836f36777e6db1b0b3da60a11b96cc369a3259867af49f26653c1aee79", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 18:28:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rose(r1, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @null}, 0x1c) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:50 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) read$FUSE(r0, &(0x7f00000002c0), 0x1000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x0, &(0x7f0000000080)}) 18:28:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x1f, 0xd4, &(0x7f0000000380)="d4159e7117a308f395faf0bc5a57f3bf134fa838b72d8a8f96da36ab049047f08649007008b03c3d7ee224b380429677ed47921342dd6cbbcf0ea3518bd2664b270cb518008268b55c622eca63a3a49a9006882760f57db8e38bf4602094b6b3e4b511192373962124446f84204000ec116f048a24db34770f7513716f023ac49370e01e6f801304351eaa5cf5671271c3b825ff099cf23586dbfe169e92e97a3f001a812fcfcc33730c8c72ebc2001ca3bd43ad6a25a494ecef4bfd5b117ceeaa0112cac638825df3934cffbea5a27352f78d3f"}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getdents64(r5, &(0x7f0000000480)=""/222, 0xde) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:28:50 executing program 1 (fault-call:10 fault-nth:18): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 323.091505] FAULT_INJECTION: forcing a failure. [ 323.091505] name failslab, interval 1, probability 0, space 0, times 0 [ 323.103289] 9pnet_virtio: no channels available for device 127.0.0.1 [ 323.107462] 9pnet_virtio: no channels available for device 127.0.0.1 [ 323.119246] 9pnet_virtio: no channels available for device 127.0.0.1 [ 323.124946] CPU: 1 PID: 15886 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 18:28:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 323.133904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.138713] 9pnet_virtio: no channels available for device 127.0.0.1 [ 323.143675] Call Trace: [ 323.143698] dump_stack+0x142/0x197 [ 323.143713] should_fail.cold+0x10f/0x159 [ 323.143730] should_failslab+0xdb/0x130 [ 323.143739] __kmalloc+0x2f0/0x7a0 [ 323.143751] ? trace_hardirqs_on_caller+0x400/0x590 [ 323.143763] ? match_number.isra.0+0x86/0x1e0 [ 323.177612] match_number.isra.0+0x86/0x1e0 18:28:51 executing program 1 (fault-call:10 fault-nth:19): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000002c0)=@v2={0x0, 0x0, 0x2, 0x7f, 0xbc, "fd6fa1b50d072170ebe1b79b56b7c0b117f3453ef9956bbc810c284f7d6ca89201c68a9f92a67e41fba7c40a81453fc95fd93923f6d9d3a6a9b8451a79cc06dddfb95822ee7f3e126883778788f11cd9ef9b1bf63b793895ed199bc37502d0939f3035d1a2308b6a339c57e1e4b01b499f586a2c6b921a3ce2db2bcd47c026b677795b9e1172f846f20ff445785b56bc84b4597be9a7bd01ed758f44f10a1f76c505e40d23c786783328dcec866438004cd2c0a2cd71818f2a57a0ce"}, 0xc6, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r3, 0x541e, &(0x7f00000003c0)={0x2f4000, 0x38000000, 0x2, 0x0, 0x8, 0x0, 0x6, 0x48, 0x5, 0x1, 0x9, 0x6, 0x4, 0x8cf, &(0x7f00000001c0)=""/178, 0x5, 0x0, 0x1}) recvfrom(r0, &(0x7f0000000c40)=""/4096, 0x1000, 0x1, &(0x7f0000000100)=@hci={0x1f, 0x7}, 0x80) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 323.177622] ? match_strlcpy+0xf0/0xf0 [ 323.177630] ? match_wildcard+0x2d0/0x2d0 [ 323.177639] match_int+0x41/0x50 [ 323.177648] parse_opts.part.0+0x1c9/0x2e0 [ 323.177657] ? p9_fd_show_options+0x1a0/0x1a0 18:28:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x1000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000100)=0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x86a, 0x0, &(0x7f00000001c0), 0x1000, &(0x7f0000000200)={[{@data_writeback='data=writeback'}, {@data_ordered='data=ordered'}, {@balloc_noborder='block-allocator=noborder'}, {@usrjquota='usrjquota'}, {@balloc_test4='block-allocator=test4'}]}) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 323.177670] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 323.177677] ? p9_idpool_create+0x40/0x120 [ 323.177686] p9_fd_create+0x86/0x340 [ 323.177693] ? parse_opts.part.0+0x2e0/0x2e0 [ 323.177702] ? __raw_spin_lock_init+0x2d/0x100 [ 323.177711] p9_client_create+0x648/0x1120 [ 323.177723] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 323.177730] ? __kmalloc_track_caller+0x372/0x790 [ 323.177738] ? __lockdep_init_map+0x10c/0x570 [ 323.177746] ? lockdep_init_map+0x9/0x10 [ 323.177753] ? __raw_spin_lock_init+0x2d/0x100 [ 323.177764] v9fs_session_init+0x1dc/0x1620 [ 323.177776] ? check_preemption_disabled+0x3c/0x250 [ 323.177784] ? v9fs_show_options+0x730/0x730 [ 323.177791] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 323.177797] ? v9fs_mount+0x5e/0x870 [ 323.177805] ? rcu_read_lock_sched_held+0x110/0x130 [ 323.177811] ? kmem_cache_alloc_trace+0x623/0x790 [ 323.177818] ? free_pages+0x46/0x50 [ 323.177828] v9fs_mount+0x7d/0x870 [ 323.177844] mount_fs+0x97/0x2a1 [ 323.177854] vfs_kern_mount.part.0+0x5e/0x3d0 [ 323.177863] do_mount+0x417/0x27d0 [ 323.177869] ? copy_mount_options+0x5c/0x2f0 [ 323.177876] ? rcu_read_lock_sched_held+0x110/0x130 [ 323.177884] ? copy_mount_string+0x40/0x40 [ 323.177894] ? copy_mount_options+0x1fe/0x2f0 [ 323.177902] SyS_mount+0xab/0x120 [ 323.177908] ? copy_mnt_ns+0x8c0/0x8c0 [ 323.177917] do_syscall_64+0x1e8/0x640 [ 323.177924] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 323.177935] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 323.177941] RIP: 0033:0x45af49 [ 323.177945] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 323.177953] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 323.177957] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 323.177962] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 323.177966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 323.177970] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 323.184360] 9pnet: Insufficient options for proto=fd [ 323.243238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 323.251173] 9pnet_virtio: no channels available for device 127.0.0.1 [ 323.260008] 9pnet_virtio: no channels available for device 127.0.0.1 [ 323.276823] 9pnet_virtio: no channels available for device 127.0.0.1 [ 323.285889] 9pnet_virtio: no channels available for device 127.0.0.1 [ 323.304838] FAULT_INJECTION: forcing a failure. [ 323.304838] name failslab, interval 1, probability 0, space 0, times 0 [ 323.304850] CPU: 1 PID: 15914 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 323.304856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.304860] Call Trace: [ 323.304876] dump_stack+0x142/0x197 [ 323.304891] should_fail.cold+0x10f/0x159 [ 323.304907] should_failslab+0xdb/0x130 [ 323.304918] __kmalloc+0x2f0/0x7a0 [ 323.304936] ? match_number.isra.0+0x86/0x1e0 [ 323.304949] match_number.isra.0+0x86/0x1e0 [ 323.304961] ? match_strlcpy+0xf0/0xf0 [ 323.304971] ? match_wildcard+0x2d0/0x2d0 [ 323.304984] match_int+0x41/0x50 [ 323.304996] parse_opts.part.0+0x1c9/0x2e0 [ 323.305009] ? p9_fd_show_options+0x1a0/0x1a0 [ 323.305026] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 323.305037] ? p9_idpool_create+0x40/0x120 [ 323.305050] p9_fd_create+0x86/0x340 [ 323.305061] ? parse_opts.part.0+0x2e0/0x2e0 [ 323.305073] ? __raw_spin_lock_init+0x2d/0x100 [ 323.305086] p9_client_create+0x648/0x1120 [ 323.305104] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 323.305113] ? __kmalloc_track_caller+0x372/0x790 [ 323.305124] ? __lockdep_init_map+0x10c/0x570 [ 323.305136] ? lockdep_init_map+0x9/0x10 [ 323.305146] ? __raw_spin_lock_init+0x2d/0x100 [ 323.305161] v9fs_session_init+0x1dc/0x1620 [ 323.305178] ? check_preemption_disabled+0x3c/0x250 [ 323.305190] ? v9fs_show_options+0x730/0x730 [ 323.305200] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 323.305209] ? v9fs_mount+0x5e/0x870 [ 323.305219] ? rcu_read_lock_sched_held+0x110/0x130 [ 323.305228] ? kmem_cache_alloc_trace+0x623/0x790 [ 323.305238] ? free_pages+0x46/0x50 [ 323.305252] v9fs_mount+0x7d/0x870 [ 323.305267] mount_fs+0x97/0x2a1 [ 323.305281] vfs_kern_mount.part.0+0x5e/0x3d0 [ 323.305294] do_mount+0x417/0x27d0 [ 323.305303] ? copy_mount_options+0x5c/0x2f0 [ 323.305313] ? rcu_read_lock_sched_held+0x110/0x130 [ 323.305325] ? copy_mount_string+0x40/0x40 [ 323.305338] ? copy_mount_options+0x1fe/0x2f0 [ 323.305350] SyS_mount+0xab/0x120 [ 323.305358] ? copy_mnt_ns+0x8c0/0x8c0 [ 323.305369] do_syscall_64+0x1e8/0x640 [ 323.305379] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 323.305395] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 323.305402] RIP: 0033:0x45af49 [ 323.305408] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 323.305418] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 323.305424] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 323.305431] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 323.305437] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 323.305443] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 323.305486] 9pnet: Insufficient options for proto=fd [ 323.324756] 9pnet_virtio: no channels available for device 127.0.0.1 [ 323.364080] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0x0, 0x0) getsockname$l2tp6(r0, &(0x7f0000000680)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000006c0)=0x20) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2f3}, &(0x7f0000000100)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = dup3(r4, r3, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x3ff) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r7 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r9, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4f059c2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0af3adca0344440976222fdee78ec9a5c276ab0ac861b6485f69523ad48598e3fd6f843a3b480d7b5c1ab3fb1138"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r9, 0x8}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x9, 0x8002, 0x7fffffff, 0xffffffe0, r9}, 0x10) 18:28:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x1d, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:51 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x420602, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r7, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4105ac2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r7, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r7, 0x6}, &(0x7f00000001c0)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0x80000000000000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x1ff}, 0x16, 0x2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)=ANY=[@ANYBLOB="6e6f726772706c76622c6e6f646973636172642c646973636172642c636f6e746578743d73746166665f752c646f6e745f6d655fe96553652c5e0000003d", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:28:51 executing program 1 (fault-call:10 fault-nth:20): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000080), &(0x7f0000000100)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) writev(r3, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x20, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 324.075035] FAULT_INJECTION: forcing a failure. [ 324.075035] name failslab, interval 1, probability 0, space 0, times 0 [ 324.092891] 9pnet_virtio: no channels available for device 127.0.0.1 [ 324.098229] kvm [15936]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 324.108425] 9pnet_virtio: no channels available for device 127.0.0.1 [ 324.138830] CPU: 1 PID: 15938 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 324.146761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.156121] Call Trace: [ 324.158727] dump_stack+0x142/0x197 [ 324.162380] should_fail.cold+0x10f/0x159 [ 324.166607] should_failslab+0xdb/0x130 [ 324.170598] kmem_cache_alloc_trace+0x2e9/0x790 [ 324.175298] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 324.180770] ? p9_idpool_create+0x40/0x120 [ 324.185017] p9_fd_create+0x137/0x340 [ 324.188838] ? parse_opts.part.0+0x2e0/0x2e0 [ 324.193254] ? __raw_spin_lock_init+0x2d/0x100 [ 324.197856] p9_client_create+0x648/0x1120 [ 324.202097] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 324.207641] ? __kmalloc_track_caller+0x372/0x790 [ 324.212492] ? __lockdep_init_map+0x10c/0x570 [ 324.216984] ? lockdep_init_map+0x9/0x10 [ 324.221034] ? __raw_spin_lock_init+0x2d/0x100 [ 324.225613] v9fs_session_init+0x1dc/0x1620 [ 324.229927] ? check_preemption_disabled+0x3c/0x250 [ 324.234930] ? v9fs_show_options+0x730/0x730 [ 324.239331] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 324.244762] ? v9fs_mount+0x5e/0x870 [ 324.248457] ? rcu_read_lock_sched_held+0x110/0x130 [ 324.253456] ? kmem_cache_alloc_trace+0x623/0x790 [ 324.258282] ? free_pages+0x46/0x50 [ 324.261936] v9fs_mount+0x7d/0x870 [ 324.265486] mount_fs+0x97/0x2a1 [ 324.268854] vfs_kern_mount.part.0+0x5e/0x3d0 [ 324.273488] do_mount+0x417/0x27d0 [ 324.277035] ? copy_mount_string+0x40/0x40 [ 324.281258] ? copy_mount_options+0x151/0x2f0 [ 324.285748] ? __sanitizer_cov_trace_pc+0x41/0x60 [ 324.290587] ? copy_mount_options+0x1fe/0x2f0 [ 324.295076] SyS_mount+0xab/0x120 [ 324.298514] ? copy_mnt_ns+0x8c0/0x8c0 [ 324.302394] do_syscall_64+0x1e8/0x640 [ 324.306274] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 324.311107] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 324.316376] RIP: 0033:0x45af49 [ 324.319551] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 324.327251] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 324.334505] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 324.341758] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 324.349015] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 324.356268] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 324.363871] net_ratelimit: 10 callbacks suppressed [ 324.363876] protocol 88fb is buggy, dev hsr_slave_0 [ 324.373923] protocol 88fb is buggy, dev hsr_slave_1 18:28:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'veth1_to_team\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="3f0000009d050000010000002f000000c7cddf113639bbc1c62b15a02bd78f5b6bccce63a5746a62661fe13d71e037593a4726013b1df7ff55f8083e171bd931375bb6af6c8f156cddf875c9106d30de48bb15cccc001ba3feac70bb59ecd64e461acaeb822f45bfa332d5c1ed44a1a05da84a4e268cb7f2bce46577ef2c87a5f25e44deb587190762359acf74621d962d2af924f113cc914b47bcc932ac00c5837fb88f6a3a801464"]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x129f02, 0x0) write$FUSE_POLL(r3, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x9b1d}}, 0x18) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = socket(0x5, 0x4, 0x3) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x3, 0xf5b, 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x4, 0x84) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000000100)={0x6, 0x2, @stop_pts=0x6983}) [ 324.390125] protocol 88fb is buggy, dev hsr_slave_0 [ 324.395253] protocol 88fb is buggy, dev hsr_slave_1 [ 324.406509] can: request_module (can-proto-0) failed. [ 324.425246] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$unix(r1, &(0x7f0000000200), &(0x7f00000002c0)=0x6e) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = fcntl$dupfd(r4, 0x0, r3) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000180)={{0x2f, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x1, 'none\x00', 0x5, 0x1, 0x4}, {@local, 0x4e23, 0x10000, 0x1d90a5c3, 0x8bc, 0x7}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:28:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x40820, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000200)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x4008002, 0x0, 0xfffffffffffffe04) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000100)=""/224) [ 324.476663] 9pnet_virtio: no channels available for device 127.0.0.1 [ 324.518021] 9pnet_virtio: no channels available for device 127.0.0.1 [ 324.535078] IPVS: set_ctl: invalid protocol: 47 172.30.1.5:20003 [ 324.545623] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 324.566728] IPVS: set_ctl: invalid protocol: 47 172.30.1.5:20003 18:28:52 executing program 1 (fault-call:10 fault-nth:21): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 324.588929] 9pnet_virtio: no channels available for device 127.0.0.1 [ 324.718532] 9pnet_virtio: no channels available for device 127.0.0.1 [ 324.737513] 9pnet_virtio: no channels available for device 127.0.0.1 [ 324.753865] FAULT_INJECTION: forcing a failure. [ 324.753865] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 324.765939] CPU: 0 PID: 15976 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 324.774867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.784224] Call Trace: [ 324.786820] dump_stack+0x142/0x197 [ 324.790439] should_fail.cold+0x10f/0x159 [ 324.794575] __alloc_pages_nodemask+0x1d6/0x7a0 [ 324.799229] ? trace_hardirqs_on+0x10/0x10 [ 324.803452] ? depot_save_stack+0x11c/0x410 [ 324.807757] ? __alloc_pages_slowpath+0x2930/0x2930 [ 324.812759] ? trace_hardirqs_on+0x10/0x10 [ 324.816990] ? trace_hardirqs_on+0x10/0x10 [ 324.821212] cache_grow_begin+0x80/0x400 [ 324.825260] kmem_cache_alloc_trace+0x6b2/0x790 [ 324.829910] ? find_held_lock+0x35/0x130 [ 324.833975] p9_client_prepare_req.part.0+0x4d8/0xa90 [ 324.839161] p9_client_rpc+0x170/0x1180 [ 324.843132] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 324.848479] ? p9_conn_create+0x4c0/0x4c0 [ 324.852610] ? pipe_poll+0x261/0x2d0 [ 324.856319] ? p9_conn_create+0x3c0/0x4c0 [ 324.860458] ? p9_fd_create+0x245/0x340 [ 324.864512] ? parse_opts.part.0+0x2e0/0x2e0 [ 324.868908] p9_client_create+0x997/0x1120 [ 324.873140] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 324.878663] ? __kmalloc_track_caller+0x372/0x790 [ 324.883498] ? __lockdep_init_map+0x10c/0x570 [ 324.887976] ? lockdep_init_map+0x9/0x10 [ 324.892021] ? __raw_spin_lock_init+0x2d/0x100 [ 324.896592] v9fs_session_init+0x1dc/0x1620 [ 324.900906] ? check_preemption_disabled+0x3c/0x250 [ 324.905917] ? v9fs_show_options+0x730/0x730 [ 324.910314] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 324.915753] ? v9fs_mount+0x5e/0x870 [ 324.919449] ? rcu_read_lock_sched_held+0x110/0x130 [ 324.924446] ? kmem_cache_alloc_trace+0x623/0x790 [ 324.929272] ? free_pages+0x46/0x50 [ 324.932890] v9fs_mount+0x7d/0x870 [ 324.936439] mount_fs+0x97/0x2a1 [ 324.939807] vfs_kern_mount.part.0+0x5e/0x3d0 [ 324.944314] do_mount+0x417/0x27d0 [ 324.947859] ? retint_kernel+0x2d/0x2d [ 324.951753] ? copy_mount_string+0x40/0x40 [ 324.955987] ? copy_mount_options+0x199/0x2f0 [ 324.960471] ? copy_mount_options+0x1fe/0x2f0 [ 324.964955] SyS_mount+0xab/0x120 [ 324.968394] ? copy_mnt_ns+0x8c0/0x8c0 [ 324.972279] do_syscall_64+0x1e8/0x640 [ 324.977369] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 324.982203] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 324.987387] RIP: 0033:0x45af49 [ 324.990557] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 324.998246] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 325.005501] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 325.012756] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 325.020026] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 325.027283] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 325.034903] protocol 88fb is buggy, dev hsr_slave_0 [ 325.039994] protocol 88fb is buggy, dev hsr_slave_1 [ 325.050362] can: request_module (can-proto-0) failed. 18:28:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000fe6000/0xf000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)="6967989f2c878f83e12074e1beb8f92c62892f29c878c96abdbbca12b80778c89a93ce2822b8cc253e8571d77c527a5c7cee9bfcd5ceaee2cb6c326773ecfe04903199452dc12884c342034a84895ca8a3873ccaff0105d7d857d33eaaa8ec1ea0162dd29fac8f61d41d4ad847f6798d8d5f7fa138c862103f4b38702925c4dd8f305d619b923e4ec55394faf05d2c5bf5e8fdaa001c6b01e28d0a76477555d353cd408e3651ba3cedca6f7402c204be2bab7605d603b8a0c0bcaa5f7e212252afd1a74c0c72aaada099a0718494fbf91231caad76fb9a933a0bd41eb9605e9016431d215e6b20ff6ba2ca64813b465c89d781e5", 0xf4, r4}, 0x68) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000080)=0x81) 18:28:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000c00), 0x0) 18:28:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x4e) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x84000, 0x14) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r6, &(0x7f0000000040), 0x1b3) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r7, &(0x7f0000000040), 0x1b3) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r11, @ANYRES32=r11, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r15, @ANYRES32=r15, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) sendmsg$unix(r2, &(0x7f0000000840)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000180)="aeda71362f2d99fa44689ae459454289fdef273e640adcc17aada47eb7ce1522ca25acf2ac311555852a3d6241e4d75bf471c101c887353e2f7580f249ba5f2de5512d4fa56285811b18595b683a72534f6e72571a1f76fc0de76f9e08ac6ad6807ed89675044e344ebc48a1b6669b55c46940b3061855b7689933e513e50ece44c9bf5063cbb163f95374dac17cdf8b8f261bac163a880a95b7d97735727e185da9729f6102d8170d453c6f40f3eed8fea5cb1c56878fb61c2b1a91944c0087307d3d8a24f126d0568be259f714bcbcdf25abb76ff7a6a22614c6fc37cd53977c4333680e787c139b75ad5c1e53ff8d68675d01feb5", 0xf6}, {&(0x7f00000002c0)="ab2f8cb10b8bd55159e8ed870b57f17865e143dac30c9899e727ff337291392404377c96f1d63a622007ab37d801885677ae0481fcbb82a88422d2a44731e9bf425f", 0x42}, {&(0x7f0000000340)="f3c1a0ae1a5a2eeb307a6c67f3f7e33f1fed2a47bec70208db028a83947139ac688c24cb0b2fe4fc4ac328e6eb7c862dfdea073dc319de35f25247dd078b745359c9dedf509d4c9dadfe57830f1228783b03630b516ee0ce32ba3cadb3e623489704dad27ce0987bab05cde86a4645194698ba0c901c4bcc465b7e9034baead34b7f5b72dde47a6ef10f37f43a84c1ac0c4fd469bb83f3000ad77e8e9a58ce57f56ab383053c1d61bdc6a2dd589864ff15e8eb48a34ebbebbd6784", 0xbb}, {&(0x7f0000000400)="e821e685da7ddc2735d7c409db0d3137bb89c63687e0b02966fd5d52c8aee1b6f7cc9c1289c3660e993233a77b634514b9b325c47cfee4c11533060f31f748145ef70347f6e5e16c844b88a74341b04a766aff86d233d416098552e811dc59a962b835cdc79c7deef59b02206a2468eeb67c36667c4b0a703ac1bdc470cc64a34a9b50c70fb330704bf38a787c853f48704baf4d3b", 0x95}, {&(0x7f00000004c0)="2582dbdc74d87658cd87a52054915bf6d1654f4ed295081c", 0x18}], 0x5, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x18, 0x1, 0x1, [r6, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r14, r15}}}], 0x78, 0x800}, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) rmdir(&(0x7f0000000080)='./file0\x00') sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000200)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '\x00\x00\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) [ 325.187086] 9pnet_virtio: no channels available for device 127.0.0.1 [ 325.199440] 9pnet_virtio: no channels available for device 127.0.0.1 [ 325.210008] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:53 executing program 1 (fault-call:10 fault-nth:22): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r2, 0x78d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b2c0eec196"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "741edd6ee5"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_SEQ={0x10, 0xa, "c18d5959a2f787b8d7a06849"}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000}, 0x4008024) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r2, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d89259bedf"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ce3906dea57731d44d397dd4c4"}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,context=staff_u,dont_measure,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f726f6c653d3970002c686173682c00d23a2b817e9fa07c183471626253cf77b33337104da0e4ef6553d552d764ecff4f45317cea88b440af4496291daf6b7c20e7872c235aeeee4a07b821d478936c0e82fa1bcb79b7f19de486b6fc7a52be49b6d7a540dfad187059af7d33a5ec6d13ef329b76d3cd503dc795fff1571ea829d97be8"]) [ 325.257669] 9pnet_virtio: no channels available for device 127.0.0.1 [ 325.265996] 9pnet_virtio: no channels available for device 127.0.0.1 [ 325.294832] kvm [15999]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 18:28:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r3, 0x541e, &(0x7f0000000200)={0x4, 0x0, 0x20, 0x80000001, 0x800, 0x0, 0x4, 0x2, 0x200, 0xf9, 0x50, 0x0, 0x5, 0x890, &(0x7f0000000140)=""/182, 0x8000, 0x10000, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ptrace$setopts(0x4206, r4, 0x740, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000440)={0x9b0000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0xa00902, 0x5, [], @p_u32=&(0x7f0000000400)=0x4}}) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x7bf040117164b1bf}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7000ffdbdf250700003f00000014001f00fe8000000000000000000000000000bb06001c01fa08001100010000000000000000083fe430ef42b54d03bbc178ef8dc4fe474119b54b7274b7d6d8c6998d27f0ab7e45e7cb7e9d0f1c16f846a82c0a8681dcc00a254abed4109d3980ca3c4f9ea6d25d5caa2a392656f4762e26"], 0x40}, 0x1, 0x0, 0x0, 0xc050}, 0x4000000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x18bb, 0x7, 0x4, 0x42000800, 0x1f, {0x77359400}, {0x5, 0x1, 0x4, 0xc5, 0x3, 0x0, "44e92d84"}, 0x3, 0x1, @fd, 0x5, 0x0, r8}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r9, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r10 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) writev(r10, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$TIOCCBRK(r12, 0x5428) [ 325.319499] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000400)='127.0.0.1\x00', &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)='9p\x00', 0x28e044, &(0x7f00000004c0)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@msize={'msize', 0x3d, 0x4}}, {@cache_none='cache=none'}, {@mmap='mmap'}, {@posixacl='posixacl'}, {@debug={'debug', 0x3d, 0x7076}}, {@loose='loose'}, {@uname={'uname'}}], [{@appraise_type='appraise_type=imasig'}]}}) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2000040, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x3f}}, {@timeout={'timeout', 0x3d, 0x6}}, {@sq={'sq', 0x3d, 0x2}}, {@rq={'rq', 0x3d, 0x6}}, {@sq={'sq', 0x3d, 0x7}}, {@rq={'rq', 0x3d, 0x7}}, {@timeout={'timeout', 0x3d, 0xfffffffffffffff9}}, {@rq={'rq', 0x3d, 0x926}}], [{@obj_type={'obj_type', 0x3d, '\xcd\x03\xcch\xdf\xdf#R\f\xd2\x94\xee}\xb4G\x9c\xbc\xdaz\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x80810, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) munlockall() ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$l2tp6(r3, &(0x7f0000000180)={0xa, 0x0, 0x2, @empty, 0x9, 0x2}, 0x20) writev(r1, &(0x7f0000000c00)=[{&(0x7f00000001c0)="872d9c078bcd08c5df648c740470c2e6b604076176012d105dcfc4a6d20a23de2e45a4d5b9b99f327b73be8f008bfa84eb118193f16af4f0f422b238894733b8ba89d4f390960efc01a3c6fc3c85ea391d63f12fbc8009a25b9cabd065aa365179f96b8ec7613dc3a6ad2c607f35240264bca63bdeda57133f0e16afa43ca0afcf3abf66f3de05a21e3d", 0xfffffffffffffd1a}], 0x1000031a) [ 325.381301] 9pnet_virtio: no channels available for device 127.0.0.1 [ 325.406370] 9pnet_virtio: no channels available for device 127.0.0.1 [ 325.421845] 9pnet_virtio: no channels available for device 127.0.0.1 [ 325.468201] 9pnet_virtio: no channels available for device 127.0.0.1 [ 325.496317] FAULT_INJECTION: forcing a failure. [ 325.496317] name failslab, interval 1, probability 0, space 0, times 0 [ 325.507581] CPU: 1 PID: 16033 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 325.515468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.524917] Call Trace: [ 325.527516] dump_stack+0x142/0x197 [ 325.531163] should_fail.cold+0x10f/0x159 [ 325.535332] should_failslab+0xdb/0x130 [ 325.539323] kmem_cache_alloc_trace+0x4b/0x790 [ 325.543910] ? find_held_lock+0x35/0x130 [ 325.547976] p9_client_prepare_req.part.0+0x4d8/0xa90 [ 325.553182] p9_client_rpc+0x170/0x1180 [ 325.557354] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 325.562706] ? p9_conn_create+0x4c0/0x4c0 [ 325.566860] ? pipe_poll+0x261/0x2d0 [ 325.570676] ? p9_conn_create+0x3c0/0x4c0 [ 325.574824] ? p9_fd_create+0x245/0x340 [ 325.578828] ? parse_opts.part.0+0x2e0/0x2e0 [ 325.583233] p9_client_create+0x997/0x1120 [ 325.587454] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 325.592975] ? __kmalloc_track_caller+0x372/0x790 [ 325.599560] ? __lockdep_init_map+0x10c/0x570 [ 325.604043] ? lockdep_init_map+0x9/0x10 [ 325.608099] ? __raw_spin_lock_init+0x2d/0x100 [ 325.612668] v9fs_session_init+0x1dc/0x1620 [ 325.616977] ? check_preemption_disabled+0x3c/0x250 [ 