Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 100.019366][ T27] audit: type=1400 audit(1579334121.990:37): avc: denied { watch } for pid=10198 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 104.352334][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 104.352358][ T27] audit: type=1400 audit(1579334126.320:41): avc: denied { map } for pid=10277 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2020/01/18 07:55:33 fuzzer started [ 111.149192][ T27] audit: type=1400 audit(1579334133.120:42): avc: denied { map } for pid=10286 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/01/18 07:55:35 dialing manager at 10.128.0.26:41279 2020/01/18 07:55:35 syscalls: 2870 2020/01/18 07:55:35 code coverage: enabled 2020/01/18 07:55:35 comparison tracing: enabled 2020/01/18 07:55:35 extra coverage: enabled 2020/01/18 07:55:35 setuid sandbox: enabled 2020/01/18 07:55:35 namespace sandbox: enabled 2020/01/18 07:55:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/18 07:55:35 fault injection: enabled 2020/01/18 07:55:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/18 07:55:35 net packet injection: enabled 2020/01/18 07:55:35 net device setup: enabled 2020/01/18 07:55:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/18 07:55:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:58:10 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xa10000, 0x8, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091e, 0x5, [], @value=0x7fff}}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x4) r1 = socket$l2tp6(0xa, 0x2, 0x73) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@empty, 0x4e21, 0x0, 0x4e21, 0x6, 0x2, 0xa0, 0x80, 0x11, 0x0, r2}, {0x7, 0x100, 0x7, 0x8, 0x100, 0x358, 0x101, 0x84}, {0x4, 0x1, 0xffffffffffffffff, 0x4}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x2}, {{@in=@rand_addr=0x48, 0x4d5, 0x22}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3503, 0x3, 0x1, 0xdc, 0x8, 0x0, 0x20}}, 0xe8) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x80a00, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000280)=0x818, 0x4) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x1, 0x800) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x24040, 0x0) write(r5, &(0x7f0000000340)="088ad252938b9ca7c633fecb0c03fa4a22a4c2a70b9d8ddbb6e3a627cc14ae8a308ff7ea044f0ad10a9d609bcb2261a67f167233f6aba89b676fbea2c9d53b765dc20db3e5223119e3fe94e66aefb51b896bd9f5d14e0260255b692d9e532a1cd04df18182130a43727e24e4a922966e257e96e70d546bfa01079b245eec6a01e0933bee1b7a853dcc6c1a6d996a0892f0722ba594b580d04f46c33258058911e8e7325ae77c3f48bab874cc4947", 0xae) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000400)) r6 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r6, 0x29, 0x39, &(0x7f0000000440)=@srh={0x5c, 0x6, 0x4, 0x3, 0x6, 0x0, 0x1, [@empty, @rand_addr="70a9a0ae8d635542dcf4756451131229", @mcast2]}, 0x38) sendmsg$inet_sctp(r6, &(0x7f00000019c0)={&(0x7f0000000480)=@in6={0xa, 0x4e20, 0x4, @remote, 0x7}, 0x1c, &(0x7f0000001900)=[{&(0x7f00000004c0)="a67c1d0b24b2fdecbcf3c19fe9f051cdba1fb00ab7a7146d9f2afd841900a4b7c02006c253c26c659b9ce6defd48302a7c9486749e2177323ac5b814a6807d87f9fbb44fede63337e1de29769d0896cd7a468fc4ec829f31ce68", 0x5a}, {&(0x7f0000000540)="62845a949527b2c69994e8a0100d4bc30c7ffc461e13f18d26df6010067d3669813548417aecfafcfa150be71335c8ab7d82762dbd25d598c547a2f3a82b22b59b1fa7f244afeae7da6a11c46beb5a74b183d87f0cd7318b91aeea0d3dd22948622aae45431e3f2c321ebfbeafbc66a4a8d35ccbe02ac959b06999c1705b8f12af84d6893891ec6ed9aa59b8c2923ffd4bc1ce97e2fea1ba2aad78fbf96f4895a764ec4be2ce88de7d661590", 