325.621988] ? v9fs_show_options+0x730/0x730 [ 325.626391] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 325.631851] ? v9fs_mount+0x5e/0x870 [ 325.635552] ? rcu_read_lock_sched_held+0x110/0x130 [ 325.640652] ? kmem_cache_alloc_trace+0x623/0x790 [ 325.645479] ? free_pages+0x46/0x50 [ 325.649101] v9fs_mount+0x7d/0x870 [ 325.652646] mount_fs+0x97/0x2a1 [ 325.656000] vfs_kern_mount.part.0+0x5e/0x3d0 [ 325.660488] do_mount+0x417/0x27d0 [ 325.664013] ? copy_mount_options+0x5c/0x2f0 [ 325.668414] ? rcu_read_lock_sched_held+0x110/0x130 [ 325.673421] ? copy_mount_string+0x40/0x40 [ 325.677641] ? copy_mount_options+0x1fe/0x2f0 [ 325.682141] SyS_mount+0xab/0x120 [ 325.685576] ? copy_mnt_ns+0x8c0/0x8c0 [ 325.689446] do_syscall_64+0x1e8/0x640 [ 325.693324] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 325.698154] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 325.703325] RIP: 0033:0x45af49 [ 325.706496] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 325.714200] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 325.721474] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 325.728735] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 325.736002] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 325.743261] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 325.750565] 9pnet: Couldn't grow tag array [ 325.762987] protocol 88fb is buggy, dev hsr_slave_0 [ 325.768071] protocol 88fb is buggy, dev hsr_slave_1 [ 325.910128] protocol 88fb is buggy, dev hsr_slave_0 [ 325.915240] protocol 88fb is buggy, dev hsr_slave_1 18:28:53 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0xbc90b0ef0256ce5b, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000c40)=""/4096, 0x1000, 0x7a45482cfa5b8b65, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:28:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040)="db39d8a9b4d76a2ee716fab9b01328f989e159b502064c40a5", 0x0}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e22, 0x8, @remote, 0x3}}}, 0x90) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x4}, 0x16, 0x2) 18:28:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x2800}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:53 executing program 1 (fault-call:10 fault-nth:23): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vhost_msg_v2(r1, &(0x7f0000000280)={0x2, 0x0, {&(0x7f0000000200)=""/119, 0x77, &(0x7f0000000480)=""/141, 0x0, 0x4}}, 0x48) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000040)=0x3fd, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0xb450b887f09bca3a, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) r6 = socket(0x28, 0x4, 0xfc) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r7, &(0x7f0000000040), 0x1b3) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r8, &(0x7f0000000040), 0x1b3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="1e6ac00c090001080018000000bccb9f0000262d4a432f9dab3882cac04041af9b58bb893e8a8496bdf1c2e197f0a8a2df380345a7ae8de5088172d5291bfee245ad636e84c500afb1d5a2c1b1b7be785fb5f44f78827d295c7678c2dc933e2a4bde2cca29abe45afad2f321942b1a499e8878967d8b7ab6b7724960eaa959723eac6bf4037dca3fa08a0f365ecc31ef58761a1042a227ff30943b26edcbe43ccb6d113ba5b75d7c272397a038095bb6db4a10c098d9709eedd716aee0f0b7a8daf2ddf7f5f2e955c56abe044dd8", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYRESOCT=r8]], 0x3}, 0x1, 0x0, 0x0, 0x8900}, 0x0) 18:28:53 executing program 4: r0 = semget(0x3, 0x4, 0x0) semctl$IPC_INFO(r0, 0x9, 0x3, &(0x7f0000000980)=""/227) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x2000, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001380)='/dev/cachefiles\x00', 0x2001, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f00000013c0)=0x8001, 0x4) r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000000f0500000018e523b4e90cb87a7f54af1f09fdf91150d8f93aaad0243d629582ada0d1eead3cadf602ad42b0fe7143fdfbbb05df37e35f8a70884c1c248677d3d9c504f1252a82364cc2e64ba4bd4f8f18d30cecc60e7ffbd92267db18b7e436981f79cf5eed91805a8b1f7bd38e25f5b78b9f6e6775", @ANYRES16=r4, @ANYBLOB="010f00000000000000000b0000002400010008000200000000000800010000000000001400010008000100000000000800010000000000"], 0x4c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0x1, &(0x7f0000000800)={&(0x7f0000000700)={0xd0, r4, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x11}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3d}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x3}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x8df7f7b6aaf60153}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r5, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000600)=[{&(0x7f0000000140)="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", 0xff, 0xffffffffffffff61}, {&(0x7f00000002c0)="7b17e540f352534c2a61d866f12b2718c934c7d49f2338545a024735ea44b8765c94379386ba163bd97244cc68cf24416e7c03756a68a0e72fa80b53d9a7d4ece335be06eecb42d74896949e372bc8d69f21c4e5a4024fe71717ed09a9ae81ab89d5305840bc0f7ce097afb420454e9ca4da68e278b677b90a8dcbe66d4a735291fd84bfaff1de8fbc4024365b0277a1e45c0d784a09b70c2749090f8abd05439f3395630de6857629dd8b6d6f01ec18506a765230b8ef519c6688f4fe554b09a22d2abad76d63f9bcddface4dc66d22", 0xd0, 0xfffffffffffffffd}, {&(0x7f00000003c0)="514677ed3983c208979b132c6546d0998ccd99f6f8a9d57f5fd0eb7c35c99a9a5b0384815cd3e134e1a39706579e0247dc12e3a891678d0e7d7c6b9437d2d3cd6e4fe15e69a81017d9fb2022c09a936ad0d856b90bfd5689c2198b1e137c616cb81285130af6e183287f7cf698074c5bdbe245517c376957f279", 0x7a, 0x81}, {&(0x7f0000000440)="6387c04a1afe4122ffaa12a307c50713a598c6329d3c2e225ed225b27f76f3319615fe562f368afd49c95b5c6c8b224cc3e5d6ac8125c03a2a1e64a11c6b0edfffa325c26442e03fea1b6a434ec988f683eedc0f6cfc50ed2b10e4002e79f93fb6bd3c65462d51b32859dec049f5dc6730da3f511083751dc7c971dd25e64b4168f0e82ae104b55b89542177d914639ed58226c4e3ee93ef6d9babafe5e71b359b71036b7a74edf25b23bb5d704431531f932244010f418586f21ae880377105827eed15c69671ad01e108b79bc493f8", 0xd0, 0x80000000}, {&(0x7f0000000540)="84907f019b2aaf30260af5bb6efd4ea1a8ed7fe63dea3f45e95bae3669f6aee2803e57ebfc5cbdc14d9f08e56fd8b960db253a58adb5d2c18eaed9144fc515c122e367fe090d3dfee9503c8f3273c1a919e9608cf1bac09965393fc5ab3a0068b26a428c159775266abac28fb6e4c628f6613be9b300ad172a6bfc618507c5e4ed6a515a66b7919f316f88", 0x8b, 0x4}], 0x4000, &(0x7f0000000240)='9p\x00') [ 326.062667] 9pnet_virtio: no channels available for device 127.0.0.1 [ 326.096983] FAULT_INJECTION: forcing a failure. [ 326.096983] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 326.108833] CPU: 0 PID: 16046 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 326.117804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.127270] Call Trace: [ 326.129869] dump_stack+0x142/0x197 [ 326.133505] should_fail.cold+0x10f/0x159 [ 326.137655] __alloc_pages_nodemask+0x1d6/0x7a0 [ 326.142401] ? find_held_lock+0x35/0x130 [ 326.146450] ? __alloc_pages_slowpath+0x2930/0x2930 [ 326.151471] cache_grow_begin+0x80/0x400 [ 326.155534] __kmalloc+0x6bf/0x7a0 [ 326.159060] ? __lockdep_init_map+0x10c/0x570 [ 326.163715] ? p9_fcall_alloc+0x1d/0x90 [ 326.167676] p9_fcall_alloc+0x1d/0x90 [ 326.171462] p9_client_prepare_req.part.0+0x7b3/0xa90 [ 326.176641] p9_client_rpc+0x170/0x1180 [ 326.180613] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 326.185969] ? p9_conn_create+0x4c0/0x4c0 [ 326.190111] ? pipe_poll+0x261/0x2d0 [ 326.193810] ? p9_conn_create+0x3c0/0x4c0 [ 326.197951] ? p9_fd_create+0x245/0x340 [ 326.201911] ? parse_opts.part.0+0x2e0/0x2e0 [ 326.206308] p9_client_create+0x997/0x1120 [ 326.210536] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 326.216075] ? __kmalloc_track_caller+0x372/0x790 [ 326.220914] ? __lockdep_init_map+0x10c/0x570 [ 326.225399] ? lockdep_init_map+0x9/0x10 [ 326.229459] ? __raw_spin_lock_init+0x2d/0x100 [ 326.234038] v9fs_session_init+0x1dc/0x1620 [ 326.238351] ? check_preemption_disabled+0x3c/0x250 [ 326.243352] ? v9fs_show_options+0x730/0x730 [ 326.247747] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 326.253184] ? v9fs_mount+0x5e/0x870 [ 326.256881] ? rcu_read_lock_sched_held+0x110/0x130 [ 326.261888] ? kmem_cache_alloc_trace+0x623/0x790 [ 326.266712] ? free_pages+0x46/0x50 [ 326.270335] v9fs_mount+0x7d/0x870 [ 326.273862] mount_fs+0x97/0x2a1 [ 326.277226] vfs_kern_mount.part.0+0x5e/0x3d0 [ 326.281739] do_mount+0x417/0x27d0 [ 326.285265] ? copy_mount_options+0x5c/0x2f0 [ 326.289688] ? rcu_read_lock_sched_held+0x110/0x130 [ 326.294785] ? copy_mount_string+0x40/0x40 [ 326.299006] ? copy_mount_options+0x1fe/0x2f0 [ 326.303495] SyS_mount+0xab/0x120 [ 326.306932] ? copy_mnt_ns+0x8c0/0x8c0 [ 326.310804] do_syscall_64+0x1e8/0x640 [ 326.314675] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 326.319505] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 326.324698] RIP: 0033:0x45af49 [ 326.327874] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 326.335583] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 326.342965] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 326.350227] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 326.357512] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 18:28:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @dev}, &(0x7f0000000140)=0xc) bind$packet(r1, &(0x7f0000000180)={0x11, 0x1b, r4, 0x1, 0x1, 0x6, @broadcast}, 0x14) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:54 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x10000, 0x0) futimesat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:54 executing program 1 (fault-call:10 fault-nth:24): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0xa00000, 0x8, 0x1ed, r3, 0x0, &(0x7f00000001c0)={0x990903, 0x20, [], @value=0x7fb5}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r5, 0xc0884123, &(0x7f0000000100)={0x2, "b4a0ab83ecd3b58c2485cf2ea3549bb3fc7cfbd3c99468db317d5c3a75c2a3fe12bdbc9afa25ba0298213b7e5080b098ef27822c2b8c6642c0c6b8da276e4068", {0xfffffffffffffff9, 0x7}}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r6, &(0x7f0000000040), 0x1b3) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000000080)=""/64) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 326.364796] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:54 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) getsockopt$rose(0xffffffffffffffff, 0x104, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet(r7, &(0x7f0000000380)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = accept4$phonet_pipe(r2, &(0x7f0000000100), &(0x7f00000001c0)=0x10, 0x80800) fsetxattr$security_evm(r8, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "3873d683c84f430a04c3397f3b9bc87b"}, 0x11, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:28:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='9p\x00', 0xf8673013801f823e, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000080)="a3", 0xfffffffffffffcfe}], 0x1239) [ 326.447506] 9pnet_virtio: no channels available for device 127.0.0.1 [ 326.474193] 9pnet_virtio: no channels available for device 127.0.0.1 [ 326.491019] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FBIO_WAITFORVSYNC(r3, 0x40044620, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x8000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x2d, 0x7, 0x8, "4548b7108fb7be2690182c913e3689f3", "326342818e4728ce957503d72e4b73aee2156a36190d5b05"}, 0x2d, 0x2) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87"}], 0x1) [ 326.520527] kvm [16065]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 326.538910] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x800000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000080400000000000000000000c8020000d001000008010000700300007003000070030000700300007003000005000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB="ac14140a7f000001ffffffffff0000007866726d30000000000000000000000068737230000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000c00024000000000d000080100000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000000100000200000001000000000000003000616464727479706500000000000000000000000000000000004000000000040400020000000001000000000000003800524544495245435400000000000000000000000000000000000000000000010000001800000000000000ac14141a006807000001ff000000000000006970766c616e30000000000000000000626f6e64300000000000000000000000fe0000000000000000000000000000006f0000000000000000000000000000000600004000000000a000c800000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000000001010001000000000000000000000028004e465155455545000000000000000000000000000000000000000000000102007f0000000000ac14140c7f000001ffffffff000000006272696467655f736c6176655f3000006361696630000000000000000000000097000000000000000000000000000000090000000000000000000000000000000800004200000000c000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000900000000000000020000000000000038004d41535155455241444500000000000000000000000000000000000000000100000001000000ac14142ae00000014e20400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038005245444952454354000000000000000000000000000000000000000000000100000002000000ffffffffac1414bb4e24c59b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000000000000000007cfeffffff000000008ce5a976c6f76e92af856f042999f61612cc06ea4641db0e3728a12083d77ebf2eab0e3f294093b26f11d7077c532535ed0bbb48022494d9a9f11a63afe0ef207dbddaffcf3ea63895497cf642adc29cbc4c3a678afdd82b54ec255cc6425ff80a58aa5793e3cec880c21357218a515410574aa062100cea3df29867fa7a80e73ab7e5f14c01290a7fbf1170497caa3063e5981b5ccb58f4165ce1adeab38d83c2400ec1891196aa7dce12b85bd3f73f5a7c7a35212829d1001489f387194372304e0dbf6c725b9bd87a848146fa1807f44821e8ed65180d2fdf237bfc5aa7b13bf6be8b5838d1f2b3f791532db8369aeba0ae800254612bdb4d52c96c2c95612044135411ebe292d84b50c9426f4985cfdab8e4d27fd0c8d146c8e00a9ce5707dc25ed55cc455a09a28020aeb5dbcad9e52dd73e83ca3baf9f7990d54b442c076063833486e50a547a34d64ee953e42e244735d456953d928aae05caa78883ff5396c7d8bbe2a6b9f4057f0414bcad5a6ad57da529c620f0059afda61b495545a3be80485c5a4702dd12521bcf6738b4c65c99bc31742330f5188cac4c06cdef4678ea9f701f0007cedf068319d0d731996e2f5bb5f1f85cbaf17003c152a4f28c35bd28c6eb317b492e7949bdaeff0c162d8c8639d04584d100203fe0241b4f456eb39108037bc76b67d6d1e89a5c399c767a22a05c382e4685b92e92a5f6ea5539bfb3f50e1abd157fa15832db5c004390da1eacbfeb6d10b50994690a839b550d8628d3fc6a9ac6c30790426f92dfd9b457af1dba2a78272b627c27554e2a182e56f21ebd554f91b0d9abcf69e1bae473598e4f857406430b095b437e109fecbfc60beb567188bcbe86affc849c81efbdb9a63969a9e86a4d902a1f4c56476437ab9a6de8594e31765676e9db238214ee82115d52aa23f0c3ba674ef2187ae3ded71e7544e95d3ce456db27c89bf97c46da73a405cc22b7d5c8e0b317c26373966b5f33986e834feee4acc86e7db19fb4122e938ac1aae89b1f59b1e5bce9aa80bb2cce6fa34c53f38f68c2fa89a3b000000000000000000000000000000000000000b53883fa56825efc769251d02a602c1518f1eacc45fea66efb5121c7876d7a8f19f25ae1a6ccdcdb12fcb96a0375a75ab0e64bbc511b95da4fe84a7bd00"/1853], 0x468) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 326.575298] 9pnet_virtio: no channels available for device 127.0.0.1 [ 326.582963] FAULT_INJECTION: forcing a failure. [ 326.582963] name failslab, interval 1, probability 0, space 0, times 0 [ 326.612989] CPU: 0 PID: 16085 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 326.621039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.630486] Call Trace: [ 326.633072] dump_stack+0x142/0x197 [ 326.636871] should_fail.cold+0x10f/0x159 [ 326.641371] should_failslab+0xdb/0x130 [ 326.645429] kmem_cache_alloc_trace+0x2e9/0x790 [ 326.650094] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 326.655273] ? trace_hardirqs_on_caller+0x400/0x590 [ 326.660386] p9_client_prepare_req.part.0+0x812/0xa90 [ 326.665771] p9_client_rpc+0x170/0x1180 [ 326.669932] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 326.675379] ? p9_conn_create+0x4c0/0x4c0 [ 326.679685] ? pipe_poll+0x261/0x2d0 [ 326.683499] ? p9_conn_create+0x3c0/0x4c0 [ 326.687661] ? p9_fd_create+0x245/0x340 [ 326.691622] ? parse_opts.part.0+0x2e0/0x2e0 [ 326.696106] p9_client_create+0x997/0x1120 [ 326.700333] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 326.705858] ? __kmalloc_track_caller+0x372/0x790 [ 326.710685] ? __lockdep_init_map+0x10c/0x570 [ 326.715164] ? lockdep_init_map+0x9/0x10 [ 326.719213] ? __raw_spin_lock_init+0x2d/0x100 [ 326.723822] v9fs_session_init+0x1dc/0x1620 [ 326.728154] ? check_preemption_disabled+0x3c/0x250 [ 326.733601] ? v9fs_show_options+0x730/0x730 [ 326.738020] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 326.743468] ? v9fs_mount+0x5e/0x870 [ 326.747170] ? rcu_read_lock_sched_held+0x110/0x130 [ 326.752729] ? kmem_cache_alloc_trace+0x623/0x790 [ 326.757741] ? free_pages+0x46/0x50 [ 326.761630] v9fs_mount+0x7d/0x870 [ 326.765375] mount_fs+0x97/0x2a1 [ 326.769489] vfs_kern_mount.part.0+0x5e/0x3d0 [ 326.774069] do_mount+0x417/0x27d0 [ 326.778049] ? copy_mount_options+0x5c/0x2f0 [ 326.783761] ? rcu_read_lock_sched_held+0x110/0x130 [ 326.789113] ? copy_mount_string+0x40/0x40 [ 326.793336] ? copy_mount_options+0x1fe/0x2f0 [ 326.797819] SyS_mount+0xab/0x120 [ 326.801265] ? copy_mnt_ns+0x8c0/0x8c0 [ 326.805343] do_syscall_64+0x1e8/0x640 [ 326.809831] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 326.814750] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 326.820193] RIP: 0033:0x45af49 [ 326.823377] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 326.831331] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 326.838611] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 326.845867] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 326.853299] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 326.861258] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 326.872971] 9pnet_virtio: no channels available for device 127.0.0.1 [ 326.885421] 9pnet_virtio: no channels available for device 127.0.0.1 [ 326.906624] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x203042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x501541, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x40) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x40000) 18:28:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r0, &(0x7f0000000040), 0x1b3) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x27, 0x0, 0x40, "9e9515b82da2e9419bc43764c81fcba6", "a1d717400e8469422245de0322c70bdd90b8"}, 0x27, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x0, 0x40010002, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x34, r4, 0xe11}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x42048) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 326.925530] 9pnet_virtio: no channels available for device 127.0.0.1 [ 326.931497] 9pnet_virtio: no channels available for device 127.0.0.1 [ 326.964407] 9pnet: Couldn't grow tag array [ 327.032105] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.048354] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x8) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000100e893d50a"], 0x28}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f0000000300)={0x10001, 0xec, 0x3, 0x6f, &(0x7f0000000340)=""/111, 0x94, &(0x7f0000000200)=""/194, 0x59, &(0x7f0000000140)=""/89}) 18:28:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000100)={0x4}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x2, &(0x7f00000001c0)=[{}, {}], &(0x7f0000000380)=""/4096}, &(0x7f0000001380)=0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:55 executing program 1 (fault-call:10 fault-nth:25): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x80c, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21040000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4005) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x231000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x7, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x20}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x5d0002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000100)={{}, {r3, r4+30000000}}, &(0x7f0000000180)) [ 327.311400] FAULT_INJECTION: forcing a failure. [ 327.311400] name failslab, interval 1, probability 0, space 0, times 0 [ 327.325160] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.326858] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.349703] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.353994] kvm [16111]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 327.361264] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.369917] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.373035] CPU: 1 PID: 16117 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 327.388113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.397615] Call Trace: [ 327.400239] dump_stack+0x142/0x197 [ 327.404823] should_fail.cold+0x10f/0x159 [ 327.409807] should_failslab+0xdb/0x130 [ 327.414154] __kmalloc+0x2f0/0x7a0 [ 327.415116] audit: type=1400 audit(1578767335.236:76): avc: denied { ioctl } for pid=16120 comm="syz-executor.5" path="socket:[78432]" dev="sockfs" ino=78432 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 327.418520] ? __lockdep_init_map+0x10c/0x570 [ 327.418536] ? p9_fcall_alloc+0x1d/0x90 [ 327.418549] p9_fcall_alloc+0x1d/0x90 [ 327.418560] p9_client_prepare_req.part.0+0x73a/0xa90 [ 327.418577] p9_client_rpc+0x170/0x1180 [ 327.471953] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 327.491808] ? p9_conn_create+0x4c0/0x4c0 [ 327.495956] ? pipe_poll+0x261/0x2d0 [ 327.499660] ? p9_conn_create+0x3c0/0x4c0 [ 327.511968] ? p9_fd_create+0x245/0x340 [ 327.516803] ? parse_opts.part.0+0x2e0/0x2e0 [ 327.521322] p9_client_create+0x997/0x1120 [ 327.537668] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 327.545581] ? __kmalloc_track_caller+0x372/0x790 [ 327.550424] ? __lockdep_init_map+0x10c/0x570 [ 327.555128] ? lockdep_init_map+0x9/0x10 [ 327.559213] ? __raw_spin_lock_init+0x2d/0x100 [ 327.564053] v9fs_session_init+0x1dc/0x1620 [ 327.568564] ? check_preemption_disabled+0x3c/0x250 [ 327.573576] ? v9fs_show_options+0x730/0x730 [ 327.577973] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 327.583758] ? v9fs_mount+0x5e/0x870 [ 327.588862] ? rcu_read_lock_sched_held+0x110/0x130 [ 327.594131] ? kmem_cache_alloc_trace+0x623/0x790 [ 327.599263] ? free_pages+0x46/0x50 [ 327.602881] v9fs_mount+0x7d/0x870 [ 327.606411] mount_fs+0x97/0x2a1 [ 327.609770] vfs_kern_mount.part.0+0x5e/0x3d0 [ 327.614253] do_mount+0x417/0x27d0 [ 327.617791] ? copy_mount_options+0x5c/0x2f0 [ 327.622185] ? rcu_read_lock_sched_held+0x110/0x130 [ 327.627633] ? copy_mount_string+0x40/0x40 [ 327.631857] ? copy_mount_options+0x1fe/0x2f0 [ 327.636349] SyS_mount+0xab/0x120 [ 327.641264] ? copy_mnt_ns+0x8c0/0x8c0 [ 327.645168] do_syscall_64+0x1e8/0x640 [ 327.649050] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 327.653979] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 327.659212] RIP: 0033:0x45af49 18:28:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x2}, 0x1) [ 327.662420] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 327.670125] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 327.678013] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 327.685294] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 327.692553] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 327.699808] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:55 executing program 4: setrlimit(0xa, &(0x7f0000000140)={0x2, 0x4}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="00001f00800038bced53cd2ea2f9250682cfa6e080c4cee281b523405e633bd75f4038890e8356cf3bad06f8d6d222c70c6febb45e30684cd5bc3ae89497f9b9c63c6baf54504afa52c6df1b0afd209a83f7bd7656b99811c49e794b8e3d626bc8ff2feb970e5283e967bfe598e808ffe62f862a14474406ccdb2ef72da39d3c92220eb96c747a65900e521c276f56ee2baedcd60faa1255da44c30277bd22fa4d3731fe95eda60398810a847829"], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20008a20}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="25ad870b39a787aee8737c94179800060000", @ANYRES16=r6, @ANYBLOB="10012bbd7000fcdbdf25190000000c0099000700000004000000050060000100000008000300", @ANYRES32=r7, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4c028}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000080)=[{0x401, 0x6}, {0x6, 0x2}, {0x2bf6, 0x3}, {0x1, 0x401}, {0x8, 0x2}, {0x2, 0x2}, {0xfffb, 0x9}]}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDSETMODE(r9, 0x4b3a, 0x0) r10 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) writev(r10, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)={0x6, 0x8, 0x1, 0x0, 0x0, [{{r0}, 0x100}]}) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x1f, {0x5, 0x1, 0x52, 0x7f, 0x80, 0x7}, 0x3, 0x81}, 0xe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x5217cb17800b2e1b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000000306120428bd7000fcdbdf250c00000a0900030073797a3000009b8b5fd957ca0000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r3, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000088}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r7, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) 18:28:55 executing program 1 (fault-call:10 fault-nth:26): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 327.726849] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.744712] 9pnet: Couldn't grow tag array 18:28:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x800003, 0x2248a4f7358cc103, 0x4, 0x440042e, 0x7, {r0, r1/1000+30000}, {0x1, 0x1, 0x7f, 0xed, 0x6, 0x7f, "e40300"}, 0x1, 0x2, @planes=&(0x7f0000000200)={0xffff, 0x0, @mem_offset=0x8001, 0x1}, 0x7, 0x0, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@rand_addr="01c7bb8428ef0fe208995b24645c8914", 0xfffffff9, 0x0, 0x6bdc0fe82977dc4e, 0xf31b96ce73fef234, 0x4, 0x88ea}, &(0x7f00000001c0)=0x20) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 327.792304] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.805701] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.807180] kvm [16111]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 327.879114] FAULT_INJECTION: forcing a failure. [ 327.879114] name failslab, interval 1, probability 0, space 0, times 0 [ 327.881200] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.901719] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.909258] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.920477] CPU: 0 PID: 16148 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 327.928872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.939058] Call Trace: [ 327.941789] dump_stack+0x142/0x197 [ 327.945408] should_fail.cold+0x10f/0x159 [ 327.949548] should_failslab+0xdb/0x130 [ 327.953682] __kmalloc+0x2f0/0x7a0 [ 327.957207] ? __lockdep_init_map+0x10c/0x570 [ 327.961714] ? p9_fcall_alloc+0x1d/0x90 [ 327.965707] p9_fcall_alloc+0x1d/0x90 [ 327.969600] p9_client_prepare_req.part.0+0x73a/0xa90 [ 327.974982] p9_client_rpc+0x170/0x1180 [ 327.979289] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 327.984850] ? p9_conn_create+0x4c0/0x4c0 [ 327.988988] ? pipe_poll+0x261/0x2d0 [ 327.992749] ? p9_conn_create+0x3c0/0x4c0 [ 327.996894] ? p9_fd_create+0x245/0x340 [ 328.001260] ? parse_opts.part.0+0x2e0/0x2e0 [ 328.006018] p9_client_create+0x997/0x1120 [ 328.010339] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 328.016238] ? __kmalloc_track_caller+0x372/0x790 [ 328.021094] ? __lockdep_init_map+0x10c/0x570 [ 328.025990] ? lockdep_init_map+0x9/0x10 [ 328.030277] ? __raw_spin_lock_init+0x2d/0x100 [ 328.035262] v9fs_session_init+0x1dc/0x1620 [ 328.039936] ? check_preemption_disabled+0x3c/0x250 [ 328.045264] ? v9fs_show_options+0x730/0x730 [ 328.049834] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 328.055588] ? v9fs_mount+0x5e/0x870 [ 328.059506] ? rcu_read_lock_sched_held+0x110/0x130 [ 328.064620] ? kmem_cache_alloc_trace+0x623/0x790 [ 328.069618] ? free_pages+0x46/0x50 [ 328.073246] v9fs_mount+0x7d/0x870 [ 328.076774] mount_fs+0x97/0x2a1 [ 328.080137] vfs_kern_mount.part.0+0x5e/0x3d0 [ 328.084739] do_mount+0x417/0x27d0 [ 328.088359] ? copy_mount_options+0x5c/0x2f0 [ 328.093433] ? rcu_read_lock_sched_held+0x110/0x130 [ 328.098766] ? copy_mount_string+0x40/0x40 [ 328.102996] ? copy_mount_options+0x1fe/0x2f0 [ 328.108171] SyS_mount+0xab/0x120 [ 328.111607] ? copy_mnt_ns+0x8c0/0x8c0 [ 328.115478] do_syscall_64+0x1e8/0x640 [ 328.119453] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 328.124472] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 328.130660] RIP: 0033:0x45af49 [ 328.134290] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 328.142613] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 328.151051] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 328.158621] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 328.166379] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 328.173739] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 328.189948] 9pnet: Couldn't grow tag array 18:28:56 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x126ea, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000200)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:28:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x40) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) prctl$PR_GET_CHILD_SUBREAPER(0x25) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r3, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x2000080, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000100), 0x4) 18:28:56 executing program 1 (fault-call:10 fault-nth:27): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:56 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000180)=0x1) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000100)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4$netrom(r5, &(0x7f0000000340)={{0x3, @bcast}, [@remote, @rose, @rose, @default, @bcast, @netrom, @remote, @netrom]}, &(0x7f00000003c0)=0x48, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYRES32=r7, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r9, 0x80685600, &(0x7f00000002c0)) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x6, {0x1, 0x0, 0xfff, 0xfff, 0x7ff, 0x100, {0x2, 0x200, 0xc000000000, 0x5, 0x9, 0xffffffffffff3b33, 0x1, 0x3f, 0x1ff, 0x8001, 0x3, r3, r7, 0x8, 0x3ff}}}, 0x90) r10 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r10, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r10, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r11 = socket(0x10, 0x80002, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r12 = socket$netlink(0x10, 0x3, 0x5) r13 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x8, 0x100) ioctl$VIDIOC_S_MODULATOR(r13, 0x40445637, &(0x7f00000004c0)={0x5, "b2556fa46958a9ea68cb5c952f4ce943595526c6f22423ff4f953a96bf538eb5", 0x20, 0x4, 0x5, 0x8, 0x3}) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b8000000000"], 0x28}}, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000140)=0x40) [ 328.335977] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.345018] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.355546] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.364818] FAULT_INJECTION: forcing a failure. [ 328.364818] name failslab, interval 1, probability 0, space 0, times 0 [ 328.367024] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32=r0, @ANYRES32=0x0, @ANYRESDEC], @ANYRES32=0x0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r1, @ANYPTR64, @ANYRES64=r1, @ANYPTR64, @ANYRESHEX=r2, @ANYRES32=0x0, @ANYRESOCT], @ANYBLOB="ec2d9535dc25beb6cd16d6a4228f31f87568fe1d91c5448755bf9988fa39904f48f0bbbd29acbad6c9d62ab059f576b2c7081616bfa630df597f2335e16f6f07d0a117e83249beb45719bc8fd1187c7f32f1bc9b9cb78bd47a5c29f4e50c98d738361900eb8c5a01e678501c8dbadcce389e63165e3865f8515d68ceec7ba600be9a8223b843ead7e08f64c0035e5e250ec231f65aa21070eefc5cd203e103ba1cb058b807a59fc097057eb4e02983159456e90236456989f738b41292872374496d5764a7bc74", @ANYRES32]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000100)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 328.388117] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.442514] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.456873] CPU: 1 PID: 16168 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 328.464048] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.466405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.466410] Call Trace: [ 328.466428] dump_stack+0x142/0x197 [ 328.466444] should_fail.cold+0x10f/0x159 [ 328.466460] should_failslab+0xdb/0x130 [ 328.466475] __kmalloc+0x2f0/0x7a0 [ 328.520414] ? memcpy+0x46/0x50 [ 328.523793] ? p9pdu_readf+0x342/0x1780 [ 328.527952] p9pdu_readf+0x342/0x1780 [ 328.531966] ? p9_conn_create+0x4c0/0x4c0 [ 328.536214] ? pipe_poll+0x261/0x2d0 [ 328.540847] ? p9pdu_writef+0xd0/0xd0 [ 328.544768] ? p9_fd_create+0x245/0x340 [ 328.549165] ? parse_opts.part.0+0x2e0/0x2e0 [ 328.553959] p9_client_create+0xa1f/0x1120 [ 328.558302] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 328.563939] ? __kmalloc_track_caller+0x372/0x790 [ 328.568824] ? __lockdep_init_map+0x10c/0x570 [ 328.573419] ? lockdep_init_map+0x9/0x10 [ 328.577684] ? __raw_spin_lock_init+0x2d/0x100 [ 328.582458] v9fs_session_init+0x1dc/0x1620 [ 328.586799] ? check_preemption_disabled+0x3c/0x250 [ 328.591915] ? v9fs_show_options+0x730/0x730 [ 328.596360] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 328.601821] ? v9fs_mount+0x5e/0x870 [ 328.605548] ? rcu_read_lock_sched_held+0x110/0x130 [ 328.610578] ? kmem_cache_alloc_trace+0x623/0x790 [ 328.616145] ? free_pages+0x46/0x50 [ 328.619782] v9fs_mount+0x7d/0x870 [ 328.623340] mount_fs+0x97/0x2a1 [ 328.626719] vfs_kern_mount.part.0+0x5e/0x3d0 [ 328.631228] do_mount+0x417/0x27d0 [ 328.634778] ? copy_mount_options+0x5c/0x2f0 [ 328.639193] ? rcu_read_lock_sched_held+0x110/0x130 [ 328.644221] ? copy_mount_string+0x40/0x40 [ 328.648500] ? copy_mount_options+0x1fe/0x2f0 [ 328.653091] SyS_mount+0xab/0x120 [ 328.656548] ? copy_mnt_ns+0x8c0/0x8c0 [ 328.660446] do_syscall_64+0x1e8/0x640 [ 328.664341] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 328.669193] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 328.674385] RIP: 0033:0x45af49 [ 328.677575] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 328.685667] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 18:28:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r5, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) shutdown(r2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 328.692951] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 328.700225] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 328.707586] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 328.714864] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x7, 0x4) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000100)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004024, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 328.823193] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.829751] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.862111] kvm [16191]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 18:28:56 executing program 1 (fault-call:10 fault-nth:28): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 328.869051] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000c80)='./file0\x00', 0x200000, 0x79) connect$l2tp6(r0, &(0x7f0000000cc0)={0xa, 0x0, 0x20, @empty, 0x4b8877b5}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 328.929877] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.981966] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.995522] FAULT_INJECTION: forcing a failure. [ 328.995522] name failslab, interval 1, probability 0, space 0, times 0 [ 329.001813] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r0, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xb654}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sync() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{0xd000, 0x6000, 0xb, 0x1, 0x1, 0x1, 0x7, 0x1f, 0x4, 0x3, 0x8, 0x6}, {0xd000, 0x2000, 0xb, 0x4, 0xc1, 0x4, 0x6, 0x66, 0x4, 0x0, 0x6, 0x2}, {0x3000, 0x3000, 0xb, 0x5, 0x7, 0x4, 0x9, 0x0, 0x80, 0x0, 0x1f, 0xff}, {0x4, 0x101802, 0xc, 0xfb, 0xff, 0x7, 0x40, 0x1, 0x7f, 0xa4, 0x80, 0x9}, {0xd000, 0x2, 0x41f176d8b97a13ea, 0x5, 0x80, 0x8b, 0x3, 0x1, 0x8, 0x5, 0xd2, 0x5}, {0xf000, 0xf000, 0xa, 0xa6, 0x3f, 0x5, 0xff, 0x1, 0x80, 0x0, 0x2}, {0x2, 0x6000, 0x8, 0x2, 0x1f, 0x9, 0x6c, 0x81, 0x3, 0x1, 0xfa, 0x4}, {0xf000, 0x0, 0x0, 0xc1, 0x2e, 0x5, 0xf0, 0x1f, 0x1, 0x1, 0x7, 0x7}, {0x0, 0x4000}, {0x10000, 0x4}, 0xa0000009, 0x0, 0x0, 0x4000, 0x8, 0x4000, 0x4000, [0x35abaac9, 0x7, 0x0, 0x80000000]}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.041367] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.049053] CPU: 1 PID: 16210 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 329.057264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.066721] Call Trace: [ 329.069771] dump_stack+0x142/0x197 [ 329.073428] should_fail.cold+0x10f/0x159 [ 329.077601] should_failslab+0xdb/0x130 [ 329.081592] kmem_cache_alloc_trace+0x2e9/0x790 [ 329.086286] p9_fid_create+0x4e/0x3b0 [ 329.090103] p9_client_attach+0x7f/0x6a0 [ 329.094177] ? trace_hardirqs_off+0xd/0x10 [ 329.098428] ? p9_client_readlink+0x410/0x410 [ 329.102944] ? trace_hardirqs_on_caller+0x400/0x590 [ 329.108405] v9fs_session_init+0xc56/0x1620 [ 329.112763] ? v9fs_session_init+0xc56/0x1620 [ 329.117379] ? v9fs_show_options+0x730/0x730 [ 329.121801] ? v9fs_mount+0x5e/0x870 [ 329.125517] ? rcu_read_lock_sched_held+0x110/0x130 [ 329.130527] ? kmem_cache_alloc_trace+0x623/0x790 [ 329.135449] ? free_pages+0x46/0x50 [ 329.139070] v9fs_mount+0x7d/0x870 [ 329.142612] mount_fs+0x97/0x2a1 [ 329.146143] vfs_kern_mount.part.0+0x5e/0x3d0 [ 329.150641] do_mount+0x417/0x27d0 [ 329.154693] ? copy_mount_options+0x5c/0x2f0 [ 329.159273] ? rcu_read_lock_sched_held+0x110/0x130 [ 329.164293] ? copy_mount_string+0x40/0x40 [ 329.168614] ? copy_mount_options+0x1fe/0x2f0 [ 329.173285] SyS_mount+0xab/0x120 [ 329.176808] ? copy_mnt_ns+0x8c0/0x8c0 [ 329.180709] do_syscall_64+0x1e8/0x640 [ 329.184583] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 329.189425] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 329.194696] RIP: 0033:0x45af49 [ 329.197893] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 329.205765] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 329.213388] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 329.220654] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 329.227927] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 329.235198] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'veth0\x00', {0x2}, 0x9}) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 329.279587] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.305610] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,context=staff_u,dont_measure,euid=', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hNsh,\x00']) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) 18:28:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f726772706c76622c6e6f646908006172642c6469736361642c636f6e746578743d73746166665f752c646f6e745f6d6561737572652c657569643d000f790795c3f793cfa278a6aedd89b8b66f13a83f12a5d166e4925eb92ce6ce31272900"/108, @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:28:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x214}, 0x18f, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001400)=0x0) r4 = getuid() r5 = getegid() r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r6, &(0x7f0000000040), 0x1b3) r7 = syz_open_dev$mice(&(0x7f0000001440)='/dev/input/mice\x00', 0x0, 0x42400) r8 = syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x2, 0x200000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000014c0)={0x0, 0x0}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r14, @ANYRES32=r14, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001500)={0x0, 0x0}) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r17) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r18, @ANYRES32=r18, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001540)=0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r21) getresgid(&(0x7f0000001580), &(0x7f00000015c0)=0x0, &(0x7f0000001600)) fstat(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r24, @ANYRES32=r24, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r25, 0x0, r25) r26 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r26, &(0x7f0000000040), 0x1b3) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r29) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r30, @ANYRES32=r30, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r31 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r31, 0x0, r31) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r32, 0x0, r32) r33 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001900)='/selinux/mls\x00', 0x0, 0x0) r34 = socket$can_bcm(0x1d, 0x2, 0x2) r35 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/status\x00', 0x0, 0x0) r36 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r36, 0x0, r36) r37 = syz_open_dev$rtc(&(0x7f0000001980)='/dev/rtc#\x00', 0x7fffffff, 0x40) r38 = syz_open_dev$swradio(&(0x7f00000019c0)='/dev/swradio#\x00', 0x1, 0x2) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) r40 = fcntl$dupfd(r39, 0x0, r39) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$TIOCGSID(r40, 0x5429, &(0x7f0000001a00)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r43, @ANYRES32=r43, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r44 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r44, 0x0, r44) ioctl$sock_SIOCGPGRP(r44, 0x8904, &(0x7f0000001a80)=0x0) statx(0xffffffffffffff9c, &(0x7f0000001ac0)='./file0\x00', 0x800, 0x200, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r47, @ANYRES32=r47, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r48 = getpid() sched_setattr(r48, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) getgroups(0x4, &(0x7f0000001c00)=[0xee00, 0x0, 0xee00, 0xee00]) r50 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/snapshot\x00', 0x80800, 0x0) r51 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x420000, 0x0) r52 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r52, &(0x7f0000000040), 0x1b3) r53 = socket$inet6_tcp(0xa, 0x1, 0x0) r54 = fcntl$dupfd(r53, 0x0, r53) ioctl$PERF_EVENT_IOC_ENABLE(r54, 0x8912, 0x400200) r55 = accept4$inet6(r54, &(0x7f0000001cc0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000001d00)=0x1c, 0x1c1000) r56 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r56, 0x0, r56) r57 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/nullb0\x00', 0x101000, 0x0) r58 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r58, &(0x7f0000000040), 0x1b3) r59 = open$dir(&(0x7f0000001d80)='./file0\x00', 0x40000, 0x1) r60 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/rfkill\x00', 0x81, 0x0) r61 = socket$inet(0x2, 0x5, 0x9) r62 = socket$inet6_tcp(0xa, 0x1, 0x0) r63 = fcntl$dupfd(r62, 0x0, r62) ioctl$PERF_EVENT_IOC_ENABLE(r63, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001e80)={0x9b0000, 0x8000, 0x0, r63, 0x0, &(0x7f0000001e40)={0xa00904, 0x0, [], @string=&(0x7f0000001e00)=0x9}}) r65 = getpid() sched_setattr(r65, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r66 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r66, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r67) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r68, @ANYRES32=r68, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r69 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r69, &(0x7f0000000040), 0x1b3) r70 = getpid() sched_setattr(r70, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r71 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r71, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r72) r73 = socket$inet6_tcp(0xa, 0x1, 0x0) r74 = fcntl$dupfd(r73, 0x0, r73) ioctl$PERF_EVENT_IOC_ENABLE(r74, 0x8912, 0x400200) r75 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r75, 0x0, r75) r76 = getpid() sched_setattr(r76, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r77 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r77, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r78) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002340)={0x0, 0x0, 0x0}, &(0x7f0000002380)=0xc) r80 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r80, 0x0, r80) r81 = accept(0xffffffffffffffff, &(0x7f0000002600)=@l2, &(0x7f0000002680)=0x80) r82 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/video0\x00', 0x2, 0x0) r83 = eventfd(0x80000000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002700)=0x0) r85 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r85, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r86) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r87, @ANYRES32=r87, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r88 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000002740)='/dev/video2\x00', 0x2, 0x0) r89 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r89, &(0x7f0000000040), 0x1b3) r90 = getpid() sched_setattr(r90, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000027c0)={r90, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000002780)='\\self\x00', 0xffffffffffffffff}, 0x30) r92 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r92, &(0x7f0000000040), 0x1b3) r93 = dup(0xffffffffffffffff) r94 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002800)='/selinux/enforce\x00', 0x2000, 0x0) r95 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r95, 0x0, r95) getsockopt$sock_cred(r95, 0x1, 0x11, &(0x7f0000002840)={0x0}, &(0x7f0000002880)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000028c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}}}, &(0x7f00000029c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r98, @ANYRES32=r98, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r99 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r100 = getpid() sched_setattr(r100, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002a00)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r102, @ANYRES32=r102, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r103 = getpid() sched_setattr(r103, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r104 = getpgid(r103) r105 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r105, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r106) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r107, @ANYRES32=r107, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r108 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/sequencer\x00', 0x200, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000002a80)={0x6, 0x2, 0x0, 0x40000, 0xffffffffffffffff}) r110 = socket$bt_bnep(0x1f, 0x3, 0x4) r111 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r111, &(0x7f0000000040), 0x1b3) r112 = openat$dir(0xffffffffffffff9c, &(0x7f0000002fc0)='./file0\x00', 0x514200, 0x10) r113 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r114 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003000)='/dev/bsg\x00', 0x401, 0x0) pipe2(&(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r116 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r117 = syz_open_dev$sndseq(&(0x7f0000003080)='/dev/snd/seq\x00', 0x0, 0x4000) r118 = accept4(0xffffffffffffffff, &(0x7f00000030c0)=@caif, &(0x7f0000003140)=0x80, 0x800) r119 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r119, &(0x7f0000000040), 0x1b3) r120 = getpid() sched_setattr(r120, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r121 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r121, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r122) getgroups(0x2, &(0x7f0000003180)=[0x0, 0xee00]) r124 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r124, &(0x7f0000000040), 0x1b3) r125 = dup2(0xffffffffffffffff, r124) r126 = getpid() sched_setattr(r126, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) stat(&(0x7f00000031c0)='./file0\x00', &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0}) r128 = getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003280)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000032c0)='./file0\x00', &(0x7f0000003300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x8500) r131 = getpid() sched_setattr(r131, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004b00)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000004c00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r133, @ANYRES32=r133, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r134 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r134, &(0x7f0000000040), 0x1b3) r135 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r135, &(0x7f0000000040), 0x1b3) r136 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r136, 0x0, r136) r137 = getpid() sched_setattr(r137, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r138 = getgid() r139 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r139, &(0x7f0000000040), 0x1b3) r140 = syz_open_dev$admmidi(&(0x7f0000004c40)='/dev/admmidi#\x00', 0xff, 0x0) r141 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r141, 0x0, r141) r142 = memfd_create(&(0x7f0000004c80)='9p\x00', 0x8) r143 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000004cc0)='/selinux/status\x00', 0x0, 0x0) r144 = socket$inet6_tcp(0xa, 0x1, 0x0) r145 = fcntl$dupfd(r144, 0x0, r144) ioctl$PERF_EVENT_IOC_ENABLE(r145, 0x8912, 0x400200) r146 = openat$cgroup_type(r145, &(0x7f0000004d00)='cgroup.type\x00', 0x2, 0x0) r147 = syz_open_dev$loop(&(0x7f0000004d40)='/dev/loop#\x00', 0x9, 0x10000) r148 = socket$inet6_tcp(0xa, 0x1, 0x0) r149 = fcntl$dupfd(r148, 0x0, r148) ioctl$PERF_EVENT_IOC_ENABLE(r149, 0x8912, 0x400200) r150 = getpid() sched_setattr(r150, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r151 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r151, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r152) getresgid(&(0x7f0000004d80)=0x0, &(0x7f0000004dc0), &(0x7f0000004e00)) r154 = getpid() sched_setattr(r154, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r155, @ANYRES32=r155, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) getgroups(0x4, &(0x7f0000005380)=[0xee01, r155, 0xffffffffffffffff, 0x0]) r157 = socket$nl_route(0x10, 0x3, 0x0) r158 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r158, 0x0, r158) r159 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/dlm_plock\x00', 0x238001, 0x0) r160 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r160, 0x0, r160) r161 = epoll_create(0xf5d) r162 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r162, 0x0, r162) r163 = socket$nl_netfilter(0x10, 0x3, 0xc) r164 = socket$inet6_tcp(0xa, 0x1, 0x0) r165 = fcntl$dupfd(r164, 0x0, r164) ioctl$PERF_EVENT_IOC_ENABLE(r165, 0x8912, 0x400200) r166 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r166, &(0x7f0000000040), 0x1b3) ioctl$VIDIOC_S_EXT_CTRLS(r165, 0xc0205648, &(0x7f0000005440)={0x980000, 0x2, 0x7fff, r166, 0x0, &(0x7f0000005400)={0x990966, 0x1000, [], @ptr=0x1}}) r168 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r168, 0x0, r168) r169 = getpgid(0x0) r170 = getgid() r171 = socket$nl_crypto(0x10, 0x3, 0x15) r172 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r172, &(0x7f0000000040), 0x1b3) r173 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000005480)='/selinux/policy\x00', 0x0, 0x0) r174 = openat$uinput(0xffffffffffffff9c, &(0x7f00000054c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000005500)=0x0) r176 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r176, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r177) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r178, @ANYRES32=r178, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r179 = syz_open_dev$sg(&(0x7f0000005540)='/dev/sg#\x00', 0x1, 0x100) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000005580)={0x2, 0x17, 0x3, 0xffffffffffffffff}) r181 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/sequencer2\x00', 0x400000, 0x0) r182 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r182, 0x0, r182) r183 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000005600)='/selinux/relabel\x00', 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005740)=[{&(0x7f0000000140)=@file={0x92190cc10247d473, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000002c0)="4dd8566ebe7160b9d48635cc4aa16308b7f48f62b9938fcaec334957952207a3d4052bfe720c1b16d2e311eee712c855ddcdd1069cefbcc36fb81d9e5eb8400450c81c9c20", 0x45}, {&(0x7f0000000340)="164193730c9a4ad96d8c59e62f9aebcc9ce1cc4444ff2a3ec9fd5275661c87b5aa76bf3d782d50164b7a07b7e7910913f8a7cda7469f6b945e11c2d37ea22a555f880314b2f85562e4c9de2f8ae991acb353493fb74fcb96df356b7408526e1ece6ed726c3f82f824b1bf5940ed15890418ed836d923f11add974e4b1b6ee5cb3a3624642374c1d8", 0x88}, {&(0x7f0000000400)="2f5d12f85f8924a7c8ce65d4aba02979ab1087ab1b528a9e1b3d77af169df6eea19082d423e27330a933cdefe13532a2b786677966ed02cc1bb7795fbc00d200467ea079f915f9eb92565f8cd12a5912e407c55535b79fb92bf1d6fa1fe099988f62485c65a70d8d476934e6bdccb590e4f216397e928ca07f4bf8cc8dd259aeef3bbe8189a6a6913508f58987a77a0d8995af254b50999a375b6cf34673c8d0b25277e8077daa497bfea1198fc3e56277debf81f05e26a3200b4602745737348671967a0eabe6ec5bcf58e58d2cfc1e750005d0b1984b35b6ac0f1e3fef82fea28bc53b26572fc81a5057ab6afbc681d3a2770576924c06709da9ef5963ab218ffc1f2201d4d44321422e531e9f491c05fccadd63e074e8c03c338b1192ffe13922b73c5e216720657642b92befb723d85dd88e79878631965d96162b99330adac26633e756e380a8ba69da19a957493758cb8a84669b9f7437c2bb0339f02f008d17913df2f84a37e12927260568c1158886e6f697f63e70674d3b8d9fe5c51e84b33e15bcf04638dd413d196529c86c619b785610db73dcd76bfe407b37dcc61c2579117e9af02f5a6310c84b9fc743be6e8ebaeb8e99318ec7f7f65d94ebfe669b82f0a97cc401d84b4a523c74d45517fb1f91503e5af9f61a32521a85e34d0febd16c93649079b6d64de83d42f764bf127be69c166c4047a06df6e5027e6964ac8afe1d5ff44c10093e4d6b267ea0312675818ad7e9f519979138e77e78a6ef8d7791b729b4a00f07c96b46fe74e98c91d60bcdf98ee35da5c50447e54b32a9b569cf0860bd0aba4eb0f4c3e87f2549a8326d1e7a47a41d7c42accb7687a649502a14a80e646dda0c6e5b2cb29b40883832e3c8911487ae9140c41cf40951975caac86ac8a0723e572e71c0429d4b85fd192c17880cfeb23cfe3eeb666f460ddb948e4ffc6ec93b633c299a8e1be48c715a31b138c5e2065482f062e32f298c1bd335c878d602657584c3abed79de159f1a147d4afb10faa4d81dabea630f149885c538e27362ee7fa1d9cd270e78fd353722062d9cebe6a91cc1b00df44adba71af890e5926be2613030dc477a5c28e69de824c17fff93127d96859facf036ac3520687633b94dff24bd3406f478abbf3f0fddece060af2e47b9ed45a1ffafc8b72d3a9513de3a0810c0cbc9b8eda9af2cfb1b0ed05bb3a9a7149fe5777c456caa0642619c89d3719ae1f5e87b837127b30a8891cea1a0661d005b0eecbef7c496544be8f68aca68bd307c40cc672a25d6324f9b5efe085583c8a5ca1d5fb2b9e5700f9831c7678c55a896349dc711985ffb2aee70a58cf7677619ca8fa8fb1daf4d2afb6fa70c2d7a875823f8b7b072126a2c06e93d4fa10324a9700cfe9153b5d604c483d85138be3e467457c5ab8cee95a1abbe4bcdedc01d10aaed2b9e7746b6bcf75df64ff67268607751b3b86a6205872a172032d9578ec5c746e0f8aad74664e8c3584add64b90a59f4c4eb563d855ec36f29d47f523f42175403647d2bd2746d669637fd1685fbe5aa60112aae5344a7d65b7fa8fff5c349321d9a33ad495a0f5be064f2f6123b1d85a8a3baed34dd2b56b62064a9825f6e8e6b11e8b96b343d31dda86ad164fecff87850ced0634ed9cb532f8f6d0415c772761d93f5df920ca6184cb94946b025f06608e42603eb573d4f44a938211e1ddbe7173cac08098e5c4bb2fa539428b50a17e02e0177de3e821e384cf2977b61758f145b3b7d33cd7828947e12c36647bc91fbab7fcd5f11c335154f77aaa4b5ba64a03f1b3e911075faae0a175bac2c8f7a9df8a8f7ee82d9634bd1e6d44b8fa0ddce8c9f2a7e5d2c7c95b69d037c3fa65b8012be549160f8bdfd23fb10a46e69085d711c7568d2255ea976591f66509051389c9f32ff11594c4054bec692f03086072c223f39d612b8bcb0d8db3c3da65a03371cd20ada0eeef2e1887bb2e70dbc54d8da56ab11e4a4b54521dd8853e63a2a50f89657159de00bf023bfa9a0cea84007fc0bf862b8065c404f38cdceb51c26498f10ee63675ac2f4cde82c28a136d2b2ea686487e110c0df8b2e099aa14c0ecb47359ad82ffdb1cffbaea2157402dc77834c5fd4c84d86f57c6ed748c89fb5eb8d8a1992cb817d1746b78e83a76f4be11b8f6690d92bc16bf70dde427cccfd003b452d02b601f2168030263bd48b974c46d2f35d29e691c5593ff84446514fe0f6cb31689a7c1d99da4774883d37ae35e9c31914384af6bb624184fb3314954b07be21261df34c6a936aca547c2ec87f525b295d08a843b3bc1e3de4a4e8f06a32a96950f64491143e9ea3821e9e05da7d81bacd3259cc579b93d5a7abf912925e39191b3ab823078563f5dd574bb756236c04beacd4de22751fa55400e0d2ee5b40b2cfbd37ae5b35138100eb4f50d492e9204944cc4cb9070806b1d045f0c0e6c894bb3d02746961eb9c9805b334c7367b72cbb5d8678233fa7d9b8dc5d1acdbd2252b28f8dcf3fa92364abfe533aaca2097bfab173ac75ef7dd7feaaf5371e406e6a3df1dd4f98c162bba299308a90945d4894e68fc45aaa9e63153b5ba99c42411757c6132845dd5a16dd45aac8b5d2a98a9902ffa305c418e311a39e22e0348d5dc494e996d6606f73f60d454b08a99ce9621ccfd63c5409659ce1927717741dd03c0537a2a8808addec172748f94b10795cd8cfb2f18badd49dd9eb1c32f0ee1b38b2f7dc7683f013eb0086b2f08c60b3f7ae42e7d27ebb4862e90e75788227d5e0aed289ce8080fd5da080cf42d9516c4877ae787377251275bef866ca69dc32f3737add535baf0136d251dcb1791d97960f2479547ea3f83d32f042d5e8d910facc1c98a42dc9a4b43cdcdcdb8d434dd3284382c2bc860ec66e52fc2bbb883fe196d0c08af8a1f7fb5bd613eda498dc7b39ffc602896b0cc06385e4fdfa31d0486ff37f7f34dbe5b332f2d3de523f9d9c20257aff3341e6a0d8a45391576bc632a0e4740e8ebc436a0651afebd69d9ae070ab9917a4449730b5dd48ff6b79c849814e27e94ec7c6ae466666d446a9f07e95219d469804cf43011536b5bc619a211ea25d5768c421b808cd49a8749221afe81ebdf08ec3b3452455472ed29ed2932c64ec2e7f14031b4f7103ab3b18085074ea0e5bb26ecb3becb723f9e96e60d09198f2625dbf56fc660c904ee616bf689038f49680a619c0d80b87c0430ad143183f9cdf93cc797ce8b852799634b3de48ae33ea9e7319a2c16bc290d6aa3f215e0e06e3fadc84b3cb6bac2acdb01c8cb65261311b63cefc4a67e48076e05cbc928095e4bc42eb6803b0094cb516ed2dded816af171e84c2104dc080f0b4f21d29ff65241297fdd504134105aac36677b65d5a537c56bafe5f4d7ff05a40cb9cbdc0446a8a6ff72071407ddd4cb41eaec94598c287b1dcf209fff2a9155e01b691cd676a90bee214fdc9cb196f36faad10b1b821604bd5d5563bad7e35c256c6898ef51e6ff2c9c08a7f6df0bbbbf0ff5302914037d4b0f4adb68887b91b541d9817829ed6905ad26325b07f0a62cb3990448a7e00324d20d7724f913cf15f72506caf788694911a578afc043107027f8600120b8aec3f627b6e20e4a17c1562a0d27cc47b9bc0ca2390be9be232f2a6cfd6718e091d5243bc323605f700a3900793a5bcd01caaa15e17195dae0e765bd11be50488b4701e584685e225c611b94a678c4478bbd2c19eed294dc44e981a60acb221aa116e6c37f04efc9ddab4fd4876d85305744206c4732b149936cc059c83d2cdc587306aa6663e680f1cfc8e9248c4ddae6d651ff4ddce54d8b2fa31ec0cbcaabc775fbab9516b22852579ab9184c036edb3b5ec270617840bc0b2d7722296a96307338f9dd36ed97a7405823d8aebe017fe83076b049adf31b989e93f256e2aa3a5d35bf7a9eb6cd09483d9ebfdabe34231fa55fe212ab4236ea137811e6d3e4c49e9c57faea9ce93039a2ed4723e812f9df77ee38f195c0ca9dc8a4cbf2e2f3336c7ad71478a980a4303843fc238df3d5009b8405c711c1cb66933c8fc2a2662f9ed72acd5e75c687f519e9b7deb78d1022168d6bab02c16e9945a578e521ab7826e942d517dfff8036fe6286780bcfe3ed529d7d41b0cbcba677b4fa9b7e3b6c4708c6eb903a204e5e36e8622689f10b0ef341aafa2f37efc4adb66b8e7ebec332f756db56ecf09dac014214120df32aa5c53de0a5705f5eb9d2008ebe84c8d98b2052996f671d4d76d70a7b68d21095a27a4c01ba0bb8d8912ded7c65d6391e4f09cf75dada02d33601bb6a68ffed985bac125c2b34aa3db41949b941f1c3f28074091abaf50868a253ab6863cdd31060a7434edaf658a93f2fd2175c26665d082a5356c06c27750b764a1df5e04bf8e193ad331b684fac58ca3d8ba3039117a80e12a8fedbe1d6c28b9a07864b0caf414450da8da18536afee7aead7976650074acc6f7af61a82c5c453cc452cda6885c8224dbfd5032eaba3fbc99e599ca5072815c0dda020d604a6f0ef56698005165cea37806a1b08b41b48a7b36f14380df477aa091d8b990b59532e2fd60a7bef4ce628703330da1e520b0e372daf0a10684541d06e4e0bae8e596d14eedb0df9f868854ab9fa890dcf9f48a8452a839b4de0b0e73bfc88a17a5179ca3fbd106f4e56ac5b2866317754c2873414c763940742280e548701d86d3196bdafcdfe5042e46b92fab213961975d5d2f9fd47485a84793c719d9901630781d65da64e8e7eda9c04b388bf149f69a0ff9f1aa82ea00d4ceae97297eaf689174ad827b0bd08f024544111cbea3b9d81db6a0fab4b993e3b7777d1bfd89c369ed2e99046c8f582bd053ac0b74b6a9046af385f47e35ddd9af73f7a3467ef9f1e57912f9d408c2dddd29f6b86694135b292bc981edd412a48ad46f210219dd2275f417f364e9a6023adca8b25dfb1d23850db4f30643222fd086fb366d880d9841a07119c5caee686f29b3af4826389f5ec4f5b2315c0e3f8bf6b0758c0f632c5d199503976ddf8dbdf1f2bc13557e5e0f78802f008c52aad984cc51232ba69d594283e6c28d1e7e7996db341d4d8fcef1b8689581fa3dc54d2af4828eaa195dea7e28fa0c1945b3f85f54a2ec6eee06d570f7bf5585df4b5770687bec0cf09d1a0ed38755540fc3981942627b134b0cb080dcaa725c622aa1a5ca9b41f95a3004faf7a70528ee81831cf2011eeabb492c5394799701b4c432a2cb0cc2e96878526fa3141da9090f90347ebd3ffa47a4322e9a9d7ab53342cb8b3762e120449bbfe9e6bda632d1bb8e9337da1ff9c87aabfc59187801a0ada19c74d51ea327e17642a43d4f98780e1d30c9e5e09d44a78deb7ac19c5726ec42712713e9b7252df5e6c54727ffff86362db73bb74089de535e5d15d2eee8802f96bb9361a898614b70104f23deeee9be0c926e4653ec9a00243324fd56d13b756e87861cf2e4510def79383508728270dcc3956f88ae93e23d2662beea245437b817deba91868aaac1520eb43ae094fdddd38fe1382573de56750cc7d98690b8e0896fe94e3ca6d7bd50b1aea0a31b4a5cd7040cd946a75f94df6c3cad708248acf682275f62c8af06b88d5174ab850f6b2ebc46b9737872540a35fe1e8dd7ae275dfd6ca89bbc41b499966df9c78886dc97f6069af8524250d4ab773a168922fbbf2563e353a5a944f0b5a7c02d80f14d97f99bb7b792d50c4722631d62278214e40054da9f3a20a0d54eca6f34f", 0x1000}], 0x3, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r6, r7, r8, r10]}}, @cred={{0x1c, 0x1, 0x2, {r11, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r21, r22}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r23, r24}}}, @rights={{0x18, 0x1, 0x1, [r25, r26]}}], 0xe0, 0x1}, {&(0x7f00000017c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000001840)="416f214b76f30a5d5b356308908d87f0939148bd1937661da21d1712b6f3007d3bd9d7168dfd7b72f6d4fc21a19c9cc439c03e7b75aa07b87b1b9c48eb08e4f2586be990a9419c5648aa36b3d982b798aecbbe1ac884ba085485f0c93969a4c56a3b023f0901f4e471078de3823888", 0x6f}], 0x1, &(0x7f0000001ec0)=[@cred={{0x1c, 0x1, 0x2, {r27, r29, r30}}}, @rights={{0x30, 0x1, 0x1, [r31, r32, r33, r34, r35, r36, r37, r38]}}, @cred={{0x1c, 0x1, 0x2, {r41, r42, r43}}}, @cred={{0x1c, 0x1, 0x2, {r45, r46, r47}}}, @cred={{0x1c, 0x1, 0x2, {r48, 0x0, r49}}}, @rights={{0x24, 0x1, 0x1, [r50, r51, r52, r55, r56]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r57, r58, 0xffffffffffffffff, r59, r60, r61]}}, @rights={{0x14, 0x1, 0x1, [r64]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x138, 0x20000000}, {&(0x7f0000002000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000002080)="e11d1d015a1cfeeb2d5de12237e5dccf8ca1e98ca2f60e2dbca584b7c78b5fb3c9588291224e307f2b2d7dfd4bc8fe212cc1a1748ef32bf4e1a99e6e719bfb86fdf22e2816daec4c834714d4514bb1b4503a9f91e5044ff13e1a0a10e7e7d87e1343eb9f80de95b16c545cb279feb58707eff3071c015d097dc02b2d369b3d609e69a01d9f38b6267b6ebfcfaad78606fbbaec00a3e7a2a891da1593d20b2d644ea702b16e9fca6d2918450712d2f15677a6757c0db95552793e638d32caf105afdea5", 0xc3}, {&(0x7f0000002180)="59e762ec6506918795db19725329e0b8ac3d397c", 0x14}], 0x2, 0x0, 0x0, 0xc800}, {&(0x7f0000002200)=@file={0x34707add57d49adc, './file0\x00'}, 0x6e, &(0x7f0000002300)=[{&(0x7f0000002280)="4396308617394fd325f81f08176ca3b89a6b9a4d2c73259e32275cf401f2dc5dbee1ae7f0afd8c89fc7ea049490ef2dc80e7a6bc5be9f463338a48cf9024ee4262d433a27fa953db89f45ef50e2f6f812ef529a4f36e4c642507e76365fa21aeaa7c14915972642589", 0x69}], 0x1, &(0x7f00000023c0)=[@cred={{0x1c, 0x1, 0x2, {r65, r67, r68}}}, @rights={{0x14, 0x1, 0x1, [r69]}}, @cred={{0x1c, 0x1, 0x2, {r70, r72, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r74, r75]}}, @cred={{0x1c, 0x1, 0x2, {r76, r78, r79}}}, @rights={{0x14, 0x1, 0x1, [r80]}}], 0xb0, 0x40}, {&(0x7f0000002480)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000025c0)=[{&(0x7f0000002500)="3056c20571f89ca070da026773a576a38f9e7653f1606d72551279c7104fd8075448feebdd263867df06fed31245595832687d74b01d02a48b574cddf9e55d8038977dea954833b0b2ba70165610171b23af61b07078e0f6e7a12e9978fd10fb73c10c072bfff7cec24d49a824eb932f038697a936e5c4", 0x77}, {&(0x7f0000002580)="153b", 0x2}], 0x2, &(0x7f0000002ac0)=[@rights={{0x1c, 0x1, 0x1, [r81, r82, r83]}}, @cred={{0x1c, 0x1, 0x2, {r84, r86, r87}}}, @rights={{0x28, 0x1, 0x1, [r88, r89, r91, r92, r93, r94]}}, @cred={{0x1c, 0x1, 0x2, {r96, r97, r98}}}, @rights={{0x14, 0x1, 0x1, [r99]}}, @cred={{0x1c, 0x1, 0x2, {r100, r101, r102}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r104, r106, r107}}}, @rights={{0x18, 0x1, 0x1, [r108, r109]}}], 0x108, 0xc0d8}, {&(0x7f0000002c00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000002c80)="331a70006be5c5747fbe2a11240a3477737032d56f934f274296d5dfaf14008f3b449a785d4f2054aee1ff810e15d4a3a1b9d5b257d84ac26be77dd1ab50f2f748988807f99d3c407c0377859bc1acd375d37a10fe34a997955612f3", 0x5c}, {&(0x7f0000002d00)="40d270ea6de1f44d71f9de7e873347e4339492f94a5cc8215a490c1f872a855f0a207f42a63f0afab05199358f989c9877c106c19bfdabbf90e2b16335", 0x3d}, {&(0x7f0000002d40)="adbbaecd92eda473b95eebd727c47685231b9ba12758a048b01bfe87a27889b453439c479bb00e9bac5e549785977a429bfc3bd9c8ee6ffa5b391dc11f5456180700db", 0x43}, {&(0x7f0000002dc0)="d8778f1908666c79a82bc40407efe22220e9b08edfeabc30a899a7c2a2bf2da48e7727fdff7335d329addf16170b6ebffd6161bedc16f89c688f1ea261d2357a0bd56c390802c31dc51d51047fd7b4953623677eb5cb60fb5ebb5b1ec7c2d6a15ed3a3c6353df3fa02d6f7c69f90c3528a2f552db830f1977502c0d4e612ca0c2727b9b83c5c7644d177a979a725daef51139f80056378d1da1d6e86f06710222ea80db1aca028ecd08bff602a172cf710351c88746e5f022c2097cd5c2475d00c8d3a871fc14773", 0xc8}], 0x4, &(0x7f0000003380)=[@rights={{0x2c, 0x1, 0x1, [r110, r111, 0xffffffffffffffff, r112, r113, 0xffffffffffffffff, r114]}}, @rights={{0x24, 0x1, 0x1, [r115, r116, r117, r118, r119]}}, @cred={{0x1c, 0x1, 0x2, {r120, r122, r123}}}, @rights={{0x14, 0x1, 0x1, [r125]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r126, r127, r128}}}, @cred={{0x1c, 0x1, 0x2, {r129, r130, 0xee00}}}], 0xe0, 0x40}, {&(0x7f0000003480)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004a40)=[{&(0x7f0000003500)="f166d5adf1734a76f03f6ca440b2ac2af8f5f2ce83be35e40889c07b9c95cdb9e15540999fecb480336867e481811cbde12ec3eeab41bbb4f285d45bd341455bd0c42a459b01eba8e3dd327fe81894790aaa9a045d8fcb96cb15512cc433995799b735222c272eafda35f91a65fc0e1352ec5f12ba61f1da75f873066c62c64fabb065845c4791b66fa586a4ade091afd4e3f2a515152729b592d4a7", 0x9c}, {&(0x7f00000035c0)="76be6fbfb687c73c6bceb2d4dfbb80851f0282bf2a83a47ac3c18fa348255a29e02c53ab7eb1d76e1f23379db30dbee4f041bc48a5720950e68422d07e987a7abb590a09", 0x44}, {&(0x7f0000003640)="e31986c180e87e6e804bacb1f4199d0f76853e57840134df36d9bead928f7cdec7c92674252f88827b359a7869f5763fddc77e7784ef938cf8f3499034a8993e0d7ce0c1fc48763a62a940c704f49b7ce355e917e292dd771648603a436d9dd359af1b6f1f8e091b51cd96e0d2623af94c530998536802e957033c5027ccc44775d3ef89ba4131b8d7c374a87ee00dea45610edc9368f23672d65c4ec6ab99", 0x9f}, {&(0x7f0000003700)="10200c296b7f9ab21eb020ddba4adc43970cf83fe3ef84f7a79533448d209e690d2ad6c0afd6c33d3717deef62d5b94fce50a3bd0a351187a66699c13f02bc53f8bac5854de0b1efefd6a0695f1e8fb6c2108a96d9f3759530af5dd59af2815537ba77331afa95f9074b832537bb5817016209330c352233197ae282761daa76dd867c4bdc51ec607b468b1d38692d048a2b4f0670170d7804", 0x99}, {&(0x7f00000037c0)="b29ad1c5e80a29f10cad5f2f9b5835ab0394bdaed88bf481d5f849dc3adf58dcf0dd27edfe7391a5823b09e2f03f93e06386e6e06ebe5d528d89b843336b8dc3d584703d92763d931aae1350f92f1eaa8bf92c7d5db00456d7ff71b819b5421ecdc16a78c975c115ea0ff453051f3c71ed54f3ce1fe47cdf6ab0da6a7649f6bcdea5f2c020c98be15778688fa2419a90d359b6697e5e569bf3482e5cf56d390b1690849384c86a08b9194863740578532231dc324c6cc132e7132f5c9f545bfcb1f1d4ff5b49b538766ba34a79235572ebc21c36e80b613d285f705369c7020bed742627c9d542c4b3915425b5d8a5", 0xef}, {&(0x7f00000038c0)="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", 0x1000}, {&(0x7f00000048c0)="c5be71cc2b254d63eca6f9153907d850cda2895392b1d8af7f03d537f1611ea7e0573aa6098afa03b767ab9202e29f7cbfcb1bc50da7d66a1893e57d00c2b3472b28cd4d128f3234b91ad695e5a6d48b779e59b058147bd39f518f25af976ba54de06ec55d9fa66db3af954fd0b5fc767d1f4f4de6cc87a406cf0350f1afa5a40b00e372af57c61e0eef895339d90b344184ea523725e7b06ca7facde51ee99bed68c16efe", 0xa5}, {&(0x7f0000004980)="b7cbe056c8311230b921f04dbd3726e4ff8a0a04461e88c865b540a8ff61f76406873dfcffba852528683e86909a324956c3d186", 0x34}, {&(0x7f00000049c0)="35f887063e55d22758a29e208e5e1f44510e001595ff1978a98c0745f2d52563002ed9c6a727e5e8f917b4ae35678574ded96ad9eca0c8d857d498b64bcdc8d48f28642c5bb8e9409d1f71dc38", 0x4d}], 0x9, &(0x7f0000004e40)=[@cred={{0x1c, 0x1, 0x2, {r131, r132, r133}}}, @rights={{0x20, 0x1, 0x1, [r134, 0xffffffffffffffff, r135, r136]}}, @cred={{0x1c, 0x1, 0x2, {r137, 0x0, r138}}}, @rights={{0x38, 0x1, 0x1, [r139, 0xffffffffffffffff, r140, r141, r142, r143, 0xffffffffffffffff, r146, r147, r149]}}, @cred={{0x1c, 0x1, 0x2, {r150, r152, r153}}}], 0xb8, 0x4000000}, {&(0x7f0000004f00)=@abs={0xd2e67bd0f1488f0d, 0x0, 0x4e20}, 0x6e, &(0x7f0000005300)=[{&(0x7f0000004f80)="5165483ff07eda01758330b4615b65", 0xf}, {&(0x7f0000004fc0)="20aa932bf896ad6f2191711d6c3101efb902c74257cea724bffb5ba31a7c8e05550558c3032153f9ab563b92aa57288e7c2176a0c71efeb1f8b2e6a669dd5fcbbf79bcf9d2686bbffb986187e6575460c719a80117b9ed28b5eedef97d42bdc75ab044d16fce0c", 0x67}, {&(0x7f0000005040)="d3cbe9af63654ba447c409931477a098c0c8d966b47d6510a2322e8326cceeef7f774b67826abe15e4ffa093257afda60c01ff5ba3042401574311394eecb87d955ff89ed966e13de1134a80b2d50602969c1818eed3ad93f9c5a0ad4a5140f2b3b17ceecd1aefe29822df2d", 0x6c}, {&(0x7f00000050c0)="46c4693e255e617d354a6956e96108aa71c71cc32652e19230ba135b5c539b2e5219d4c082c524d093d3e168580e7f1b40751a31d6e5a267aa6dacc37f8e29316138ea4e4664dceb75dbd71209fe26944ba4c30166bca2440ac25e719e9eea38ef3a61338f12128b5e2f77c7b1df5f9007acce577e4ba3d21c3d344fcd8ff67b1355cf1ff2f1765b373e6c340643bfa6ea5d6178c89dc6f439135998133fe5cee3b5c6d592abda7cfe73c1fcd195b3e6a1c719db48d9ec2267969f9a776fd23a4b33391aaf8b00903f05dd2d114acb27e45bf22067dc5310828ad3b005bf4073ad139c6f029e6226e89810d3f73508e7e57f046a022161b1ad", 0xf9}, {&(0x7f00000051c0)="7de90b6c47729108a9dfff68a99898b5292acd4fccd1dd46de426e427c9549f5f2bbf6bf5f00f676c7c8f1180f73e5aa2109aeb1b551372f9b044094ff94146d86f6dcbf029ff9de2b826fdc5ad37775c410c083620ace603de4683bd2adb86a6315ed24bd672f95de99c37306dee9902be2ab21aab5b07185f45b527cdc0a783c340f13f262123717e56b4e654835cbfc3db088ec31c20120e2ab79227a963adb2b02bb028e77de07cdf2cb4cfd177aeb0dea3b09755f1dfe2127fbf39f3adffa838e66cd4831f63a149965de61690706376a6a9bd219906e10531a39411d961a3900b906ded834dd2f36035453faa1", 0xf0}, {&(0x7f00000052c0)="ad4778fc4cd267e9066eada1a4e86e", 0xf}], 0x6, &(0x7f0000005640)=[@cred={{0x1c, 0x1, 0x2, {r154, 0xffffffffffffffff, r156}}}, @rights={{0x34, 0x1, 0x1, [r157, r158, r159, r160, r161, r162, r163, r167, r168]}}, @cred={{0x1c, 0x1, 0x2, {r169, 0xee00, r170}}}, @rights={{0x20, 0x1, 0x1, [r171, r172, r173, r174]}}, @cred={{0x1c, 0x1, 0x2, {r175, r177, r178}}}, @rights={{0x28, 0x1, 0x1, [r179, r180, r181, r182, 0xffffffffffffffff, r183]}}], 0xe0, 0x10}], 0x8, 0x40000d1) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x10000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 329.385756] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.413857] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$netrom(r4, &(0x7f00000001c0)={{}, [@remote, @netrom, @null, @bcast, @netrom, @default, @null, @netrom]}, &(0x7f00000000c0)=0x48, 0xd8aede1afe2c9117) fchdir(r5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0xff, 0x7fffffff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffff9, 0xe8a, 0x1, 0x3], 0xf000, 0x20000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.494056] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.495189] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.515690] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.527241] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.605151] *** Guest State *** [ 329.612218] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 329.630434] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 329.643192] CR3 = 0x00000000fffbc000 [ 329.647430] RSP = 0x0000000000000005 RIP = 0x000000000000f000 [ 329.655021] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 329.661479] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 329.669092] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 329.677502] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 329.686310] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 329.694781] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 18:28:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, 0xffffffffffffffff) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x11) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x9) mknodat(r5, &(0x7f0000000240)='./file0\x00', 0x2b5d7f019b61f45a, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(&(0x7f0000000100)=@sr0='/dev/sr0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x200020, &(0x7f00000001c0)='9p\x00') writev(r4, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', 0xffffffffffffffff, 0x0, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f726772706c76622c6e6f646973636172642c646973636172642c636f6e746578743d737461c0ef9dcb2c646f6e745f6d6561737572650d657569643d595dcd53012a684932b13623e8e798086c1624820509b0ff5880715f0a8351013404605185d9974db57f4b8017f224808cc046e57a6b6667be21d9274c171a4543240c49", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:28:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x10001, 0x401}, {0xd450, 0x80}]}, 0x14, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:57 executing program 1 (fault-call:10 fault-nth:29): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 329.703218] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 329.711584] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 329.719688] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 329.728086] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 329.736375] IDTR: limit=0x0000ffff, base=0x0000000000000000 18:28:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xfffb, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = fcntl$dupfd(r3, 0x203, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r8, 0xaf02, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mkdirat(r10, &(0x7f0000000140)='./file0\x00', 0x106) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000010000108000000000000000000000000ebdf2dc3a509ba0e5709076628bcc4e29a166a56134aad5f80e7414b5f734eacedacc8f04ca202b22c0a2c457f638093872dfd2e40335b32472a9ba2db4132f3c51520040909c14bd36a2340c05f77724c7304024d949ad1862f6b309b5bf1509c1b99ed5808fede09b88f1255913cf05c3b1be6c97fa43f2ee0081290e0127c3bea78b11a1b96032c84ba11152c65c7b31e882471e8de1665ee4c56faa9b063f5e835debc6ae6c4473222f39ebc", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) [ 329.786562] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 329.791977] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.804437] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.811935] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.817122] FAULT_INJECTION: forcing a failure. [ 329.817122] name failslab, interval 1, probability 0, space 0, times 0 18:28:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x4408000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) [ 329.831431] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 329.833594] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.851907] 9pnet_virtio: no channels available for device 127.0.0.1 [ 329.867698] CPU: 1 PID: 16268 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 329.869543] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 329.875618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.875623] Call Trace: [ 329.875640] dump_stack+0x142/0x197 [ 329.875655] should_fail.cold+0x10f/0x159 [ 329.875671] should_failslab+0xdb/0x130 [ 329.875684] __kmalloc_track_caller+0x2ec/0x790 [ 329.897054] Interruptibility = 00000000 ActivityState = 00000000 [ 329.898656] ? __lockdep_init_map+0x10c/0x570 [ 329.898670] ? v9fs_session_init+0x39a/0x1620 [ 329.902883] *** Host State *** [ 329.906772] kstrdup+0x3a/0x70 [ 329.906785] v9fs_session_init+0x39a/0x1620 [ 329.911493] RIP = 0xffffffff8117a4e0 RSP = 0xffff88808ff77998 [ 329.917676] ? v9fs_show_options+0x730/0x730 [ 329.917688] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 329.922227] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 329.926652] ? v9fs_mount+0x5e/0x870 [ 329.926664] ? rcu_read_lock_sched_held+0x110/0x130 [ 329.926673] ? kmem_cache_alloc_trace+0x623/0x790 [ 329.926686] ? free_pages+0x46/0x50 [ 329.929961] FSBase=00007f8a87dc9700 GSBase=ffff8880aec00000 TRBase=fffffe0000003000 18:28:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)=@random={'security.', '9p\x00'}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000180)="48accce815efc2c609fd7dc6ccab97eb9eb7134c85c843dc2772c9e149503abe357347e709217cbf647b9ce8cb4216d85669eeaf11be0376ec0a22a49129cf5bf551effd61668a44255c0cea9b33f3", 0x4f, 0x5, &(0x7f0000000200)={0x0, 0x989680}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000140)="87", 0x1}], 0x1) [ 329.933068] v9fs_mount+0x7d/0x870 [ 329.933083] mount_fs+0x97/0x2a1 [ 329.933096] vfs_kern_mount.part.0+0x5e/0x3d0 [ 329.933109] do_mount+0x417/0x27d0 [ 329.937510] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 329.943480] ? copy_mount_options+0x5c/0x2f0 [ 329.943492] ? rcu_read_lock_sched_held+0x110/0x130 [ 329.943504] ? copy_mount_string+0x40/0x40 [ 329.943517] ? copy_mount_options+0x1fe/0x2f0 [ 329.943529] SyS_mount+0xab/0x120 [ 329.948005] CR0=0000000080050033 CR3=00000000a3ef3000 CR4=00000000001426f0 18:28:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x20000, &(0x7f00000002c0)=ANY=[@ANYBLOB="de849188ece23b7142a891d089950963aec972401611377ae0f57fcd7e54dd2306b4324eecc0cf5fcfa438bacae628546f9dfe4c9c7ff271dce9d3f33df326224e8a551912365923f9b4e05ffada640182b5b9b52133ad29c1220db7f964eeffaa94bf0b43f871f99c706c9db81d535fbb5d", @ANYRESHEX=r0, @ANYRES16, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESDEC=r0]]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 329.953374] ? copy_mnt_ns+0x8c0/0x8c0 [ 329.953386] do_syscall_64+0x1e8/0x640 [ 329.953395] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 329.953410] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 329.953420] RIP: 0033:0x45af49 [ 329.960503] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff868018e0 [ 329.964323] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 329.964334] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 329.964340] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 329.964344] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 329.964352] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 329.969411] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 329.974190] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 329.985956] net_ratelimit: 14 callbacks suppressed [ 329.985961] protocol 88fb is buggy, dev hsr_slave_0 [ 329.986001] protocol 88fb is buggy, dev hsr_slave_1 18:28:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee300b7679500800000000000000101013c58110308d9063127ecce66fd792bbf0e5bf5ff1bef16f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0xfffffffffffffefe) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000004440)={0x20, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0x4}}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_mreqn(r9, 0x0, 0x24, &(0x7f0000000800)={@remote, @dev, 0x0}, &(0x7f0000000840)=0xc) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r12], 0x2}}, 0x0) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ff1eeffffff7", @ANYRES32=r14], 0x2}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000940)=0x14, 0xc45363bc1546418c) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="d00800fffff70000599bf1f05dd2044818a39caa360c00"/35, @ANYRES32=r17], 0x2}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000cc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x179bf15fa523fcde}, 0xc, &(0x7f0000000c80)={&(0x7f0000000980)={0x2fc, r3, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x78, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2a800}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x79, 0x81, 0x7fffffff}]}}}]}}, {{0x8, 0x1, r6}, {0x260, 0x2, [{0x40, 0x1, @queue_id={{{0xfffffffffffffeca, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x7, 0x693}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0xfffffffffffffe63}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x147}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffbfed}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}}]}}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x9c57ec273f9aed72}, 0x24004000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 329.995892] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.007151] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.018848] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.023187] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.070212] protocol 88fb is buggy, dev hsr_slave_0 [ 330.084371] *** Control State *** [ 330.087060] protocol 88fb is buggy, dev hsr_slave_1 [ 330.096490] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000e2 18:28:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x420000, 0x0) shutdown(r0, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:58 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x800, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x8) r3 = fcntl$dupfd(r0, 0x0, r0) execveat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000140)='9p\x00'], &(0x7f0000000300)=[&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='vmnet0\'\x00', &(0x7f0000000240)='9p\x00', &(0x7f00000002c0)='\x00'], 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r3, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 330.191182] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.232259] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.233572] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.253202] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.254775] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.288250] EntryControls=0000d1ff ExitControls=002fefff [ 330.298679] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 330.299093] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.306154] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 330.335367] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 330.342105] reason=80000021 qualification=0000000000000000 [ 330.348413] IDTVectoring: info=00000000 errcode=00000000 [ 330.353980] TSC Offset = 0xffffff4cfc713e87 [ 330.358298] EPT pointer = 0x000000004de9f01e [ 330.363159] Virtual processor ID = 0x0001 18:28:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x20002, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r2) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000440)="06f6932325f8465e87a32a2d73b2ba7ffd0c0458e8e4dc058d53f09b3d7a327bb695942cb534557e2404c70ff9e843fca4c5c6f9cdc9b0a3cdc430154877e234cbafd5aeb71632ab8ee58c13de5b9aa91df40c3681f86842783e01664467c38832c1bbeb6ee9cc76459143c489c0495babcd735dfeef2086d2322cb061441a0fbdbe472c3953d403c5b2d4118fbf2adc23a6933259fa907e855af35cdb876abd1cfec069e66761b3e85e5d9643e9b937dea96bea2982efb3b084d0824beb17d68ef4759373263a8ce3b82487c977c5811112c5965d33b530257a5d6fe93d58edc9974f962de4c38fd778583485", 0x211, 0x8000000000}, {&(0x7f00000001c0)="136a0bb5fef9efc99f58f3b0740a2a5dc9136021426155c91804848676b44007fef5e25427a98a1dc2fb396bd8a9e087d5b208724667c32be1e80fc109118231a552004f7dcc3fa70d70461c53381b781aaa3c73ef86963b0e05a8c95476e0a70f427380416c675d171acdd6b20fac29e6a56a5c21da5d9f6a5970a5c4a437ba5d700e1bc4fc63f389f16ecaf2b2ebbfec0b99c0b2d0fa6788176c348f56c5ebb575", 0x24, 0x8}], 0x0, &(0x7f0000000400)='127.0.0.1\x00') sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 18:28:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x8, &(0x7f0000000140)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@index_on='index=on'}], [{@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot', 0x3d, 'md5sumselfvmnet0+'}}, {@obj_type={'obj_type', 0x3d, '/selinux/commit_pending_bools\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '127.0.0.1\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'nodiscard'}}, {@subj_role={'subj_role', 0x3d, '^eth1'}}]}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6f726772706c76622c6e6f646973636172642c646973636172642c636f6e74743d73746166665f752c646f6e745f6d6561737572652c657569643d00007e498ad1347b536f6a9001c6470a516d7e746e76625c4e3baa436c59185161d835949595b9a8faafdbabb25c7dc0919c430159e97a3f9774d6b07d42e70ed1b1c1", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:28:58 executing program 1 (fault-call:10 fault-nth:30): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_INTERRUPT(r2, &(0x7f0000000100)={0x10, 0x0, 0x7}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000009c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff06}], 0x1, 0x0, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000780)={0x4, 0xb5f, 0x0, 'queue0\x00'}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x40000002, 0x60, 0x0, 0x0, 0x4cb, 0x0, 0x3, 0x0, 0x0, 0x20, 0xfffffffffffffffd, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) rt_sigpending(&(0x7f0000000880), 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$PNPIPE_INITSTATE(r9, 0x113, 0x4, &(0x7f0000000240), &(0x7f0000000840)=0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x216, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000940), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0xb94e109a7fb75aa) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r12, 0x800442d3, &(0x7f0000000980)={0x5, 0x1, 0x3b, @remote, 'bond_slave_0\x00'}) ioctl$PIO_FONTX(r10, 0x4b6c, &(0x7f0000000200)={0x1ac, 0x19, &(0x7f0000000380)="035c07f6a8c2187480c5c0b4b1a7614948ba8b8dcefd510b503ed3c37e73cbf00e9b98b10f5997cf41f5d8c48882e4e7688a418ed581b3152d1625d77dde2a1b76230f6c9a7ff25be650705cadd5a7536bad353ad957f79841cec9ad0e9782a739b36f24ab58820fe1b4b6f5160a436e7f3bde59b108d13ef84394355e28e9b101d3474ffd842f95fee10b8af98872239dba4154208c9040c867b19433ee83f11aed2be3eacaab1fd0bdb613ad83b5806727b971680785284b113b308892fd23326df83ea8799d62e3e56ace4a65c3bfcfc6ce2325fe04e64472cd562384c4741c4f12dd55025b86d772dc68151de4cb25cf7e3f1ebafac46b0e8a963342e5fb0eb2e81dcc35a83d35c736742b7ed96e0098681f7740d1b0e227ce05d5b9ea13da0c0aa1bb68273503a5235700cb248c1ff97d466c0a87a7ee33661d24d8eccad8b5f52d3ec7cb56e06930ae03892103b3f1c588a2bf78292942a082972af00f29f6ce8b757aeb2b18c54e0723c2dde8609b464deae826e4e118542a0dc716ed343506044851dbbee8f82b8b0ae3220194194c43846d5cc000b150f8db1a95d93c747e1c2ccf700bc376b734bb398dbcd6d3e47055ed1f0dd0b376b676da8d148cb27d3c5a6313ecb850ee5493ddfe9c71edc3023cf94bd767fccee02390edbd4801530c159b1c309e0eaef588cd91a978d2e49b79e1fe1a38bf2b18f82f3e09671e9a00292b3a2496ed51347db7f3f74097057c3942f51b2f4c2072af6927fca2322a7934b48c719c0a06aab04fe5764a278be7afbe50926c95c6032b64d54ccc466f491ac71453087e6f8eca2e5d4165084df823623ae37516d00b2abad52460bae76d4abb34f9efeaf75229f87339cab4839d89c6863c6aeb89cc7beeb2ec84f94c55a782b767d9badddcacf1ae7e7875c3db86fb6608d50ed0a96935ff9824a385e7c376c84211700efdcd836e018772ae58732367b2da8c23c5cb3ee1c66f45f890c8d7fd01c287a88cc0b9490c4f6a0c2f442ca10b304c854c7c7c8eff70b83dc1866c8e49b87386c86896b48a7889557398a6dce49750a2e1e40cbfac97a3b6cf652401cfd7efd3d99badafa530218f0207af548535d11ddac77bdb256438d5adf6d7a5d9009a1b6ad77229f7c370564f77389ad1e369602a2f74c301c55c04e0ea0a45270549fddc20102ffb1b4a868e03148c80619314a3d1b02a6cf34e261a2ecb9f6faaab8afb8a0329d6bdc8da5fae1b6b1720bef0cc0c140c4e45d4563e06b1fc8ae18d438a979f7bd2e5023fb8602f2aa69b3fd701b599bc87346da302a35252477205bcd3328b39b28aea2b28a73ba0f285b1f3a527bd9297f756fe23d25f4f807728944687a9264162b593e278efbbdf1916b1b554d7a77e41556f548020eb8a035cd890309e7d2318bcfbc12ee22d8ffa096b62e2fe6ff1"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:28:58 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x40000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_FONT(r6, 0x4b61, &(0x7f00000002c0)="8414b736c3e0cf7349e19090c8cac62b4786478a7f324c1a736fc9d07f4460c086103607e2e8825edebffc1392fbf74fbba5c7bf5665c19cc842d47b056d1932f0f9b9d7081b6a52a6a5c043162cf3952c730cd41ecb342a9e92340cd0486d460e9b571a432f6eb8eccd54e169e5c8f81eeb32ea2ec4a1def58f5a5e94c6e6bc26") r7 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=r9, @ANYBLOB="0004677e599cdf5407c0e191c9d1a0854c3f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcca09cde65b4666acc9bb860db184fbb36abece16141d65ecc456047817547f6cef7480d463f8819eb7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f8372001510cb631727c0d6830edf78bd99916f34385608db9f20ddd2a19994e6f93b3948061d25c4868af695915991204a2e2c8ee6be602d833a7a3e5508b0b52e245fe8ea0bf529ee709179f00d5ad39340000000000000000"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r9, 0x8}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r9, 0x8001, 0xffffffff, 0x7c9}, 0xffffffffffffffda) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r11, &(0x7f0000000040), 0x1b3) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = syz_open_dev$ptys(0xc, 0x3, 0x1) r15 = fcntl$dupfd(r10, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) writev(r15, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 330.433085] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.448059] FAULT_INJECTION: forcing a failure. [ 330.448059] name failslab, interval 1, probability 0, space 0, times 0 [ 330.452201] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.459535] CPU: 1 PID: 16322 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 330.459545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.459549] Call Trace: [ 330.459567] dump_stack+0x142/0x197 [ 330.459583] should_fail.cold+0x10f/0x159 [ 330.459603] should_failslab+0xdb/0x130 [ 330.473797] overlayfs: unrecognized mount option "metacopy=off" or missing value [ 330.474021] kmem_cache_alloc+0x47/0x780 [ 330.509226] ? __lock_acquire+0x5f7/0x4620 [ 330.513527] ? is_bpf_text_address+0x7f/0x120 [ 330.518013] radix_tree_node_alloc.constprop.0+0x1c7/0x310 [ 330.523653] radix_tree_extend+0x208/0x430 [ 330.527896] idr_get_free_cmn+0x65e/0x8e0 [ 330.532040] ? __kernel_text_address+0xd/0x40 [ 330.536531] idr_alloc_cmn+0x10e/0x210 [ 330.540402] ? __fprop_inc_percpu_max+0x1e0/0x1e0 [ 330.545237] ? lock_acquire+0x16f/0x430 [ 330.549201] ? p9_idpool_get+0x63/0x100 [ 330.553162] p9_idpool_get+0x84/0x100 [ 330.556957] ? p9_idpool_check+0x30/0x30 [ 330.561042] p9_client_prepare_req.part.0+0x67/0xa90 [ 330.566160] p9_client_rpc+0x170/0x1180 [ 330.570160] ? p9_idpool_get+0xa3/0x100 [ 330.574132] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 330.579490] ? find_held_lock+0x35/0x130 [ 330.583577] ? p9_fid_create+0x2d5/0x3b0 [ 330.587648] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 330.592753] ? trace_hardirqs_on_caller+0x400/0x590 [ 330.597764] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 330.602866] p9_client_attach+0x152/0x6a0 [ 330.607006] ? trace_hardirqs_off+0xd/0x10 [ 330.611230] ? p9_client_readlink+0x410/0x410 [ 330.615716] ? trace_hardirqs_on_caller+0x400/0x590 [ 330.620723] v9fs_session_init+0xc56/0x1620 [ 330.625038] ? v9fs_session_init+0xc56/0x1620 [ 330.629699] ? v9fs_show_options+0x730/0x730 [ 330.634118] ? v9fs_mount+0x5e/0x870 [ 330.637836] ? rcu_read_lock_sched_held+0x110/0x130 [ 330.642843] ? kmem_cache_alloc_trace+0x623/0x790 [ 330.647676] ? free_pages+0x46/0x50 [ 330.651298] v9fs_mount+0x7d/0x870 [ 330.654836] mount_fs+0x97/0x2a1 [ 330.658198] vfs_kern_mount.part.0+0x5e/0x3d0 [ 330.662692] do_mount+0x417/0x27d0 [ 330.666226] ? copy_mount_options+0x5c/0x2f0 [ 330.670636] ? rcu_read_lock_sched_held+0x110/0x130 [ 330.675644] ? copy_mount_string+0x40/0x40 [ 330.679866] ? copy_mount_options+0x1fe/0x2f0 [ 330.684354] SyS_mount+0xab/0x120 [ 330.687798] ? copy_mnt_ns+0x8c0/0x8c0 [ 330.691687] do_syscall_64+0x1e8/0x640 [ 330.695563] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 330.700518] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 330.705741] RIP: 0033:0x45af49 [ 330.709002] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 330.716719] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 330.723981] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 330.731253] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 330.738540] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 330.745809] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x6) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:28:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x6}, @in6={0xa, 0x4e23, 0x3, @mcast1, 0x6}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8f2d}], 0x84) 18:28:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4a000, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0xc000, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:28:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="96f60f7d1ebd74f37048053269fca9faf964669e120b4f2e703d5da19469f0a3a9b003a0a66d82fc45f2805b6a724c24d4bc8abd57e061d750bc1868e3d942b542b8f1132404fb", 0x47, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x6c0f9f81298c6b6b) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xfff, 0x119000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r2, 0x10, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x8, 0x1, 0x8, 0xdf}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r4, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:58 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x7, 0x3, 0x7f, 0x10001}, {0x75, 0x8, 0x7}, {0x9, 0x8, 0x1, 0x1}, {0x0, 0x81, 0x0, 0xfff}, {0x9, 0x5, 0x1, 0x3af}, {0x1, 0x20, 0x3, 0x6}]}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x280) 18:28:58 executing program 1 (fault-call:10 fault-nth:31): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 330.819492] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.854385] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r6, &(0x7f0000000040), 0x1b3) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYRESOCT=r3, @ANYRES64=r5, @ANYRESOCT=r6, @ANYBLOB="e1fad4f1ad40b33bbf00f4a6cd0300d26cff45f6ebaef3d1ff9919706ed422e2bb7fbf08d2b2b2e02109ceb9715de9bd9fea9e97ea63b6221a05eda70138dd7940fed92f8dc9eedd0fe110f371069513a6", @ANYRES16, @ANYRES16=r8]]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x1, 'syzkaller1\x00', {}, 0x1d}) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000180)) syz_mount_image$gfs2(0x0, 0x0, 0x6, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 330.865514] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.886741] 9pnet_virtio: no channels available for device 127.0.0.1 [ 330.900583] 9pnet_virtio: no channels available for device 127.0.0.1 18:28:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r2, 0x78d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b2c0eec196"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "741edd6ee5"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_SEQ={0x10, 0xa, "c18d5959a2f787b8d7a06849"}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000}, 0x4008024) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r2, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d89259bedf"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ce3906dea57731d44d397dd4c4"}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,context=staff_u,dont_measure,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f726f6c653d3970002c686173682c00d23a2b817e9fa07c183471626253cf77b33337104da0e4ef6553d552d764ecff4f45317cea88b440af4496291daf6b7c20e7872c235aeeee4a07b821d478936c0e82fa1bcb79b7f19de486b6fc7a52be49b6d7a540dfad187059af7d33a5ec6d13ef329b76d3cd503dc795fff1571ea829d97be8"]) 18:28:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0xa05b9220b66a0186, &(0x7f00000001c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r3}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x8eb1}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'mime_typecgroup,+{wlan0*#'}}, {@dont_hash='dont_hash'}, {@euid_lt={'euid<', r4}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) [ 330.930821] FAULT_INJECTION: forcing a failure. [ 330.930821] name failslab, interval 1, probability 0, space 0, times 0 [ 330.981182] CPU: 1 PID: 16353 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 330.989125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.998489] Call Trace: [ 331.001088] dump_stack+0x142/0x197 [ 331.004735] should_fail.cold+0x10f/0x159 [ 331.006436] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.008897] should_failslab+0xdb/0x130 [ 331.008910] kmem_cache_alloc_trace+0x2e9/0x790 [ 331.008933] p9_fid_create+0x4e/0x3b0 18:28:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r2, 0x78d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b2c0eec196"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "741edd6ee5"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_SEQ={0x10, 0xa, "c18d5959a2f787b8d7a06849"}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000}, 0x4008024) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r2, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d89259bedf"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ce3906dea57731d44d397dd4c4"}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,context=staff_u,dont_measure,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f726f6c653d3970002c686173682c00d23a2b817e9fa07c183471626253cf77b33337104da0e4ef6553d552d764ecff4f45317cea88b440af4496291daf6b7c20e7872c235aeeee4a07b821d478936c0e82fa1bcb79b7f19de486b6fc7a52be49b6d7a540dfad187059af7d33a5ec6d13ef329b76d3cd503dc795fff1571ea829d97be8"]) [ 331.008947] p9_client_attach+0x7f/0x6a0 [ 331.008960] ? trace_hardirqs_off+0xd/0x10 [ 331.017524] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.019425] ? p9_client_readlink+0x410/0x410 [ 331.019439] ? trace_hardirqs_on_caller+0x400/0x590 [ 331.019456] v9fs_session_init+0xc56/0x1620 [ 331.019466] ? v9fs_session_init+0xc56/0x1620 [ 331.019492] ? v9fs_show_options+0x730/0x730 [ 331.053282] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.056613] ? v9fs_mount+0x5e/0x870 [ 331.056628] ? rcu_read_lock_sched_held+0x110/0x130 18:28:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7fffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r3, 0x2}}, 0x18) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x42a200, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) r5 = fcntl$dupfd(r0, 0x0, r0) socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r5, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 331.056639] ? kmem_cache_alloc_trace+0x623/0x790 [ 331.056649] ? free_pages+0x46/0x50 [ 331.056663] v9fs_mount+0x7d/0x870 [ 331.085574] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.085694] mount_fs+0x97/0x2a1 [ 331.102723] vfs_kern_mount.part.0+0x5e/0x3d0 [ 331.107232] do_mount+0x417/0x27d0 [ 331.110780] ? copy_mount_options+0x5c/0x2f0 [ 331.115195] ? rcu_read_lock_sched_held+0x110/0x130 [ 331.120223] ? copy_mount_string+0x40/0x40 [ 331.124472] ? copy_mount_options+0x1fe/0x2f0 [ 331.128978] SyS_mount+0xab/0x120 [ 331.132434] ? copy_mnt_ns+0x8c0/0x8c0 [ 331.133936] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.136329] do_syscall_64+0x1e8/0x640 [ 331.136340] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 331.136358] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 331.136367] RIP: 0033:0x45af49 [ 331.136373] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 331.136383] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 331.136397] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 331.157163] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.160007] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 331.160014] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 331.160020] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 331.270114] protocol 88fb is buggy, dev hsr_slave_0 [ 331.275233] protocol 88fb is buggy, dev hsr_slave_1 18:28:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0xffff, 0x6, 0x4, 0x20070000, 0xffff, {}, {0x1, 0x1, 0x4, 0x4, 0x3, 0x1, "0cad35bf"}, 0x101, 0x5, @userptr=0x100000001, 0x1a9, 0x0, 0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000040)=0x3fd, 0xfffffffffffffe9a) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x10000, 0x0) write$cgroup_int(r3, &(0x7f0000000100)=0x6, 0x12) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8983, &(0x7f0000000000)={0x8, 'veth1_to_hsr\x00', {'ipvlan1\x00'}, 0x1ff}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="e88f01428f25a01ea74034d0000000000000000000031fa37def48c322b17e4becf63ab6176368286c0f517fd7b481f56c14dcf192e7e898baca63b6c2b04111e0a4af6da472dec30d9bf29e295ce4d99da45488b5dd2723786b956284d4a61cb9d1aac9089fca608f32a4ce096cf31d10", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 18:28:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000240)={@mcast1}, &(0x7f00000002c0)=0x14) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa23028}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x8, 0x6, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000005}, 0x6040c41) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x4, 0x0, 0x0, 0x8, &(0x7f0000000100)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@fsname={'fsname', 0x3d, 'ns/cgroup\x00'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:28:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$binfmt_aout(r0, &(0x7f0000000c40)={{0x10b, 0x69, 0x4, 0x23d, 0x15e, 0x6, 0x12c, 0x5}, "884b4261574238af0d9b1769f855614399aa0cfdd33c73d9d41980d42fc6331b80efc7a5e55f85d48e579c0feb315ee521279c780a7d01cb22f7d470da4fe469e96784aa", [[], [], [], [], [], [], [], [], []]}, 0x964) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:28:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r2, 0x78d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b2c0eec196"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "741edd6ee5"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_SEQ={0x10, 0xa, "c18d5959a2f787b8d7a06849"}]}, 0x74}, 0x1, 0x0, 0x0, 0x10000}, 0x4008024) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r2, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d89259bedf"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ce3906dea57731d44d397dd4c4"}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,context=staff_u,dont_measure,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f726f6c653d3970002c686173682c00d23a2b817e9fa07c183471626253cf77b33337104da0e4ef6553d552d764ecff4f45317cea88b440af4496291daf6b7c20e7872c235aeeee4a07b821d478936c0e82fa1bcb79b7f19de486b6fc7a52be49b6d7a540dfad187059af7d33a5ec6d13ef329b76d3cd503dc795fff1571ea829d97be8"]) 18:28:59 executing program 1 (fault-call:10 fault-nth:32): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:28:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @multicast2}, &(0x7f0000000500)=0xfffffffffffffdae) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000600)={{{@in=@multicast2, @in6=@dev={0xfe, 0x80, [], 0x36}, 0x4e21, 0x0, 0x4e23, 0x0, 0x2, 0xa0, 0x80, 0x50, r7, r8}, {0x4, 0x1, 0x1f, 0xfffffffffffffffd, 0x2, 0x2, 0x80, 0x4}, {0x2, 0x0, 0x8}, 0xc6, 0x6e6bc0, 0x2, 0x0, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0xff}, 0x0, @in=@multicast2, 0x3505, 0x0, 0x4, 0xc4, 0x352e, 0x0, 0x2}}, 0xe8) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.716232] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.732242] FAULT_INJECTION: forcing a failure. [ 331.732242] name failslab, interval 1, probability 0, space 0, times 0 [ 331.734588] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.752294] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.775798] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.784845] CPU: 1 PID: 16394 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 331.792758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.795268] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.802135] Call Trace: [ 331.802156] dump_stack+0x142/0x197 [ 331.802169] should_fail.cold+0x10f/0x159 [ 331.802186] should_failslab+0xdb/0x130 18:28:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000300), 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x400801, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xd6) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x80, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000070608002d020073797a32000000000000000018789dadc7979e59000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40) 18:28:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000080)='ceph\x00', &(0x7f0000000100)='./file0\x00', 0xffff, 0x8, &(0x7f00000006c0)=[{&(0x7f0000000140)="da30fc65dd2b355f80bd2027cf34b6a674a688f44fa3dbbcaffdde97e4bddc153b089a45abb1ee0ba6451eb3ca557eb12d534b8d95bbfd5167fafd307e48439b0e3d8366c776932ba77a07b7779587e72d9960235f254b1b8dd499fe33c0cba457e943c77f42bf1f221cba310fa43cd7b810d30f47008bdd4435453125d303e9b73acf1b18cd332b19589fff5492c24f42004bb2fd44ac99b405e2940c9b6f22f7489cbed130251390df6cba2a28171ba35193ae29d04ecddb8b62f632a0182fcb29e4c51cbe468cdab1754df5d31c63093c40c83d38072a9feda0183c466a", 0xdf, 0x7}, {&(0x7f0000000400)="8efecdcdb50aaec1bb290bd5c49ea69b86323c71527717e436e836d4853bb8b7a16caad9c4f6ddd6a2711046da828ef8b4ee58040fbc69adb82e445ddf713bcc65749508eab8e95f5bd57ad8be3f6a7d242559457636850fcadcd3bbb4ef48d0909738a0304b0acbc9f71081e305987eb5b25c2a88320dc1bb4c05fbfb6362066ff4a8c14766bd3319ab8d401faf1cf633e2803ad903cd13264eb2d6b7ea75c2e55b9f82ddbeb521a147d7774ea5caf316749f8cb8e6d156b67a1145f21daf499b1cc00fda973f3a53785028654c121eb6f863713083df831c1b8d147cc58d99a239ea9897887c", 0xe7, 0x6}, {&(0x7f0000000500)="60da3cc30c3cadc75ee5daaa5f014a6941515d440ef3d46d437844c72ce809b9857c8a604eaca7a0689326cddcdd8d0e843508add6e551aa066152e8f6839f712433459d45aca40a10b430771f9788e04b048a4d5e5af51bcf6688c8f74e6a1164b87c703bb37a30e4e9ca2753ec394f9dea26045d2fe02cfc606007df32ca91380374a1d43393a7a3cbaba3270ce6c031cdde35707c525866c4682ff28def4b073dc21ef287582b24994954b42886ca600a01d9279eeea3584cc454a2fe634ca572144d559cb35b06f9bdb0845ade151b5d1fbeefa7432f7b593ee41371685142fa6528f0590d0e570adeab6294efe58fd13ed9151ea340", 0xf8, 0x1}, {&(0x7f0000000240)="c4c51977e76f30c9bd5c806d1021b72689c59305551bab3c025a20351caaabb447adeeeb", 0x24, 0x78}, {&(0x7f00000002c0)="10c8a7dbeaab8f1a3fba67d2c980afca1e6f8cb6ded202e43938db844a1f911d12db49bc2f6bbf1f4ebaf99ade2d1839b45f60c518522f2a3aff73", 0x3b, 0xffffffffffffffff}, {&(0x7f0000000300)="19f8f2b7493df1be29f29f13d6fc178adfeb231d6275b0a6f711324897db646d8349d96f1e7b9829717e463cbbe9028f75b9e5bb36397f39bc061ff2ac8dd2fe2a186cb25827dd40418b7f6fc32d7267f048842f5a1f9dd574b32229980f56edab1d35094ded86e8bd", 0x69, 0xb1af207}, {&(0x7f0000000600)="7be877d951f137a643df0fd5cb58b1ef", 0x10, 0x4}, {&(0x7f0000000640)="b56beb81430cdbc2b3be13ee2270534f6a0dabe34a9986aa7516694cee7fdffdc844886f5cf07cdc07a5e2d3920e58109a46629dc86391490aab222388c71a5d2beb647515b9faa0a3f38b703e4655e69b3ddf9a341950810ced7cd1c15807a4057a2883d3a9966c2ecc5cfc82577fb8", 0x70}], 0x201800, &(0x7f0000000780)='mime_type\x00') openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 331.802196] __kmalloc+0x2f0/0x7a0 [ 331.802208] ? __lockdep_init_map+0x10c/0x570 [ 331.802220] ? __lockdep_init_map+0x10c/0x570 [ 331.802231] ? p9_fcall_alloc+0x1d/0x90 [ 331.802243] p9_fcall_alloc+0x1d/0x90 [ 331.802254] p9_client_prepare_req.part.0+0x7b3/0xa90 [ 331.802271] p9_client_rpc+0x170/0x1180 [ 331.802281] ? p9_idpool_get+0xa3/0x100 [ 331.802293] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 331.802308] ? find_held_lock+0x35/0x130 [ 331.859398] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.861919] ? p9_fid_create+0x2d5/0x3b0 18:28:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x49}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000240)={'syz0\x00', {0x0, 0x0, 0x7ff}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) sched_setattr(0x0, &(0x7f0000000840)={0x30, 0x1, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 331.861937] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 331.861951] ? trace_hardirqs_on_caller+0x400/0x590 [ 331.861963] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 331.861978] p9_client_attach+0x152/0x6a0 [ 331.861989] ? trace_hardirqs_off+0xd/0x10 [ 331.862002] ? p9_client_readlink+0x410/0x410 [ 331.862016] ? trace_hardirqs_on_caller+0x400/0x590 [ 331.909656] v9fs_session_init+0xc56/0x1620 [ 331.913988] ? v9fs_session_init+0xc56/0x1620 [ 331.918515] ? v9fs_show_options+0x730/0x730 [ 331.922927] ? v9fs_mount+0x5e/0x870 [ 331.926647] ? rcu_read_lock_sched_held+0x110/0x130 [ 331.930923] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.931665] ? kmem_cache_alloc_trace+0x623/0x790 [ 331.931677] ? free_pages+0x46/0x50 [ 331.931695] v9fs_mount+0x7d/0x870 [ 331.947173] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.950178] mount_fs+0x97/0x2a1 [ 331.950194] vfs_kern_mount.part.0+0x5e/0x3d0 [ 331.950205] do_mount+0x417/0x27d0 [ 331.950214] ? copy_mount_options+0x5c/0x2f0 18:28:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000200)=0xffffffffffffff8c) setfsuid(r2) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000001c0)={0x2, 0x2, 0xfff7, 0xa15a, 0x70c4}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fc) writev(r3, &(0x7f0000000c00)=[{&(0x7f00000002c0)="87", 0xfe12}], 0x1) [ 331.950230] ? rcu_read_lock_sched_held+0x110/0x130 [ 331.961239] 9pnet_virtio: no channels available for device 127.0.0.1 [ 331.964574] ? copy_mount_string+0x40/0x40 [ 331.964589] ? copy_mount_options+0x1fe/0x2f0 [ 331.964601] SyS_mount+0xab/0x120 [ 331.996238] ? copy_mnt_ns+0x8c0/0x8c0 [ 331.999009] 9pnet_virtio: no channels available for device 127.0.0.1 [ 332.000130] do_syscall_64+0x1e8/0x640 [ 332.000141] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.000156] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 332.000163] RIP: 0033:0x45af49 18:28:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000200)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x4008002, 0x0, 0xfffffffffffffe04) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000100)=""/224) [ 332.000171] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 [ 332.010007] 9pnet_virtio: no channels available for device 127.0.0.1 [ 332.010531] ORIG_RAX: 00000000000000a5 [ 332.010538] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 332.010544] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 332.010550] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 332.010556] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 332.010562] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:28:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', '&userposix_acl_access)\x00'}, &(0x7f0000000180)=""/25, 0x19) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 332.021538] protocol 88fb is buggy, dev hsr_slave_0 [ 332.021585] protocol 88fb is buggy, dev hsr_slave_1 [ 332.027552] kvm [16392]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 332.034817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9615 sclass=netlink_route_socket pig=16427 comm=syz-executor.5 [ 332.086789] 9pnet_virtio: no channels available for device 127.0.0.1 [ 332.150109] protocol 88fb is buggy, dev hsr_slave_0 [ 332.155372] protocol 88fb is buggy, dev hsr_slave_1 [ 332.167066] 9pnet_virtio: no channels available for device 127.0.0.1 [ 332.219934] 9pnet_virtio: no channels available for device 127.0.0.1 [ 332.227518] 9pnet: Couldn't grow tag array 18:29:00 executing program 0: syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x7375a0b721c632da) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) migrate_pages(r7, 0x1, &(0x7f00000001c0)=0x100000001, &(0x7f0000000200)=0x43) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RXATTRWALK(r6, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0xfffffffffffffffe}, 0xf) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$ax25_SO_BINDTODEVICE(r9, 0x101, 0x19, &(0x7f0000000240)=@netrom={'nr', 0x0}, 0x10) munlockall() ioctl$KVM_RUN(r2, 0xae80, 0x0) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r12}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r10, &(0x7f0000000440)={0x12, 0x10, 0xfa00, {&(0x7f0000000400), r12, r9}}, 0x18) 18:29:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x2, &(0x7f0000000240)=[{&(0x7f00000001c0)="799803e6caf56abcfdb98ee84ec8cfcc59b92844f6a4d0c5a6e978424e5252472eee0941cea16642b2224c3b23ebe5b765b88bbb447bb82a8775ebd29eb30feb661a57c9f0213ad51b086fd30b25b1d8197c6c114511006a3c3c006a9c80bd7bc4f4e0b5ef86cf3d7e1c7e15c8e54166b4926a6b4657f1cb15", 0x79, 0x81}, {&(0x7f00000002c0)="d821449d5800812ef2678a424abff59a25298dc9e93be0ebf878386b23799153b20a714aeb50da9b1ec4031fb24c3b3df9f0a746640f698a624bde04b444afae67d9a4e43f192fa111088707fa55c3596b4be4818c5cf7c2461c7a60c0d3506e4f3664bc257d458794845899338cf17257dcbc8c05cf886a2acfb282a91cf448c56e2264159b9d9aa760cd1521ec48dae9ce2308784aa0b1c491a8ad0eeba1fbd4838114eb38ddc5b1844261f7fe542a910eb2bfa089f892cfab", 0xba, 0x20}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6f71756f74612c7071756f74612c6e6f6c612c72746465763d2e2f66696c65302c696e6f6401000000646f6e745f737572652c00000000"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x4e20, @empty}, {0x306, @local}, 0x70, {0x2, 0x4e24, @multicast1}, 'dummy0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:29:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @local}, 0xc, {0x2, 0x4e20, @multicast1}, 'veth0_vlan\x00'}) 18:29:00 executing program 1 (fault-call:10 fault-nth:33): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:29:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x5, 0x4000000000080002, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="ab96ffbfff7f4d3c2b7a2b11ffe633e24c0fd98b6be021cc58722aaf2d814ddc314eef34eaf567d9bb4b369d000095245d3ba2625022f06abaf995c9bf4e4e9dfe8cfcf83fb4f9ea5f43ef35014bae12a8adff8144bc48ada3dec1cea359e08aba1efd7aa46a6710a68874fe9617d790828a5e47602c2dc12cdba74c07a54b9ba8a8b49dbe149d3a7f20e31f37e717c2e324c4aa614e3968bbc9550b5b5d3ac681d4de6ce48ba3d4bf368cb72b561d1bca5a401bb80302b90917edd655d5009a23e574f37410bf7f8466f83f46e9c12c1de61c0155bd6ad2b2c38dc5873c917daa5be493132df733b37caa60391ae2ea00bec7438669b36e0d59e9940a1cf563"], 0x10}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1004, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r3, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x1f, 0x0, 0x1a, 0x7f, 0x0, 0x9, 0x40082, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x10000, 0x1, 0x3f, 0x5, 0x1, 0x80, 0xfffd}, r3, 0xc, r4, 0xf40eaf577d909f40) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x90204, 0x0) ioctl$NBD_DO_IT(r5, 0xab03) 18:29:00 executing program 5: r0 = socket$packet(0x11, 0x4, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x80, 0x4, 0x39870f04e30e5ee3, 0x1, 0x8, [{0x3f, 0x10000, 0x9, [], 0x1fad0fa62bd96d7f}, {0x7fff, 0x0, 0x1, [], 0x2000}, {0x8, 0x7fffffff, 0x0, [], 0x2}, {0x40, 0x5, 0xfffffffffffffffb, [], 0xf9212aab7ba26057}, {0xe0000000, 0x0, 0x7, [], 0x600}, {0x6, 0xb47e0000, 0x457d, [], 0x2f48}, {0x1, 0x9, 0xeee, [], 0x180}, {0x40, 0x7, 0x21d, [], 0x1602}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f00000000c0), 0x4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000100008001b0000000000"], 0x28}}, 0x0) [ 332.556740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9615 sclass=netlink_route_socket pig=16443 comm=syz-executor.5 18:29:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @local}, 0xc, {0x2, 0x4e20, @multicast1}, 'veth0_vlan\x00'}) [ 332.623952] 9pnet_virtio: no channels available for device 127.0.0.1 [ 332.624279] FAULT_INJECTION: forcing a failure. [ 332.624279] name failslab, interval 1, probability 0, space 0, times 0 [ 332.653325] 9pnet_virtio: no channels available for device 127.0.0.1 [ 332.679073] CPU: 0 PID: 16454 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 332.687004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.696363] Call Trace: [ 332.698964] dump_stack+0x142/0x197 [ 332.702596] should_fail.cold+0x10f/0x159 [ 332.706755] should_failslab+0xdb/0x130 [ 332.710735] __kmalloc+0x2f0/0x7a0 [ 332.714986] 9pnet_virtio: no channels available for device 127.0.0.1 [ 332.715321] ? __lockdep_init_map+0x10c/0x570 [ 332.715337] ? p9_fcall_alloc+0x1d/0x90 [ 332.715353] p9_fcall_alloc+0x1d/0x90 [ 332.734075] p9_client_prepare_req.part.0+0x73a/0xa90 [ 332.739256] p9_client_rpc+0x170/0x1180 [ 332.743224] ? p9_idpool_get+0xa3/0x100 [ 332.747187] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 332.752537] ? find_held_lock+0x35/0x130 [ 332.756592] ? p9_fid_create+0x2d5/0x3b0 [ 332.760744] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 332.765840] ? trace_hardirqs_on_caller+0x400/0x590 [ 332.770839] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 332.775927] p9_client_attach+0x152/0x6a0 [ 332.780064] ? trace_hardirqs_off+0xd/0x10 [ 332.784303] ? p9_client_readlink+0x410/0x410 [ 332.788800] ? trace_hardirqs_on_caller+0x400/0x590 [ 332.793826] v9fs_session_init+0xc56/0x1620 [ 332.798142] ? v9fs_session_init+0xc56/0x1620 [ 332.802648] ? v9fs_show_options+0x730/0x730 [ 332.807046] ? v9fs_mount+0x5e/0x870 [ 332.810755] ? rcu_read_lock_sched_held+0x110/0x130 [ 332.815758] ? kmem_cache_alloc_trace+0x623/0x790 [ 332.820584] ? free_pages+0x46/0x50 [ 332.824196] v9fs_mount+0x7d/0x870 [ 332.827731] mount_fs+0x97/0x2a1 [ 332.831092] vfs_kern_mount.part.0+0x5e/0x3d0 [ 332.835572] do_mount+0x417/0x27d0 [ 332.839093] ? copy_mount_options+0x5c/0x2f0 [ 332.843503] ? rcu_read_lock_sched_held+0x110/0x130 [ 332.848525] ? copy_mount_string+0x40/0x40 [ 332.852769] ? copy_mount_options+0x1fe/0x2f0 [ 332.857268] SyS_mount+0xab/0x120 [ 332.860724] ? copy_mnt_ns+0x8c0/0x8c0 [ 332.864601] do_syscall_64+0x1e8/0x640 [ 332.868475] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.873312] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 332.878484] RIP: 0033:0x45af49 [ 332.881657] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 332.889355] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 332.896610] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 332.903864] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 332.911117] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 332.918369] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:29:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @local}, 0xc, {0x2, 0x4e20, @multicast1}, 'veth0_vlan\x00'}) 18:29:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{0x8, 0x6}, {0x5, 0x3f}, 0x2, 0x7, 0xff}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:29:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000180)=0x1, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x400400) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f726772706c76622c6e6f646973636172642c646973637e4b66665f752c60dea263fddf43e93eb76f6e745f6d65617375020f6228d6e650b1b5da1cf9c49f2a7a4295f7cc535f65a7b4290dea7d5b", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:29:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.931810] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.008378] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.039981] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1d18}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x2, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 333.064166] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.099466] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.105881] kvm [16477]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 333.160170] 9pnet: Couldn't grow tag array 18:29:01 executing program 1 (fault-call:10 fault-nth:34): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:29:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfdd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) r0 = eventfd2(0xfffffffe, 0x1800) read$eventfd(r0, &(0x7f0000000080), 0x8) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_raw(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000500)=""/193, 0xc1}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000000600)=""/239, 0xef}, {&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000700)=""/172, 0xac}, {&(0x7f0000000240)=""/14, 0xe}, {&(0x7f00000007c0)=""/150, 0x96}, {&(0x7f0000000880)=""/231, 0xe7}], 0xa, &(0x7f0000000a40)=""/156, 0x9c}, 0x2003) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000100)="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") openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB='norgrplvb,nodiscard,discard,context=staff_u,dont_measure,euid=', @ANYRESDEC=0x0, @ANYBLOB="0300000000000000653d3970002c686173682c00ec6c68a9ecf1768abb2ee9e038f8cbaef7727c5a479bcc86584542b412d50a25d89b873e999e8e83332e38b740c911ddb30618305915b660e1010e20a632b47bf281522b7c283629cb9710dfb1dfed190f991ffff9a29f0ab3bd7be5b08be73e394619207a"]) [ 333.191427] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:01 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @mcast1, @empty, 0x7, 0x1ff, 0x6, 0x400, 0x3, 0x1000000, r1}) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000180)={0x1, "5b5434267266b47747575a70b36d5906fa67c6c16ad4a55036f04a05d49fcec2", 0x1, 0x1}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x90340, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000200)=0x2, 0x4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={0x0, @bcast, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @default, 0x80000000, 0x4, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000340)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x5}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f00000003c0)=0x3, 0x4) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000400)={0x2, 0x1, @raw_data=[0xff, 0x2, 0x1000, 0x8, 0x2, 0x2, 0x81, 0x0, 0xbf, 0x4, 0x7ff, 0x69a, 0x7, 0xbe3, 0x4, 0x3daa]}) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) connect$pppl2tp(r7, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @multicast2}, 0x0, 0x4, 0x3, 0x3}}, 0x26) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000500)={0x0, 0x0, 0x100, 0x4, {0x0, 0x7fffffff, 0x1, 0xfb}}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r8, 0x0, 0x48a, &(0x7f0000000580)={0x6, 0xbbfb, 0xffff}, 0xc) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0205647, &(0x7f0000000640)={0x254a5c403744d089, 0x0, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x4e078e, 0x81, [], @p_u8=&(0x7f00000005c0)=0x3}}) ioctl$DRM_IOCTL_IRQ_BUSID(r9, 0xc0106403, &(0x7f0000000680)={0xc2bb, 0x7, 0x10001}) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x1b5e122bc89a7ef5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r3, &(0x7f0000000700)={0x40003000}) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x3c2500, 0x0) r12 = dup2(r0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(r11, 0x2, r12) r13 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r14 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000800)={@mcast2, 0x0}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vxcan1\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000d00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000002180)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000002280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000022c0)={'team0\x00', 0x0}) recvmsg$can_bcm(r6, &(0x7f0000002580)={&(0x7f0000002300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002380)=""/253, 0xfd}], 0x1, &(0x7f00000024c0)=""/189, 0xbd}, 0x100) accept4$packet(0xffffffffffffffff, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002600)=0x14, 0x100400) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000002700)=0x0, &(0x7f0000002740)=0x4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000002f40)={'veth1_vlan\x00', r1}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000002f80)=0x0, &(0x7f0000002fc0)=0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r13, &(0x7f0000003740)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003700)={&(0x7f0000003000)={0x6d4, r14, 0x1, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r15}, {0xbc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x12c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xda44}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r19}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x1e8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r22}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xc61}}}]}}, {{0x8, 0x1, r1}, {0x7c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r23}, {0x17c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r24}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7, 0xff, 0x40, 0x4}, {0x6, 0x9, 0x2, 0x7}, {0x9, 0x1f, 0xc0, 0x8001}, {0x400, 0x9, 0x81, 0x10000}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x7, 0x8, 0x3, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}]}}, {{0x8, 0x1, r25}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}]}, 0x6d4}, 0x1, 0x0, 0x0, 0x7322854fef69e880}, 0x1) [ 333.258751] FAULT_INJECTION: forcing a failure. [ 333.258751] name failslab, interval 1, probability 0, space 0, times 0 [ 333.277740] CPU: 0 PID: 16492 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 333.285676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.295042] Call Trace: [ 333.297643] dump_stack+0x142/0x197 [ 333.301285] should_fail.cold+0x10f/0x159 [ 333.305448] should_failslab+0xdb/0x130 [ 333.309426] __kmalloc+0x2f0/0x7a0 [ 333.312969] ? __lockdep_init_map+0x10c/0x570 [ 333.317471] ? __lockdep_init_map+0x10c/0x570 [ 333.321973] ? p9_fcall_alloc+0x1d/0x90 [ 333.325957] p9_fcall_alloc+0x1d/0x90 [ 333.329761] p9_client_prepare_req.part.0+0x7b3/0xa90 [ 333.334961] p9_client_rpc+0x170/0x1180 [ 333.338942] ? p9_idpool_get+0xa3/0x100 [ 333.342927] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 333.348295] ? find_held_lock+0x35/0x130 [ 333.352435] ? p9_fid_create+0x2d5/0x3b0 [ 333.356514] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 333.361629] ? trace_hardirqs_on_caller+0x400/0x590 [ 333.366654] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 333.371950] p9_client_attach+0x152/0x6a0 [ 333.376105] ? trace_hardirqs_off+0xd/0x10 [ 333.380350] ? p9_client_readlink+0x410/0x410 [ 333.384853] ? trace_hardirqs_on_caller+0x400/0x590 [ 333.389880] v9fs_session_init+0xc56/0x1620 [ 333.394213] ? v9fs_session_init+0xc56/0x1620 [ 333.398731] ? v9fs_show_options+0x730/0x730 [ 333.403150] ? v9fs_mount+0x5e/0x870 [ 333.406880] ? rcu_read_lock_sched_held+0x110/0x130 [ 333.411905] ? kmem_cache_alloc_trace+0x623/0x790 [ 333.416755] ? free_pages+0x46/0x50 [ 333.420390] v9fs_mount+0x7d/0x870 [ 333.423940] mount_fs+0x97/0x2a1 [ 333.427313] vfs_kern_mount.part.0+0x5e/0x3d0 [ 333.431812] do_mount+0x417/0x27d0 [ 333.435352] ? copy_mount_options+0x5c/0x2f0 [ 333.439762] ? rcu_read_lock_sched_held+0x110/0x130 [ 333.444784] ? copy_mount_string+0x40/0x40 [ 333.449023] ? copy_mount_options+0x1fe/0x2f0 [ 333.453524] SyS_mount+0xab/0x120 [ 333.456978] ? copy_mnt_ns+0x8c0/0x8c0 [ 333.460881] do_syscall_64+0x1e8/0x640 [ 333.464773] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.469622] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 333.474817] RIP: 0033:0x45af49 [ 333.478009] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 333.485721] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 333.492999] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 333.500497] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 18:29:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000b80)=@nat={'nat\x00', 0x19, 0x5, 0x8f6, [0x20000280, 0x0, 0x0, 0x20000634, 0x200007e2], 0x0, &(0x7f00000000c0), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x3, 0x42, 0x6006, 'team_slave_1\x00', 'vlan1\x00', 'ip6gretap0\x00', 'veth0_to_hsr\x00', @dev={[], 0x2d}, [0xff, 0xff, 0x7f, 0xff, 0xff, 0xff], @link_local, [0x0, 0x0, 0x7f, 0xff], 0x1ce, 0x23e, 0x276, [@realm={{'realm\x00', 0x0, 0x10}, {{0x7f, 0x100, 0x1}}}, @comment={{'comment\x00', 0x0, 0x100}}], [@snat={'snat\x00', 0x10, {{@dev={[], 0x2a}, 0x10}}}, @snat={'snat\x00', 0x10, {{@broadcast, 0x1}}}], @snat={'snat\x00', 0x10, {{@remote, 0x8000000000000023}}}}, {0x5, 0x30, 0xc, 'sit0\x00', 'team_slave_1\x00', 'veth1_to_bridge\x00', 'netdevsim0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0x21638ce2b448f474, 0x768223c9336e7079], @local, [0x0, 0x0, 0x0, 0xff], 0x6e, 0xde, 0x10e, [], [@snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0x7ffffffffffffffd}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x2, 0x8000000000000002, 0x1, [{0x5, 0x1, 0xf11a, 'netpci0\x00', 'macvlan1\x00', 'netdevsim0\x00', 'ip_vti0\x00', @local, [0xff, 0x80, 0x5a742d7a7e560df2, 0x181, 0xff, 0xff], @dev={[], 0x23}, [0x0, 0x0, 0x0, 0x17e, 0xff, 0xff], 0xce, 0x146, 0x17e, [@m802_3={{'802_3\x00', 0x0, 0x8}, {{0xe0, 0x3f, 0x1, 0x1}}}, @m802_3={{'802_3\x00', 0x0, 0x8}, {{0xf4, 0x8, 0x4, 0xc}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x7, 0x3, 0xe53, 0x0, 0x0, "c18378c22a2e330c0afe0f093388e6fb015f16aa95d368cb1ffb36fd7fbcc58c3d02353d4804e7a8f2ed52c7f99e53e0a3ddbdb49640794a62b400e309a72e90"}}}], @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{0x12, 0x10, 0xdada, 'sit0\x00', 'bridge_slave_1\x00', 'bond_slave_0\x00', '\x00', @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @broadcast, [0x0, 0x0, 0xff, 0x80], 0x1d6, 0x24e, 0x286, [@comment={{'comment\x00', 0x0, 0x100}}, @owner={{'owner\x00', 0x0, 0x18}, {{r2, r3, r4, r5, 0x7, 0xd}}}], [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x2, 0x0, {0x3a}}}}], @snat={'snat\x00', 0x10, {{@dev={[], 0x36}, 0xffffffffffffffff}}}}, {0x3, 0x2a178590e7982815, 0xa00, 'vcan0\x00', 'xfrm0\x00', 'veth1_vlan\x00', 'gretap0\x00', @empty, [0x0, 0xff, 0x0, 0xff, 0x80], @empty, [0xff, 0x0, 0x0, 0x47309a30eafa5f9d, 0xff, 0xff], 0x6e, 0xa6, 0xde, [], [@arpreply={'arpreply\x00', 0x10, {{@local, 0x8000000000000002}}}], @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}]}, 0x96e) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055df2cfe86929fb") r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:29:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$ax25(r3, &(0x7f0000000140)={{0x3, @default}, [@default, @remote, @netrom, @netrom, @bcast, @default, @netrom, @null]}, &(0x7f00000001c0)=0x48) writev(r4, &(0x7f0000000c00)=[{&(0x7f0000000200)="1853160c191f99099a", 0xfffffffffffffffc}], 0x100001a7) [ 333.507774] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 333.515059] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:29:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_TRY_DECODER_CMD(r6, 0xc0485661, &(0x7f00000001c0)={0x0, 0x1, @start={0x0, 0x1}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 333.552275] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.565229] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.597193] 9pnet: Couldn't grow tag array 18:29:01 executing program 1 (fault-call:10 fault-nth:35): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:29:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="00000000000000000a0900000000e43ae4852f7399099c6a554cb30b9fee2f37a30d72b3d8c3e0ee1435205e290443262187643680927c4635097e9275e729f7fd03a553b982c09c32d1d07a1b33e4faa5cfe895"], 0x14}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r5], 0x2}}, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x8000, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) r11 = dup3(r10, r9, 0x0) ioctl$TCXONC(r11, 0x540a, 0x0) ioctl$TCXONC(r11, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r11, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r13 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r14 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r14, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r15}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r13, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r15, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4105ac2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r12, 0x84, 0x11, &(0x7f0000000200)={r15, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f00000003c0)={r15, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000440)={r16, 0x7f, "15123164824a5a7087410123f9a20416eca234e69f966f190f75ee5ed9814ba8afe2487e0226106c40a27e4e29b4dfb2345d1b2893c36b67ce172785dff20e48135e46c471822e71676b9fcc9336ef3e19ba6fa39da9ee36a21aca2c0e07d16e7593e0a25ae3871f44fd727e458963f64568962145780e7a9c53fe553db67a"}, &(0x7f0000000500)=0x87) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x11cc, r3, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_BEACON_HEAD={0x7a2, 0xe, "705893affa4f91b9c90dfd895fe3fe32001993f7c7a6afaabeb9c1110cc2ef022bc176e4387da2827c8dfae33060be113d602e980fc7c10da85497419c93551fcb4eb512fda5fc37060fc2bab5a71fda50a29477b1f02eafc77717dcd3429e1ab3f0f4ea50737e4371a0812b79205bec51951dfa54732b2b3b8450936115c4835105b9bff5c8ca2292bf7b692dc68271b1210c02d7b9bfea6e2f00bcfc65eb89064cfa295a1127db6f08ead8af6738613d91ca5aedb6ace01226ce7c9c0b6f8a510808648dc20c3eac1da12a2ca3fe93a5e853e3f5f661ecea1f23c5744a091762586951724be007f601cfed681ed74ca4da9409df524b734d68383797d8442fccd447ea2db56aad32880ee279e42d3d3ed09ac96727a24230ce039ebd2e49e3b444a673259953561c5590a92e655bc1376a58b5d79e6880364a53b210150a7518c876cfeb285f955abeefa7bd1e28646595588257c75085681539770f51a2802458d212ed0a85878441d1ae6c9456fea37b555d861969bd0af8d0dafcee0d831107e3601df83561a487af25eb94c627235934849c81a5791c5760867b44d178a97d678d2f8ee15d04e87341463a844101c3f4a4d244f1c756aff18304a75ab3a1c27abf07bdaff76cfc25ca6c040b7ca35c17147ee2712aeb97a73dfe3a593b0913b65f75a36f3681e1fe24685e79ee510232e4ee07a7982d2e144036e27163980ba7d7846e5ca0a889e0c9c3e172db482a08f8d266990354ef53fc5de81fccca5f2e55df6aa98829ba4f2f61e5897e07bdef4e6c03a76fceb05179eeaa599284d8399544a1e6e95a387971bb1ce1eb2d9bbac17aa5027f4b197cc8b9825e99bcf84453d1e9811a92669f995b0e83a399b8509ab99cb543414653dd705b9682bf1a608dda299ce54a04dc013abbff4be4409ff328df06deb53bc84bb940b49276d96b322a99b9ac89df12152e9a1f221a3df4197d5d3ea9d41bc54683e4553731f5ad451751876268d7db6ba45f93ac48bebcce3232e8ea7bbd9087df30875c825d1b0cdc490403e96600d50480ac0b5d15168d18358dde66829dfb8954e8803a4c2b8cf616e216a01807c4a76e43aff46265958d304e6fc676067cd5336bc4e3508f95badea44520f61a80a05c7cc4b51d42234c405694a74c80c37a6afcebd6710e629a4c0b9d709d9db997c6f7fe6d18e118e790143351926f104a004caebf7585e877e45234085afbf5ace7c09c6956c1ab7a742bb1e896055cc7a4f237e73f2c76340df2d298d1f08143cc1cceec18d0382c43a9d32f9eb7ec16453117135b108b1c8874619ca5e3866ae2a41927cf5bc2f97b1e21c2c3562266d01b447bed50e12402e5c2eba6c931dadae3f9b38752345e810e925b39b1d759b1e3a5b32c1fdac768948d722be37b1ca658abb5b7e2b88e81c2215b49ed7c1ad6f85588c5a3461cfa9391c6d9c3e4350d95e9432ff0fed1e7de39c6929b0b6b0221e5716f226c523c27bb6cec407281e0b00f20fa650e782b0990ddc83418bbf99885d86b7cb8c6bb77d875a670e922f4584eed0856fd6942e539cc85ded49b092a900914ef65864431bcbd325b33f1bddb94d9c76d574e10e8a7245b5659decbb38afb97aca11624fc546c37c566415022faf5d68e987adb7cc182ea4ade2c9c5ea0a626ad15d9122c030ba80f7209f8305fb2ce1d8a301e08c07a196d9d08c87b61116b222dac7a95b188615cb231ea73b4fdcb880a7dd94626093e833a8d715da21413152d5efa665996373aec9358fcc7e5521f47b9ce4649c83b769cbcd038cf8421e90c51472e4c016d5f1b1739f813937dde20a45aa468ad8b2047c98b45c7def174084f594a4610a1fd406bfeaf6aa32e3e549f3b27a379fc7320a2093d326c3c0741577d2ef3f7dd9e38986705f59beef895ee5499de5b13a1fa3e0a74939a19954c134c588651d3498642dfb81ff36fa97d96d5b3f832c3ae31665d81bfe4685d2836f355099e3edcf6b55a9068a83ebbf8e26cb9a3a1edfb40d03e3cf96b033828e58579ed5f20a3e2a5249bcbb9883e95a5ee467e957bb95a7355a6f0d437b6946e8353101a760e1984c864e5b8d3179ca2d72c7d478dbe245623225bf42941bc1770abdef8f9c0c606a93f4abae44b417107cd96f74e245132c4701023f5de3cd02e2fe3eeacc1e07e61ea5f9ee0e4e2887069f00f5790c5ec327e7301e45e02238a1d8f0e76bdfa22ac84f84f3125d2895eeba580c27956f14ea46296c30806bc33c89ace5c778fc6fbb4f3e94ff595c31a9e8a3de45ab80e91bc8dba3e35149081e560b81ff8d707d3f3b8c28b176734f2851f18eddfb48864c42a8e15dcfbbabd9120e473353011166da2ba4977d553408433d1d25797f04de068d424f782b35a452f4a12d61d34298d2a02c200a26bcabe46723df43febcfb5a5e0a9eec5d9d6aa03b1f1aeaa174fe97fb8428f05a4562b786c70cfece53852607d64752dc19e2c98b50df30075791e173282c1bb9894322ec842d8ec63654ae67067f925549e0bd93f07c02d49622423de40800e5ad8eeaafc5c49caa8fac2fbcbc00d905c1d21f1526c0ac1b060e67b3e8aefdcdc6ab126ce92b14a6c7f4e980b645f83cdf0b882ddbbaf0cafee158ab5b60bc1d4037d91d545f93460ffca3814d25c47ddf1679ff89c0071f207a5500a995fd96f35ea92ecd866c1624c9bd2a9369367c07e3896c0152d4ab337ce6858cc6a7c37e2610a1c5893d83a4f"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_FTM_RESPONDER={0x214, 0x10e, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x7, 0x3, "5937f2"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xc9, 0x3, "4bee059125960910176f3a7c5d36915b40cf05673ef52b53470b5298a83ed6f1491063e08a81632881f1cb27ad028a6942d47bb5c06d5731b2d2ab08c9fb8b95e9ec0fb9d1bc8a5f9310ac83e942cd381629f0e4acdd4956d2397d5464ea3dbdc852d2a3cccbcbb014fef84336152bd07c042dd76e17833dcc19142a5e02d3aa934d7c0141b0ad4e90e96f095a86a9703ea12500c331a6eeadc26a5391e95c54e5585d3ed2f982293b6b0ef6ade0db14cb25ad8477aa24a4798ed73515adae961a08caf679"}, @NL80211_FTM_RESP_ATTR_LCI={0x35, 0x2, "75f06908b7221232a748c0cf882c446dd76f173af2abb620e9d86e3b9e8c8fdbcdf8adf1e2001879197bea1dcb36a62800"}, @NL80211_FTM_RESP_ATTR_LCI={0x97, 0x2, "cf22601f7bd57a28725c3898b3d1f33823344fadb1b9c1c12dbba0346110ef03b3047fa17e2e504bb5759bf2e6b6e075f4134b9e1a525cca62cf71ab89a5887f176ed24b630c722612ea6bc2d6375ee56f28bc596e0f207b6489fa57d017442eb4e089df55e86bd3faf59c22295d99971ccfd478e848ba145a5970055f8a579c3ce087591cb6c4ddd742a5d965e5e2a833b175"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x63, 0x2, "05dedbf5a13adb39652983e19794bc168994fefed07ab2eba2d398b54f530eb712f5df7e38d657bb8f06895d02ed8c6bcedf59099d61b341263ab0b5e6c0072b6ea857ab73157a0f7ee8dc3d658b55fb57214f355168faaec8cf888aa80925"}]}, @NL80211_ATTR_FTM_RESPONDER={0xc, 0x10e, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}, @NL80211_ATTR_PROBE_RESP={0x7cc, 0x91, "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"}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x1c, 0x49, [0xfac00, 0xfac04, 0x10f40f, 0xfac00, 0x147201, 0xfac02]}]}, 0x11cc}, 0x1, 0x0, 0x0, 0xffddfd860dde87a6}, 0x200000c0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r18, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x7, 0x1, 0x0, 0x3, 0x1fcb, 0x9, 0x2, 0x9, 0xf87, 0xfffff001, 0x1ff, 0x8000, 0xf628, 0x10000, 0x14, 0x10, {0x2, 0x20}, 0x5, 0xb4}}) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:29:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000000c0)=0x1, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f0000000080)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:29:01 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getpeername(r1, &(0x7f0000000140)=@phonet, &(0x7f00000000c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x8) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x10000) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x80184132, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x80, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x40000, 0xffffffff80000001, 0x0, 0x10001}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000240)={0x2c, 0x3b, 0x16, 0xf, 0x1, 0x2, 0x5, 0x135, 0x1}) [ 333.646465] kvm [16505]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 333.665822] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.736855] FAULT_INJECTION: forcing a failure. [ 333.736855] name failslab, interval 1, probability 0, space 0, times 0 [ 333.759467] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.775406] audit: type=1804 audit(1578767341.636:77): pid=16524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir313041988/syzkaller.XiBzCD/321/file0" dev="sda1" ino=17489 res=1 [ 333.791364] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.834352] CPU: 0 PID: 16515 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 333.842278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.851638] Call Trace: [ 333.854242] dump_stack+0x142/0x197 [ 333.857883] should_fail.cold+0x10f/0x159 [ 333.862050] should_failslab+0xdb/0x130 [ 333.866031] kmem_cache_alloc_trace+0x2e9/0x790 [ 333.870708] ? p9_client_readlink+0x410/0x410 [ 333.875218] v9fs_cache_session_get_cookie+0x111/0x1d0 [ 333.880499] v9fs_session_init+0xce5/0x1620 [ 333.884836] ? v9fs_show_options+0x730/0x730 [ 333.889245] ? v9fs_mount+0x5e/0x870 [ 333.890087] audit: type=1800 audit(1578767341.636:78): pid=16524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=17489 res=0 [ 333.892972] ? rcu_read_lock_sched_held+0x110/0x130 [ 333.920886] ? kmem_cache_alloc_trace+0x623/0x790 [ 333.925743] ? free_pages+0x46/0x50 [ 333.929383] v9fs_mount+0x7d/0x870 [ 333.933546] mount_fs+0x97/0x2a1 [ 333.936924] vfs_kern_mount.part.0+0x5e/0x3d0 [ 333.941430] do_mount+0x417/0x27d0 [ 333.945487] ? copy_mount_options+0x5c/0x2f0 [ 333.949899] ? rcu_read_lock_sched_held+0x110/0x130 [ 333.955010] ? copy_mount_string+0x40/0x40 [ 333.959256] ? copy_mount_options+0x1fe/0x2f0 [ 333.963754] SyS_mount+0xab/0x120 [ 333.967209] ? copy_mnt_ns+0x8c0/0x8c0 [ 333.970842] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.971097] do_syscall_64+0x1e8/0x640 18:29:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x36, 0x0, 0x3, 0x5, 0x0, 0x0, 0x41c1, 0x82048, 0xb9db61bef93fa82b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0xfffffffffffffffc, 0x0, 0x2b4ce6fee307e1b0, 0x4, 0x0, 0x4}, r0, 0x3, 0xffffffffffffffff, 0x2796b4e34299f175) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x462841, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000002c0)=0xfffffffffff0bdab) syz_open_dev$char_usb(0xc, 0xb4, 0x5) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-'}, 0x16, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x34, r5, 0xe11}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, r5, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40882) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setuid(r7) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f726772706c76622c70756f747139a744ec8e9ec1613d6163636f756e000000006463656e743d3078303030303030303030303030303030312c6c6f636b70726ff46f3d6c6f636b4f6e6f6c6f636b2c636f6e746578743d73746166665f752c736d61636b66736b72616e736d9c8c653d2c657569643d00"/131, @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:29:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x100) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f726772706c76622c6e6f646973636172642c6469736378743d73746166665f752c646f6e745f6d6561739102c493db0776f7eccfa2979b8c847572652c94ab550589657569643d000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xe) [ 333.981495] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.986346] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 333.991533] RIP: 0033:0x45af49 [ 333.994723] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 334.002527] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 334.009794] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 334.017063] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 334.024335] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 334.031603] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:29:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.068838] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:02 executing program 1 (fault-call:10 fault-nth:36): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 334.127260] 9pnet_virtio: no channels available for device 127.0.0.1 [ 334.148986] kvm [16537]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 334.241107] FAULT_INJECTION: forcing a failure. [ 334.241107] name failslab, interval 1, probability 0, space 0, times 0 [ 334.261913] CPU: 0 PID: 16545 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 334.269831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.279193] Call Trace: [ 334.281793] dump_stack+0x142/0x197 [ 334.285428] should_fail.cold+0x10f/0x159 [ 334.289585] should_failslab+0xdb/0x130 [ 334.293568] kmem_cache_alloc_trace+0x2e9/0x790 [ 334.298242] ? p9_client_readlink+0x410/0x410 [ 334.302748] v9fs_cache_session_get_cookie+0x111/0x1d0 [ 334.308033] v9fs_session_init+0xce5/0x1620 [ 334.312377] ? v9fs_show_options+0x730/0x730 [ 334.316787] ? v9fs_mount+0x5e/0x870 [ 334.320503] ? rcu_read_lock_sched_held+0x110/0x130 [ 334.325523] ? kmem_cache_alloc_trace+0x623/0x790 [ 334.330369] ? free_pages+0x46/0x50 [ 334.334003] v9fs_mount+0x7d/0x870 [ 334.337550] mount_fs+0x97/0x2a1 [ 334.340922] vfs_kern_mount.part.0+0x5e/0x3d0 [ 334.345421] do_mount+0x417/0x27d0 [ 334.348962] ? copy_mount_options+0x5c/0x2f0 [ 334.353373] ? rcu_read_lock_sched_held+0x110/0x130 [ 334.358390] ? copy_mount_string+0x40/0x40 [ 334.362630] ? copy_mount_options+0x1fe/0x2f0 [ 334.367138] SyS_mount+0xab/0x120 [ 334.370602] ? copy_mnt_ns+0x8c0/0x8c0 [ 334.374503] do_syscall_64+0x1e8/0x640 [ 334.378398] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 334.383258] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 334.388459] RIP: 0033:0x45af49 18:29:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000d00d35c5a80686cbc92af"], 0x28}}, 0x0) 18:29:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 334.391649] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 334.399491] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 334.406761] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 334.414053] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 334.421386] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 334.428665] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 334.514034] 9pnet_virtio: no channels available for device 127.0.0.1 [ 334.519842] ttyprintk ttyprintk: tty_port_close_start: tty->count = 1 port count = 2 [ 334.528472] [ 334.528475] ====================================================== [ 334.528478] WARNING: possible circular locking dependency detected [ 334.528481] 4.14.163-syzkaller #0 Not tainted [ 334.528483] ------------------------------------------------------ [ 334.528486] syz-executor.2/16517 is trying to acquire lock: [ 334.528487] (console_owner){-.-.}, at: [] vprintk_emit+0x2f1/0x600 [ 334.528495] [ 334.528497] but task is already holding lock: [ 334.528498] (&(&port->lock)->rlock){-.-.}, at: [] tty_port_close_start.part.0+0x2b/0x4e0 [ 334.528505] [ 334.528508] which lock already depends on the new lock. [ 334.528509] [ 334.528510] [ 334.528513] the existing dependency chain (in reverse order) is: [ 334.528514] [ 334.528515] -> #2 (&(&port->lock)->rlock){-.-.}: [ 334.528523] lock_acquire+0x16f/0x430 [ 334.528525] _raw_spin_lock_irqsave+0x95/0xcd [ 334.528527] tty_port_tty_get+0x22/0x90 [ 334.528529] tty_port_default_wakeup+0x16/0x40 [ 334.528532] tty_port_tty_wakeup+0x57/0x70 [ 334.528534] uart_write_wakeup+0x46/0x70 [ 334.528536] serial8250_tx_chars+0x40d/0xa10 [ 334.528538] serial8250_handle_irq.part.0+0x206/0x250 [ 334.528540] serial8250_default_handle_irq+0xa1/0x120 [ 334.528543] serial8250_interrupt+0xe9/0x1a0 [ 334.528545] __handle_irq_event_percpu+0x125/0x7f0 [ 334.528547] handle_irq_event_percpu+0x65/0x130 [ 334.528549] handle_irq_event+0xa7/0x134 [ 334.528551] handle_edge_irq+0x22b/0x840 [ 334.528553] handle_irq+0x39/0x50 [ 334.528555] do_IRQ+0x99/0x1d0 [ 334.528557] ret_from_intr+0x0/0x1e [ 334.528560] _raw_spin_unlock_irqrestore+0x95/0xe0 [ 334.528562] uart_write+0x29a/0x4f0 [ 334.528564] n_tty_write+0x38b/0xf20 [ 334.528566] tty_write+0x3f6/0x700 [ 334.528568] redirected_tty_write+0xa3/0xb0 [ 334.528570] __vfs_write+0x105/0x6b0 [ 334.528572] vfs_write+0x198/0x500 [ 334.528573] SyS_write+0xfd/0x230 [ 334.528576] do_syscall_64+0x1e8/0x640 [ 334.528578] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 334.528579] [ 334.528580] -> #1 (&port_lock_key){-.-.}: [ 334.528586] lock_acquire+0x16f/0x430 [ 334.528588] _raw_spin_lock_irqsave+0x95/0xcd [ 334.528590] serial8250_console_write+0x709/0x930 [ 334.528591] univ8250_console_write+0x5f/0x70 [ 334.528593] console_unlock+0x9ba/0xed0 [ 334.528594] vprintk_emit+0x1f9/0x600 [ 334.528596] vprintk_default+0x28/0x30 [ 334.528598] vprintk_func+0x5d/0x159 [ 334.528600] printk+0x9e/0xbc [ 334.528602] register_console+0x614/0x9e0 [ 334.528605] univ8250_console_init+0x33/0x3f [ 334.528607] console_init+0x4d/0x5d [ 334.528609] start_kernel+0x43c/0x6fd [ 334.528611] x86_64_start_reservations+0x29/0x2b [ 334.528613] x86_64_start_kernel+0x77/0x7b [ 334.528615] secondary_startup_64+0xa5/0xb0 [ 334.528616] [ 334.528618] -> #0 (console_owner){-.-.}: [ 334.528625] __lock_acquire+0x2cb3/0x4620 [ 334.528627] lock_acquire+0x16f/0x430 [ 334.528629] vprintk_emit+0x32e/0x600 [ 334.528631] vprintk_default+0x28/0x30 [ 334.528633] vprintk_func+0x5d/0x159 [ 334.528635] printk+0x9e/0xbc [ 334.528637] tty_port_close_start.part.0+0x491/0x4e0 [ 334.528639] tty_port_close+0x41/0xc0 [ 334.528641] tpk_close+0x7a/0x8c [ 334.528643] tty_release+0x373/0xd60 [ 334.528645] __fput+0x275/0x7a0 [ 334.528647] ____fput+0x16/0x20 [ 334.528649] task_work_run+0x114/0x190 [ 334.528651] exit_to_usermode_loop+0x1da/0x220 [ 334.528654] do_syscall_64+0x4bc/0x640 [ 334.528656] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 334.528658] [ 334.528660] other info that might help us debug this: [ 334.528661] [ 334.528663] Chain exists of: [ 334.528664] console_owner --> &port_lock_key --> &(&port->lock)->rlock [ 334.528674] [ 334.528676] Possible unsafe locking scenario: [ 334.528677] [ 334.528679] CPU0 CPU1 [ 334.528681] ---- ---- [ 334.528683] lock(&(&port->lock)->rlock); [ 334.528687] lock(&port_lock_key); [ 334.528692] lock(&(&port->lock)->rlock); [ 334.528696] lock(console_owner); [ 334.528700] [ 334.528702] *** DEADLOCK *** [ 334.528703] [ 334.528705] 2 locks held by syz-executor.2/16517: [ 334.528706] #0: (&tty->legacy_mutex){+.+.}, at: [] tty_lock+0x68/0x80 [ 334.528714] #1: (&(&port->lock)->rlock){-.-.}, at: [] tty_port_close_start.part.0+0x2b/0x4e0 [ 334.528722] [ 334.528723] stack backtrace: [ 334.528726] CPU: 1 PID: 16517 Comm: syz-executor.2 Not tainted 4.14.163-syzkaller #0 [ 334.528730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.528731] Call Trace: [ 334.528733] dump_stack+0x142/0x197 [ 334.528736] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 334.528738] __lock_acquire+0x2cb3/0x4620 [ 334.528740] ? trace_hardirqs_on+0x10/0x10 [ 334.528742] ? save_trace+0x290/0x290 [ 334.528744] ? vprintk_emit+0x309/0x600 [ 334.528745] ? vprintk_emit+0x309/0x600 [ 334.528747] lock_acquire+0x16f/0x430 [ 334.528749] ? vprintk_emit+0x2f1/0x600 [ 334.528751] vprintk_emit+0x32e/0x600 [ 334.528753] ? vprintk_emit+0x2f1/0x600 [ 334.528755] vprintk_default+0x28/0x30 [ 334.528756] vprintk_func+0x5d/0x159 [ 334.528758] ? tpk_close+0x50/0x8c [ 334.528760] printk+0x9e/0xbc [ 334.528776] ? show_regs_print_info+0x63/0x63 [ 334.528778] ? tty_port_close_start.part.0+0x2b/0x4e0 [ 334.528781] tty_port_close_start.part.0+0x491/0x4e0 [ 334.528783] tty_port_close+0x41/0xc0 [ 334.528784] tpk_close+0x7a/0x8c [ 334.528786] ? tpk_write+0x2c0/0x2c0 [ 334.528789] tty_release+0x373/0xd60 [ 334.528791] ? ima_file_free+0xae/0x350 [ 334.528793] ? tty_release_struct+0x50/0x50 [ 334.528795] __fput+0x275/0x7a0 [ 334.528796] ____fput+0x16/0x20 [ 334.528798] task_work_run+0x114/0x190 [ 334.528801] exit_to_usermode_loop+0x1da/0x220 [ 334.528803] do_syscall_64+0x4bc/0x640 [ 334.528805] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 334.528807] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 334.528809] RIP: 0033:0x414ae1 [ 334.528811] RSP: 002b:00007ffc53b1e8f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 334.528816] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 0000000000414ae1 [ 334.528819] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000007 [ 334.528822] RBP: 0000000000000000 R08: 0000000000762068 R09: ffffffffffffffff [ 334.528825] R10: 00007ffc53b1e9c0 R11: 0000000000000293 R12: 000000000075bf20 18:29:02 executing program 1 (fault-call:10 fault-nth:37): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:29:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$kcm(r3, &(0x7f0000000240)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/120, 0x78}, {&(0x7f0000000400)=""/210, 0xd2}], 0x2}, 0x300) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = pkey_alloc(0x0, 0x0) pkey_free(r7) pkey_mprotect(&(0x7f0000035000/0x4000)=nil, 0x4000, 0x2000009, r7) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 334.528828] R13: 0000000000000003 R14: 0000000000762070 R15: 000000000075bf2c 18:29:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) writev(r2, &(0x7f0000000080), 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x4, 0x6d2, 0x6, 0x7, 0x7, 0x8, 0x1, 0x1f, 0x22, 0x1, 0x0, 0x1, 0xe0, 0x3f, 0x3, 0x519], 0x5087944fc0ceb3ee, 0xbc6e0e61cb80fef1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) r8 = dup3(r7, r6, 0x0) ioctl$TCXONC(r8, 0x540a, 0x0) ioctl$TCXONC(r8, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r10 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r11 = socket$inet(0x2, 0x80001, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r12, 0x0, r12) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x7f, 0x0, 0x4, 0x400, 0x482, {0x0, 0x2710}, {0x3, 0x0, 0x0, 0x0, 0x7, 0x0, "4aa10aa9"}, 0x8, 0x31151c0c465e03cd, @offset=0x3fd, 0x7, 0x0, r12}) r14 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f0000000300)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="380300eb", @ANYRES16=r14, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x24000000}, 0x48002) sendmsg$NLBL_CIPSOV4_C_LIST(r13, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x78, r14, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, [{0x1c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ffc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e0ef0b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3094e61d}]}, {0x24, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f61fa00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x651ab12a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6626de77}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f68f431}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x78}, 0x1, 0x0, 0x0, 0x8}, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r15}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r15, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4105ac2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000200)={r15, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000080)={r15, 0x8001, 0x18}, 0x8) 18:29:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000001c0)="ba2000b052ee0f0138660fe6bb0398b810008ed0652e650f01ca0f21bf6766c744240039d700006766c7442402825a60596766c744240600000000670f011424660f38f833baf80c66b8037cb88b66efbafc0cb075eef20f83d0bb"}], 0xaaaaaaaaaaaab51, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:29:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x61, 0x4080a, 0x27a2b5df69daa280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x5, 0x42bf}, r0, 0xffefffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r1, 0x6046a000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x3, 0x401, 0x7, 0x9, 0x6}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000002c0)={r8, 0x9, 0x7}, &(0x7f0000000300)=0x8) r9 = accept4$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0xc00) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000140)=0x75e6, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 335.202605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 335.233320] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.248258] FAULT_INJECTION: forcing a failure. [ 335.248258] name failslab, interval 1, probability 0, space 0, times 0 [ 335.250289] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.259526] CPU: 1 PID: 16565 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 335.273879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.283233] Call Trace: [ 335.285828] dump_stack+0x142/0x197 [ 335.289464] should_fail.cold+0x10f/0x159 [ 335.293622] should_failslab+0xdb/0x130 [ 335.297606] kmem_cache_alloc+0x2d7/0x780 [ 335.301766] ? snprintf+0xd0/0xd0 [ 335.305249] ? kmem_cache_alloc_trace+0x331/0x790 [ 335.310104] __fscache_acquire_cookie+0xe1/0x430 [ 335.310118] v9fs_cache_session_get_cookie+0xa0/0x1d0 [ 335.310128] v9fs_session_init+0xce5/0x1620 [ 335.310142] ? v9fs_show_options+0x730/0x730 [ 335.310153] ? kmem_cache_alloc_trace+0x331/0x790 [ 335.310162] ? free_pages+0x46/0x50 [ 335.310172] v9fs_mount+0x7d/0x870 [ 335.310183] mount_fs+0x97/0x2a1 [ 335.310198] vfs_kern_mount.part.0+0x5e/0x3d0 [ 335.348596] do_mount+0x417/0x27d0 [ 335.352123] ? copy_mount_string+0x40/0x40 [ 335.356339] ? copy_mount_options+0x1fe/0x2f0 [ 335.360815] SyS_mount+0xab/0x120 [ 335.364247] ? copy_mnt_ns+0x8c0/0x8c0 [ 335.368203] do_syscall_64+0x1e8/0x640 [ 335.372072] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.376896] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 335.382065] RIP: 0033:0x45af49 [ 335.385236] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 335.392931] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 18:29:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x2, 0xfffffffc, 0x5, 0x0, 0x4, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000480)={0x8, "02e22ee9deb033c2655425d732ea3916b76bedf0c7a4b20fe8a6a2448fb96a263ed88ef66cf07136ed5cc9f26d0218449afb51de1165f605dbf8a16586b74f74afcbd689b48599779703ae94ed7122c6d6da8da9a0b461708d540a587cbb901f789c35bc02983938ee1fc66f61f8ec7f42b7b9faaa53c8abdea3bc27415864d0"}) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000d52a8b066c4fdfc570c3c18525a82c0000030100"/35], 0x1}}, 0x80) r6 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x14, 0x0, 0x3, 0x1, 0xffffffff}, 0x14}}, 0x0) r7 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x4) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000009c0)=ANY=[@ANYBLOB="001000000000000005000000000000001701000000000000", @ANYRES32=r6, @ANYBLOB="000000008d2600"/28, @ANYRES32, @ANYRES32=r1, @ANYBLOB="00000000000000000100"/28, @ANYRES32, @ANYBLOB='\x00'/14, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r7, @ANYBLOB="00000044740000000000000000000000000000000000b92b6274c9d55f877ce39eb4d24cb7689d0ff7e11f6a567ac7471602e0b858831a1298d54a03faf11bb9b35dcbb6f85faf08f46ad82f8ad05aee2e2ebf49", @ANYRES32, @ANYBLOB="000035fcff9f6463bcf62797e1ba7632e720419f470d9d6d5db264660856a04a7f3dc5c4ec7bfd1ea2e526e957794fc501052ffd6967aed9540cf733c9200294983e8a8f71db07b128c1b24f0b11fac2a957cb01add0781998e9d9cec4ce1a05d327cebbcf94a901651cf33acbbc02310c6010be9a6419", @ANYRES32, @ANYBLOB="000000000400"/28]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_config_ext={0x8, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r9, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000380)='&\x03\x00\x00\x00\x00\x00\x00\x00o0\x00'}, 0x30) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000d) 18:29:03 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$unix(r5, &(0x7f0000000300)=""/215, 0xd7, 0x22, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) r8 = dup3(r7, r6, 0x0) ioctl$TCXONC(r8, 0x540a, 0x0) ioctl$TCXONC(r8, 0x540a, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000180)={0x0, 0x7fff, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9f0001, 0x75, [], @string=&(0x7f0000000080)=0xa0}}) r10 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x101, 0x100) r11 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b40)={r12}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYRES32=r12, @ANYBLOB="0004673f7b0bb40006000000b5e19518537f63e6b94de35ac2fd24c2c1f0faf3d837e53f3e947fc2ef0a57e52a0913972d9ab037940407e23444dcb509cde65b4666acc9bb860db184fbb36abece16651d65ecc456047817547f6cef7480d463f8819e8c706863a4105ac2b7821de6b2c6c069573618ac08697c88eed0900584a20e57bacc51f83720d27e26df2d826f398f201d85eede0a"], &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000200)={r12, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r12}, &(0x7f0000000100)=0x8) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:29:03 executing program 1 (fault-call:10 fault-nth:38): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:29:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x9, 0x7, r0, 0x0, &(0x7f0000000080)={0x9a091e, 0x80000001, [], @value64=0xffffffffffffffff}}) write$P9_RATTACH(r3, &(0x7f0000000140)={0x14, 0x69, 0x2, {0x0, 0x4, 0x2}}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x4400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$CAN_RAW_JOIN_FILTERS(r5, 0x65, 0x6, &(0x7f00000001c0)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 335.400190] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 335.407447] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 335.414705] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 335.422047] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 335.432459] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.445056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:29:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000240)={0x4}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790c85da5da0fe18b8895dc3825b9860f52e776c616e3100"]) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000300)=0x5) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x6d}], 0x1000000000000189) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xa00000, 0x330, 0x20000, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x6884bb, 0x8, [], @ptr=0x7ff}}) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f00000001c0)={0xb2b9, 0x80000001, 0xb6, 0x1}) [ 335.471564] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.505169] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.514974] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x4100) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000003c0)=0x6, 0x4) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$getown(r4, 0x9) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000100001080000000000a34de7d119fa7000000000000000", @ANYRES32=0x0, @ANYBLOB="008f2debd01bb3000000000000000000"], 0x28}}, 0x0) ioctl$KVM_S390_UCAS_MAP(r7, 0x4018ae50, &(0x7f00000000c0)={0x0, 0x7, 0xea}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0x9c0000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x1aa1ae7, 0x6, [], @string=&(0x7f0000000180)=0x8}}) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f0000000340)=0x5) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000000200)=""/171, &(0x7f0000000140)=0xab) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x1000}, 0x8) 18:29:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00), 0x1000011b) [ 335.542527] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.568774] FAULT_INJECTION: forcing a failure. [ 335.568774] name failslab, interval 1, probability 0, space 0, times 0 [ 335.585982] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000100)={0xa0, &(0x7f00000001c0)="6cd0ba9126df91189c4a0ff5ea1ebe7d0079d9e44cafa16d6703f953c9704cfb981c886a6033f20131f0e1d2bc188bd0d90feff9f08307d7a6cb27e68840a90c342781836db9b4a70b725b2f332691064ffff5c11b16c1e5edd3789dec9d467d55c6f5e3454d8d28059073d0b116fb44b6dfb97dc963915164ca35e5cc39e3df321f8fe9f58eee39244f725b0067eeb9a31e9ee918d6abfd23e4addeb59bcfcd"}) [ 335.592599] net_ratelimit: 4 callbacks suppressed [ 335.592603] protocol 88fb is buggy, dev hsr_slave_0 [ 335.592641] protocol 88fb is buggy, dev hsr_slave_1 [ 335.594803] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.599478] CPU: 0 PID: 16597 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 335.621921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.631271] Call Trace: [ 335.633853] dump_stack+0x142/0x197 [ 335.637479] should_fail.cold+0x10f/0x159 [ 335.641614] should_failslab+0xdb/0x130 [ 335.645581] kmem_cache_alloc_trace+0x2e9/0x790 [ 335.650245] ? lock_downgrade+0x740/0x740 [ 335.654384] ? do_raw_spin_unlock+0x16b/0x260 [ 335.658882] sget_userns+0xfe/0xc30 [ 335.662510] ? v9fs_kill_super+0xa0/0xa0 [ 335.666643] ? v9fs_kill_super+0xa0/0xa0 [ 335.670692] ? v9fs_kill_super+0xa0/0xa0 [ 335.674745] sget+0xd6/0x120 [ 335.677748] v9fs_mount+0xa8/0x870 [ 335.681272] mount_fs+0x97/0x2a1 [ 335.684621] vfs_kern_mount.part.0+0x5e/0x3d0 [ 335.689108] do_mount+0x417/0x27d0 [ 335.692756] ? copy_mount_string+0x40/0x40 [ 335.696974] ? copy_mount_options+0x1fe/0x2f0 [ 335.701452] SyS_mount+0xab/0x120 [ 335.704893] ? copy_mnt_ns+0x8c0/0x8c0 [ 335.708765] do_syscall_64+0x1e8/0x640 [ 335.712634] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.717470] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 335.722641] RIP: 0033:0x45af49 [ 335.725813] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 335.733500] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 18:29:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) sched_yield() openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$x25(r1, &(0x7f0000000200), 0x0, 0x40000000, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getrule={0x1c, 0x22, 0x100, 0x70bd26, 0x25dfdbfb, {0xa, 0x1586eee288919b39, 0x10, 0x4, 0x5, 0x0, 0x0, 0x1, 0x1000c}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x40000) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffe000/0x2000)=nil) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 335.740750] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 335.748123] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 335.755391] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 335.762654] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:29:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r3, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 335.787434] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.793134] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:03 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0x1, &(0x7f0000000300)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r0, r2, 0x0, 0x10, &(0x7f0000000240)='bdev)lo},vmnet0\x00', r6}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r8 = syz_open_procfs(r7, &(0x7f0000000500)='map_files\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r9 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r9, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x4000, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') mkdirat(r12, &(0x7f0000000000)='./file1\x00', 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') mkdirat(r13, &(0x7f0000000000)='./file1\x00', 0x0) r14 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r14, 0x5206, &(0x7f0000000140)=0x8000) write$P9_RLINK(r13, &(0x7f0000000200)={0x7, 0x47, 0x3}, 0x2b1) r15 = gettid() r16 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb925552ba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe7e9fe065d74f23c995de2be4e7b3881995c4ea9173085931c9f9abb4a2956cfba000000009ef372fd85c08b908f003e68efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c42b3750e12bf08cf6a46df9b9e5b00afde1d6687f10b410b852c6008250f2fe940ed000100000000000085d0800000a94f8aa31b1b16bf8a7523fb07b1b5ee027b413acacb65253484b86864a9a35fa81fd3873063604893b9890834bc1bee1f2d34137b74920371226fd9e796f5586d354ba2edab7622612c0db571b2912382359b53a77689cb44983404e0c9aaf10fba67eb0a0dbb369052f97b8caebd4786bce825d47510a349a27b62fb717b0bb54fbed154f843d015d42821342c63c73f258e073785a912d1f8f57097dbec0a620af636b7b24bafaf17cff8469da189f841876520883d80f6906e2127b243a01d6b924605afd336d94106a848a1fb23bf925abf4bf3d7729c91d3ae3483d55841d5f813f1f7f8fda49277f3ae64634926a3e6823f6cbb38d6573f99272109a57caf7682f63f3f82a9fbfead4dc25cde5c6f62ae6e212da34e2665fd200000000000000000000000000000007491343683a814b49ae7717f050000006603dac9a72d3e03d9f673d4c4acfc6bb2a3e667ee848928222eeaa69e0fc854e877365e1053d1cceb7c72aef6d2213133a7e96ba08fe67d8145c59b3a42abdc6b91b176780992763c300278ef5d2b0880965aacbdcd759d34ef691320d39cca1cb1a942b1c6a5d928f7f5b6b0b495a795b22485f96ec4b4165ae44548ccc9f8a94fcfd49fc7bb6a5adf1d307f5f7f8b1aa18cb163c0b1c6fad13384713fa79466a1fbfdb1f2039aa1624a1390716de66e0154bf66b23a00962f6f27567f19dc5fee"], 0x21a) getpid() prctl$PR_SET_PTRACER(0x59616d61, r15) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) close(r16) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r15, 0x0, 0x0) fcntl$setlease(r8, 0x400, 0x1) 18:29:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x4a00, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000080), &(0x7f0000000100)=""/131, 0x83}) 18:29:03 executing program 1 (fault-call:10 fault-nth:39): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:29:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xfffffffffffffcf0, &(0x7f0000000f80)=[{&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f0000000cc0)=""/4, 0x4}, {&(0x7f0000000d00)=""/82, 0x5f}, {&(0x7f0000000d80)=""/239, 0xef}, {&(0x7f0000000e80)=""/238, 0xee}], 0x5, &(0x7f0000000180)=""/33, 0x21}, 0x1000}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/40, 0xad}, {&(0x7f0000000300)=""/200, 0xc8}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/151, 0x97}, {&(0x7f0000000540)=""/100, 0x64}, {&(0x7f00000005c0)=""/255, 0xff}, {&(0x7f00000006c0)=""/72, 0x48}, {&(0x7f0000000740)=""/119, 0x77}], 0x8, &(0x7f0000000840)=""/110, 0x6e}, 0x2}, {{&(0x7f00000008c0)=@ethernet, 0x80, 0xffffffffffffffff}, 0x6}], 0x3, 0x20000093, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000b00)='bfs\x00', &(0x7f0000000b40)='./file0\x00', 0x80000000, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000b80)="1e5f6397fa70a737efbfe495b373dc2fad329e048d88777822e22c00de0b8981ca4ddb744fcacd721e48d616e73ce814d93404e8872f3d81cb8e354ccddd2dc7295f740260182a478729cb3a8bf76f5f3ddfd11e4e25bbdf43e81141ea78d9f9c3263d6ed690414dbb4cd72f8cebd10a25cc27192445df63cd6f6131a64b6429f770deb7b9228e2a90ce687e8ba833d4e747cfb92f723240d3f1908cc983155b1faea7ef64251d6f52f6c7c064aff95be2698670033dc007ead086215091759705c5964f05f0e641a675f383333c5de891984cfd99d8288224132c9ba7bc1b", 0xdf, 0x3}], 0x10, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x24080, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000a80)={{0x2154, 0x200, 0x5, 0xfff}, 'syz0\x00', 0x54}) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000a00)) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="28000000100001080000000033e2cd0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000088d0f0c7a69a7fb399b8a95c528"], 0x28}}, 0x0) [ 335.848546] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.852675] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.901553] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.912766] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.921585] FAULT_INJECTION: forcing a failure. [ 335.921585] name failslab, interval 1, probability 0, space 0, times 0 [ 335.924175] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 335.939976] CPU: 1 PID: 16631 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 335.943828] 9pnet_virtio: no channels available for device 127.0.0.1 [ 335.949196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.949201] Call Trace: [ 335.949216] dump_stack+0x142/0x197 [ 335.949229] should_fail.cold+0x10f/0x159 [ 335.975504] should_failslab+0xdb/0x130 [ 335.979488] kmem_cache_alloc_trace+0x2e9/0x790 [ 335.984334] ? kasan_kmalloc+0xce/0xf0 [ 335.988234] selinux_sb_alloc_security+0x46/0x220 [ 335.993093] security_sb_alloc+0x6d/0xa0 [ 335.997163] sget_userns+0x196/0xc30 [ 336.000951] ? v9fs_kill_super+0xa0/0xa0 [ 336.005016] ? v9fs_kill_super+0xa0/0xa0 [ 336.009083] ? v9fs_kill_super+0xa0/0xa0 [ 336.013154] sget+0xd6/0x120 [ 336.016176] v9fs_mount+0xa8/0x870 [ 336.019735] mount_fs+0x97/0x2a1 [ 336.023193] vfs_kern_mount.part.0+0x5e/0x3d0 [ 336.027708] do_mount+0x417/0x27d0 [ 336.031256] ? copy_mount_string+0x40/0x40 [ 336.035501] ? copy_mount_options+0x1fe/0x2f0 [ 336.040127] SyS_mount+0xab/0x120 [ 336.043762] ? copy_mnt_ns+0x8c0/0x8c0 [ 336.047658] do_syscall_64+0x1e8/0x640 [ 336.051550] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.056419] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 336.061610] RIP: 0033:0x45af49 [ 336.064930] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 336.072640] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 336.080039] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 336.087323] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 336.094597] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 18:29:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000004c0)=0xffffffffffffff49) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000009c0)=0xc) setuid(r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r11, @ANYRES32=r11, @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000940)=@filter={'filter\x00', 0xe, 0x2, 0x424, [0x0, 0x20000500, 0x200008c4, 0x200008f4], 0x0, &(0x7f0000000380), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0x11, 0x24, 0x8035, 'gretap0\x00', '\x00', 'batadv0\x00', 'macvlan1\x00', @local, [0x0, 0x0, 0x80, 0xff, 0x0, 0xe36a1e8af08de66f], @local, [0x0, 0x7f], 0x11e, 0x1c6, 0x216, [@stp={{'stp\x00', 0x0, 0x48}, {{0x7, {0x1f, 0xb1, 0x8000, @dev={[], 0x23}, [0xff, 0x0, 0xff, 0xff, 0xff], 0x0, 0x4, 0x9c89, 0x4, @remote, [0xff, 0xff, 0x0, 0x0, 0x0, 0x101], 0x4e24, 0x4e24, 0x80, 0x3, 0x401, 0x8, 0x401, 0x9, 0x3f, 0xf7}, 0x1100, 0x2c}}}, @devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x3, 0xffffffff, 0xb05, 0x3, 0x5}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x10001, 0x9, 0x8000, 0x0, 0x0, "7d6d208415e41f649ae43df7899b8c26906c05a02209ade08d5ad7a2603c293cb1a3a2ed7a0ca31f48df2cd9521197da4f7ba345a11a3caf59c196cd2185959e"}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xfffffff7, 'syz0\x00'}}}}, {0x3, 0x40, 0x1, 'veth1_to_hsr\x00', 'vxcan1\x00', 'syzkaller1\x00', 'veth1_to_hsr\x00', @dev={[], 0x37}, [0xff, 0x5be971aad77680fc, 0x7f, 0x0, 0x0, 0x101], @random="92fe3df5fc98", [0xff, 0x0, 0x0, 0x0, 0x1fe, 0x90f5bc93606b6ac3], 0xde, 0x12e, 0x17e, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x7}}}, @owner={{'owner\x00', 0x0, 0x18}, {{r8, r10, 0xffffffffffffffff, r11, 0x0, 0x5}}}], [@common=@log={'log\x00', 0x28, {{0x6, "e0e9706d922395bc491066979a3e894f96bbba30e13bda8d464a55ec229c"}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0xffff, {0x1}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x49c) r12 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10001, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_NR(r12, 0x4008ae73, &(0x7f0000000040)={0x0, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000100)={0x80, 0xfff, 0xa4e, 0x9, 0xaee, 0xfffffe00}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x204280, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x3) 18:29:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xce40, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f00000002c0)={[{@errors_withdraw='errors=withdraw'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@noloccookie='noloccookie'}, {@loccookie='loccookie'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '=\x14j8\xc9\xc7\xd2\bB0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 336.101871] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 336.128254] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.142659] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x21028437fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @window={0x3, 0x0, 0x8}, @sack_perm, @window={0x3, 0x401, 0x8}, @timestamp, @window={0x3, 0x0, 0x3ff}, @window={0x3, 0xe7, 0x8000}], 0x7) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x220200, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x10) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x203, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r5, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) 18:29:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0xb, "23605c4e06e0e4fcf77c15"}, &(0x7f0000000200)=0x2f) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) r4 = socket$netlink(0x10, 0x3, 0x8d929509529e9ed3) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 336.150091] protocol 88fb is buggy, dev hsr_slave_0 [ 336.155200] protocol 88fb is buggy, dev hsr_slave_1 [ 336.166127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 336.188356] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000080)) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:29:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000100)={{0x1, 0x2}, 0x36}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000180)) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 336.219176] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.219652] FAULT_INJECTION: forcing a failure. [ 336.219652] name failslab, interval 1, probability 0, space 0, times 0 [ 336.233644] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.283887] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.284530] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.292131] CPU: 0 PID: 16654 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 336.305140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.310087] protocol 88fb is buggy, dev hsr_slave_0 [ 336.314497] Call Trace: [ 336.314513] dump_stack+0x142/0x197 [ 336.314526] should_fail.cold+0x10f/0x159 18:29:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) sched_yield() openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$x25(r1, &(0x7f0000000200), 0x0, 0x40000000, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getrule={0x1c, 0x22, 0x100, 0x70bd26, 0x25dfdbfb, {0xa, 0x1586eee288919b39, 0x10, 0x4, 0x5, 0x0, 0x0, 0x1, 0x1000c}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x40000) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffe000/0x2000)=nil) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:29:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:29:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x4, 0xac5241e7c03e9311, 0x4, 0x100808, 0x6fc, {}, {0x5, 0x2, 0xcf, 0x4b, 0x1f, 0x7, "b5df0f50"}, 0x3, 0x3, @fd, 0x8, 0x0, r0}) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000180)=""/168, &(0x7f0000000080)=0xa8) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000240)=0x7) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 336.319641] protocol 88fb is buggy, dev hsr_slave_1 [ 336.322181] should_failslab+0xdb/0x130 [ 336.322188] __kmalloc+0x2f0/0x7a0 [ 336.322199] ? __list_lru_init+0x6b/0x660 [ 336.322210] __list_lru_init+0x6b/0x660 [ 336.350557] sget_userns+0x500/0xc30 [ 336.354273] ? v9fs_kill_super+0xa0/0xa0 [ 336.356887] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.358455] ? v9fs_kill_super+0xa0/0xa0 [ 336.358464] sget+0xd6/0x120 [ 336.358475] v9fs_mount+0xa8/0x870 [ 336.358485] mount_fs+0x97/0x2a1 [ 336.358495] vfs_kern_mount.part.0+0x5e/0x3d0 18:29:04 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="642e6f7665726c61792e6f726967696e00000000000000000000000000000000000400005404e7f80e145974c5b8150e9eccd28da75a7c8e7898b2ea80a79e0124b80af59def6e34b32411ce34fa5e18fe5d6e45d28838fa23dd978a765b010242088a28c28fdb05cad0211c976d2fb3bbff89f56266f9eec85eaa3d0ffb5da72003cce95e3ff018b5e43dead16f3893c906c86df5a241989aff21b51b9e9cdbfa568547dac9b3db988fff59a0ccf158169646be8ffd75d4cea5242718dc4a47692174a7967431826e45a4efa9abb0c4d08d30de504ce5538fc6fa8824a7900e2c87c6e4e53b00"/248], 0x24) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/853], 0x358) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000540)={0x0, @ipx={0x4, 0x7, 0x1, "a72e3e73cf01", 0x7}, @hci={0x1f, 0x4, 0x3}, @ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd91, 0x1, 0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) [ 336.358511] do_mount+0x417/0x27d0 [ 336.375763] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.378936] ? copy_mount_string+0x40/0x40 [ 336.378948] ? copy_mount_options+0x1fe/0x2f0 [ 336.378962] SyS_mount+0xab/0x120 [ 336.387517] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.393463] ? copy_mnt_ns+0x8c0/0x8c0 [ 336.393476] do_syscall_64+0x1e8/0x640 [ 336.393485] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.393498] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 336.393503] RIP: 0033:0x45af49 18:29:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000000)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000001c0)=0x40) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x100000001]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) [ 336.393507] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 336.393516] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 336.393521] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 336.393526] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 336.393531] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 336.393535] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 336.405286] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x800, 0x800) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000100)=0xe67) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:29:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x5573, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="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", 0xff, 0xfff}], 0x20, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:29:04 executing program 1 (fault-call:10 fault-nth:41): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 336.500560] kvm [16670]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 336.533027] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0xa5f) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@subj_user={'subj_user', 0x3d, '/'}}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) [ 336.555055] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.586786] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.597422] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.605776] FAULT_INJECTION: forcing a failure. [ 336.605776] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 336.617600] CPU: 1 PID: 16705 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 336.625486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.634926] Call Trace: [ 336.637527] dump_stack+0x142/0x197 [ 336.641151] should_fail.cold+0x10f/0x159 [ 336.645284] __alloc_pages_nodemask+0x1d6/0x7a0 [ 336.649937] ? trace_hardirqs_on+0x10/0x10 [ 336.654173] ? __alloc_pages_slowpath+0x2930/0x2930 [ 336.659190] cache_grow_begin+0x80/0x400 [ 336.663239] kmem_cache_alloc_trace+0x6b2/0x790 [ 336.667976] ? lock_downgrade+0x740/0x740 [ 336.672117] sget_userns+0xfe/0xc30 [ 336.675739] ? v9fs_kill_super+0xa0/0xa0 [ 336.679802] ? v9fs_kill_super+0xa0/0xa0 [ 336.683867] ? v9fs_kill_super+0xa0/0xa0 [ 336.687916] sget+0xd6/0x120 [ 336.690917] v9fs_mount+0xa8/0x870 [ 336.694458] mount_fs+0x97/0x2a1 [ 336.697824] vfs_kern_mount.part.0+0x5e/0x3d0 [ 336.702304] do_mount+0x417/0x27d0 [ 336.705830] ? copy_mount_string+0x40/0x40 [ 336.710139] ? copy_mount_options+0x1fe/0x2f0 [ 336.714615] SyS_mount+0xab/0x120 [ 336.718140] ? copy_mnt_ns+0x8c0/0x8c0 [ 336.722022] do_syscall_64+0x1e8/0x640 [ 336.726032] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.730876] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 336.736064] RIP: 0033:0x45af49 [ 336.739239] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 336.746941] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 336.754211] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 336.761459] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 336.768719] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 336.775976] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 18:29:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x121003, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000000400)="abb87b76f5b75d63fd1fe8099ab07c93d97e3010f9565c884aa73170cb82ed7e305634a03de37f96fa078f8aa9d939093d6e5874a26b915f54ba362cd20f412b948d47d6df6db464e0e0b1105aa127a8794f1ca35f37a3db40015e090fc1359675385cd25817e47e35738327641334289ea81062f55aba0794ebdef05f868460b68ea94e0e046134c7e45b343ad721bb831e25b475f43c36770156e9b9bb9e331f84ebda50a26430f97f39b4f848dd34d99d8b97ada1931093eb30bc72ca0b4a96b63770c1f778376fb76f1c24ce93769128ef4c41f10cc0952c7092d72ab97d2ac1727e949512d9650db987", 0xec, 0x814, &(0x7f0000000240)={0x2, 0x4e23, @rand_addr=0x6}, 0x10) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x481604) ioctl$USBDEVFS_REAPURBNDELAY(r4, 0x4008550d, &(0x7f0000000140)) connect$rxrpc(r1, &(0x7f00000002c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x6, @local, 0x7}}, 0x24) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x4000000000, 0x101000) write$evdev(r5, &(0x7f0000000040), 0x1b3) r6 = fcntl$getown(r5, 0x9) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r6) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f726772706c76622c6e6f646973636172642c6c697363617264ffff6f6e745cba0a520053db9e665f752c826fd6fc0c967e5de22472612c657569643d675d11e4deb5d31519d2efdb3febd82487ef6fea00abc7904250cee8d7751a00973a815606330449c07b", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=9p\x00,hash,\x00']) 18:29:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RFSYNC(r6, &(0x7f00000001c0)={0x7, 0x33, 0x1}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r8, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000100)={0x4000000000, 0xffffffffffffff00}) 18:29:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e20, @remote}], 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) 18:29:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000140), 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="ba8fcffff9bacf1ac79d5217af7379"]) 18:29:04 executing program 1 (fault-call:10 fault-nth:42): getpid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 18:29:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$tipc(r4, &(0x7f0000000100), &(0x7f0000000140)=0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000300)={r7, &(0x7f0000000280)=""/104}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r8, 0x8983, &(0x7f0000000180)={0x6, 'team_slave_1\x00', {0x1ff}, 0x3}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:29:05 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd", 0xc2}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x10fffe) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x3) fdatasync(0xffffffffffffffff) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x5, 0x1, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x4, 0xc, 0x6, 0x0, 0x0, 0x0, "053ce8e2"}, 0x0, 0x1, @fd=r2, 0x3}) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x20000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b68, 0x0) 18:29:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x28, 0x3e, 0xc2, 0x3f, 0x0, 0xa274, 0x10, 0xf73c5b1e6aa161fc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x5, 0xd0}, 0x5194, 0x4, 0x2, 0x1, 0x8, 0x1000, 0x3f}, r1, 0xffffffffffffffff, r4, 0x1) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r5, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 337.136064] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.147271] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.155348] FAULT_INJECTION: forcing a failure. [ 337.155348] name failslab, interval 1, probability 0, space 0, times 0 [ 337.178891] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80005, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x102, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x410681, 0x0) fchmod(0xffffffffffffffff, 0x7) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, '\x00', {0x5}}) [ 337.197354] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.213241] CPU: 0 PID: 16723 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 337.221199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.230741] Call Trace: [ 337.233417] dump_stack+0x142/0x197 [ 337.237029] should_fail.cold+0x10f/0x159 [ 337.241182] should_failslab+0xdb/0x130 [ 337.245155] __kmalloc+0x2f0/0x7a0 [ 337.248684] ? lock_downgrade+0x740/0x740 [ 337.252953] ? register_shrinker+0xbd/0x220 [ 337.257264] register_shrinker+0xbd/0x220 [ 337.261400] sget_userns+0x9bf/0xc30 [ 337.265112] ? v9fs_kill_super+0xa0/0xa0 [ 337.269169] ? v9fs_kill_super+0xa0/0xa0 [ 337.273218] sget+0xd6/0x120 [ 337.276226] v9fs_mount+0xa8/0x870 [ 337.279759] mount_fs+0x97/0x2a1 [ 337.283732] vfs_kern_mount.part.0+0x5e/0x3d0 [ 337.288226] do_mount+0x417/0x27d0 [ 337.291767] ? copy_mount_string+0x40/0x40 [ 337.296098] ? copy_mount_options+0x1fe/0x2f0 [ 337.300686] SyS_mount+0xab/0x120 [ 337.304128] ? copy_mnt_ns+0x8c0/0x8c0 [ 337.308018] do_syscall_64+0x1e8/0x640 [ 337.311897] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 337.316755] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 337.321948] RIP: 0033:0x45af49 [ 337.325130] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 337.332880] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 337.340147] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 18:29:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 18:29:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x325100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.347398] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 337.354657] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 337.361916] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 337.378021] 9pnet_virtio: no channels available for device 127.0.0.1 18:29:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000200)) r2 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x1ff, 0x40004) ioctl$RTC_AIE_ON(r2, 0x7001) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000940)="9a", 0x1}, {&(0x7f0000000c40)="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", 0x1000}], 0x2) [ 337.401182] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.415602] 9pnet: Found fid 0 not clunked [ 337.419995] ================================================================== [ 337.427402] BUG: KASAN: use-after-free in p9_client_clunk+0x131/0x150 [ 337.433996] Read of size 8 at addr ffff88807a711780 by task syz-executor.1/16723 [ 337.433998] [ 337.434007] CPU: 0 PID: 16723 Comm: syz-executor.1 Not tainted 4.14.163-syzkaller #0 [ 337.434012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.434015] Call Trace: [ 337.434030] dump_stack+0x142/0x197 [ 337.434042] ? p9_client_clunk+0x131/0x150 [ 337.434052] print_address_description.cold+0x7c/0x1dc [ 337.434064] ? p9_client_clunk+0x131/0x150 [ 337.443791] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.451184] kasan_report.cold+0xa9/0x2af [ 337.451197] __asan_report_load8_noabort+0x14/0x20 [ 337.451208] p9_client_clunk+0x131/0x150 [ 337.451219] v9fs_mount+0x6b9/0x870 [ 337.451229] mount_fs+0x97/0x2a1 [ 337.451238] vfs_kern_mount.part.0+0x5e/0x3d0 [ 337.451247] do_mount+0x417/0x27d0 [ 337.451257] ? copy_mount_string+0x40/0x40 [ 337.451274] ? copy_mount_options+0x1fe/0x2f0 [ 337.468075] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.471040] SyS_mount+0xab/0x120 [ 337.471049] ? copy_mnt_ns+0x8c0/0x8c0 [ 337.471060] do_syscall_64+0x1e8/0x640 [ 337.471068] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 337.471079] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 337.471085] RIP: 0033:0x45af49 [ 337.471090] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 337.471099] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 337.471103] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 337.471108] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 337.471113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 337.471118] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 337.471126] 18:29:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:29:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x6, 0x0, [{0x1, 0x8, 0x2, 0x0, 0x2, 0x0, 0xf4ca}, {0x80000008, 0xffffffe0, 0x1, 0x3f, 0x3, 0x1000, 0x802c}, {0xc0000001, 0x3, 0x1, 0x2, 0x1ff, 0x8, 0xfffeffff}, {0xb7ca3e2720a432e5, 0x8, 0x2, 0x8, 0x729d6d62, 0x9, 0x3ff}, {0x6, 0x8, 0x2, 0x80000000, 0xfffffffe, 0x80, 0x4}, {0x7, 0x101, 0x0, 0xf284, 0x3, 0x401, 0x3}]}) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x9) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000240)={0x1, 0x2, 0x80000000, 0x6, 0x9, 0x3, 0x5}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x7}, "21bbbac877290e99", "6971df340c072d479061be3bb1a958e71d817f9c0297317de7e4d79854cc06d8", "b8c9e5a7", "40502d3ecad819d0"}, 0x38) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0xcc) open_by_handle_at(r4, &(0x7f00000002c0)={0xb8, 0x6, "2ab400f84bf78906a051f2a3f349b4932a099efc017b52eabaffa27eb0589a2b46f5f41ec6c8662648eff648fb3602d63003295a1c8ba04638757e428969b9cd002bada4da5849a3d3eea14e10fbafff6bbe635dc23bbf347f39cce8952aa8089a8bea0b847a1fb11c3e1df2e53752dd6656200e1c4672e293435884fccf1edb3fef080cbd2b9c5c72cff7eadcd2f6a0311af356acb2c8a8498031450650b6171a44b88b042837e0f9a9ac8c5ff41c27"}, 0x400082) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:29:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x2, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x89, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3f}, 0x10000, 0x0, 0xfffffffa, 0x3a4be69390396aae}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_ENDIAN(0x14, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc040, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x2002, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @bt={0x80, 0x7fff, 0x3, 0x7, 0x43a, 0xd3, 0x3, 0x4}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSBRK(r3, 0x5409, 0x1f) setuid(0x0) syz_mount_image$gfs2(0x0, 0x0, 0x8, 0x0, 0x0, 0x8, &(0x7f0000001700)={[{@norgrplvb='norgrplvb'}, {@nodiscard='nodiscard'}, {@discard='discard'}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid'}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}, {@hash='hash'}]}) 18:29:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x42800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0xa8141) write$evdev(r1, &(0x7f0000000040), 0x1b3) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) connect(r3, &(0x7f0000000100)=@hci={0x1f, 0x7, 0x1}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000c00)=[{&(0x7f0000000940)="87", 0x1}], 0x1) [ 337.471130] Allocated by task 16723: [ 337.471144] save_stack_trace+0x16/0x20 [ 337.499126] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.500272] save_stack+0x45/0xd0 [ 337.500281] kasan_kmalloc+0xce/0xf0 [ 337.500288] kmem_cache_alloc_trace+0x152/0x790 [ 337.500297] p9_fid_create+0x4e/0x3b0 [ 337.500303] p9_client_attach+0x7f/0x6a0 [ 337.500311] v9fs_session_init+0xc56/0x1620 [ 337.500317] v9fs_mount+0x7d/0x870 [ 337.500325] mount_fs+0x97/0x2a1 [ 337.500332] vfs_kern_mount.part.0+0x5e/0x3d0 [ 337.500339] do_mount+0x417/0x27d0 [ 337.500345] SyS_mount+0xab/0x120 [ 337.500354] do_syscall_64+0x1e8/0x640 [ 337.500362] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 337.500364] [ 337.500368] Freed by task 16723: [ 337.500376] save_stack_trace+0x16/0x20 [ 337.500382] save_stack+0x45/0xd0 [ 337.500389] kasan_slab_free+0x75/0xc0 [ 337.500394] kfree+0xcc/0x270 [ 337.500407] p9_fid_destroy+0x1cd/0x280 [ 337.515667] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.519703] p9_client_destroy.cold+0x61/0xac [ 337.519713] v9fs_session_close+0x4a/0x2c0 [ 337.519720] v9fs_kill_super+0x4e/0xa0 [ 337.519729] deactivate_locked_super+0x74/0xe0 [ 337.519735] sget_userns+0x9d9/0xc30 [ 337.519742] sget+0xd6/0x120 [ 337.519748] v9fs_mount+0xa8/0x870 [ 337.519762] mount_fs+0x97/0x2a1 [ 337.574876] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.577584] vfs_kern_mount.part.0+0x5e/0x3d0 [ 337.577598] do_mount+0x417/0x27d0 [ 337.577606] SyS_mount+0xab/0x120 [ 337.577613] do_syscall_64+0x1e8/0x640 [ 337.577626] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 337.592101] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.592151] [ 337.662753] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.662945] The buggy address belongs to the object at ffff88807a711780 [ 337.662945] which belongs to the cache kmalloc-96 of size 96 [ 337.782551] The buggy address is located 0 bytes inside of [ 337.782551] 96-byte region [ffff88807a711780, ffff88807a7117e0) [ 337.782555] The buggy address belongs to the page: [ 337.782569] page:ffffea0001e9c440 count:1 mapcount:0 mapping:ffff88807a711000 index:0x0 [ 337.807253] flags: 0xfffe0000000100(slab) [ 337.811398] raw: 00fffe0000000100 ffff88807a711000 0000000000000000 0000000100000020 [ 337.819826] raw: ffffea00024a3c60 ffffea00022786e0 ffff8880aa8004c0 0000000000000000 [ 337.827692] page dumped because: kasan: bad access detected [ 337.833407] [ 337.835029] Memory state around the buggy address: [ 337.839940] ffff88807a711680: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 337.847291] ffff88807a711700: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 337.854638] >ffff88807a711780: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 337.861986] ^ [ 337.865336] ffff88807a711800: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 337.872678] ffff88807a711880: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 337.880025] ================================================================== [ 337.887553] protocol 88fb is buggy, dev hsr_slave_0 [ 337.892633] protocol 88fb is buggy, dev hsr_slave_1 [ 337.898233] Kernel panic - not syncing: panic_on_warn set ... [ 337.898233] [ 337.899004] IPVS: ftp: loaded support on port[0] = 21 [ 337.905792] CPU: 0 PID: 16723 Comm: syz-executor.1 Tainted: G B 4.14.163-syzkaller #0 [ 337.905796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.905799] Call Trace: [ 337.905815] dump_stack+0x142/0x197 [ 337.905826] ? p9_client_clunk+0x131/0x150 [ 337.905834] panic+0x1f9/0x42d [ 337.905841] ? add_taint.cold+0x16/0x16 [ 337.905854] ? ___preempt_schedule+0x16/0x18 [ 337.951410] kasan_end_report+0x47/0x4f [ 337.955381] kasan_report.cold+0x130/0x2af [ 337.959610] __asan_report_load8_noabort+0x14/0x20 [ 337.964523] p9_client_clunk+0x131/0x150 [ 337.968569] v9fs_mount+0x6b9/0x870 [ 337.972203] mount_fs+0x97/0x2a1 [ 337.975560] vfs_kern_mount.part.0+0x5e/0x3d0 [ 337.980044] do_mount+0x417/0x27d0 [ 337.983571] ? copy_mount_string+0x40/0x40 [ 337.987787] ? copy_mount_options+0x1fe/0x2f0 [ 337.992269] SyS_mount+0xab/0x120 [ 337.995776] ? copy_mnt_ns+0x8c0/0x8c0 [ 337.999669] do_syscall_64+0x1e8/0x640 [ 338.003552] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 338.008380] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 338.013560] RIP: 0033:0x45af49 [ 338.016813] RSP: 002b:00007f31ddf6cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 338.024517] RAX: ffffffffffffffda RBX: 00007f31ddf6cc90 RCX: 000000000045af49 [ 338.031781] RDX: 0000000020000900 RSI: 0000000020000180 RDI: 0000000000000000 [ 338.039042] RBP: 000000000075bf20 R08: 0000000020000680 R09: 0000000000000000 [ 338.046309] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31ddf6d6d4 [ 338.053562] R13: 00000000004c84ee R14: 00000000004e0740 R15: 0000000000000007 [ 338.062416] Kernel Offset: disabled [ 338.066052] Rebooting in 86400 seconds..