0xac}, {&(0x7f0000000600)="939a57f15d14cfef8876a3ffd9d0e7e72d2003092dccd502c3e8b02e17c74ac364d8ac3b2eeb6d2dc8ec4621f2b64e0be5fdbb7f4813d199533a7341c6905b661c3052cf1a84985c1521e5fe43e5d9739842cb3dd917d36a7acf29c7fde3174b8e3c5a6f5ee3a0f8bc63fa2fb3c272b4cada7eb2f3f2c7ae58fce48129e641", 0x7f}, {&(0x7f0000000680)="8fe82e64ab05defb8ffc76d6c95151165778487cc086fbf42e754147d248f2038ca02a064ff25c66ff4eba", 0x2b}, {&(0x7f00000006c0)="7ff3476be6d478d132932cd248faa8d30adc9d18c9bfc95b0c994c8c5828b74e5617d379f08161fa189f739bf2c6fa6c78f9e1debd0577d9a6264d77a3ff3d2ac744df603fe4e05acc7fd1775b06948e6d24e995e586f8f0abbf89344dfe825312e84f610ada7634315e9e13a97a7f754b8263e0fea3302715d51267d04f9f0d51bb6299b58490467cca92f81d42d0363c80fc23641af5f20671a75e78a0706baca88bf94b378fbc0e120ea2f10584c264e910865d89228b128f3dc8f2fa68304b32f41b9065a6f3bb29c995cc9aa170fdfa04fa47796665d0d02f1f46e1fae87411b388e4e2b399ec113370db9f4c675ae8e4d1bed741ac099a25fddd02a57faa775d203551b8158cf04fa05fc832c566fff08e8af9c506f811f33dd9c63011553f24df92b5bac55622a4349f8df163ccd98d01371657f9bf604266431ee8af0897a1d3236cf05fb4113711e28f5ab1db4b1d5e6d16156beb7b6adfb42e30dcf198d22ed804c52422ca7e47e3096426fbe6441b4234a3cfe49af8608404099124cf58ec188f909f00c02eca2a628e9d59138afa7bb3254a7129438df28d8b66dda06c470633a2d4706d863856171f04050399e80e1b261832b212e773d9edb1e367f33e53338be573c2be54903cbecd08f86d2206fd926ee0014bbc4c1aa5876db87a4c0e1913baa04412f6b0a2481719c7e0cd0d7c3ec8bbd2107656b413e5a92526bde99242bc7c326223e0f44e33bb05e6bb03d54a747986200262d17cfc9fe4b2e38051a81d03dd921d241bbac43de52852433ebb98c0e51e1a0a69df437a2351d67df79c52edeed583ae1666dbb29437cbd9725f4cc5b45ff2f9e4e9daa523b60333e6e848ff184db2d95d023ab88fb09ceda25fd2bd6f56d6709b58bb3ecf60349da42fbc6e5736eb277f71818b06ad16f28f6937c64e37d2ca678d56e13974c9de5c0df2ca42a19f94861bf98ac73552cdfe234d93f9a1d436d86a32ec5565a3c384505877d1c6bb62f24f38344647f1e1835ba1ba862a8ea3304a10886b9122a696430e3973f969fe1c51e1076adcdf67040b1a2b48a28a97210df4bfa4c02c059d394ddbc974027cda7777cfbaac83470b1e544bb9fb541d49249965b0207621aac9059e421ced9d044179f7a4dff95de7b679ed33fcd9ff1e032fd5f06d0d35f6d8a8aaf356f9ba56d0392b5ef510aebfa4a5ed13ebb2865395115210b56c1d9287eb3d1454bfbb2ba94fd995b241fcf8ece05af25627790a6e577add6e4352a767b6f462a3f56461fe2494ccd0974bf49eef1cb1be7909102e79192cd9d083e3ef1e48fe601961251968a1fe98e2e0f4c8f96d352256cdc5620c915df50e5693234617114084dd9aff66183071a8d8665334f370324ac06b8474088d33608171235b61e95155f031cda42313650dd6cce1b4387c00ebf68a832e8274b1e21209d97b87b280f8a1b72513f7598dce482cb56cffeeb1e7db6a8c5adfc2f8ffb7d3f19217090d8c91dc162d92d3d32674b319aa06e9ff6907428caf3272f0ed1370a256bdff29ad7b47351df7b6be7a8a74bf937aba6aacaecd3b795f521cdfa3f07b20d84f36cba7d486511639cbb942670701725e17b790372848348b793292a415f0bdec107a4234ceac3ca330b2820d40289b127dad5f43a47848e5a24e8ee7468cddf1346d8f70ebe10e50f8b343e230b4d2a7f059fe4affbe8c5801cbc9c93dc712bbe8fcb3cfff1b9c42f9e3b0b665e1b56de8b11f36563d3578650e4c0722c28c295b59ca32ed0f7ab5a325efeaa8e9aa99bc1bbd7d87aedd98dc4469e4beacf7d91b957111830df5b7c77fe136566c752886b6d10ce911685dfd505298852c3dc5aa13da2ba2c1a026b4d9831274ac184297b1bcdbec9f9824f679bdb7c2521d0053fd855823941a0e5158f11e8bce9e608ac0ce893bf5c1b7e3c318c3c19b5cefbde78725440b340bd563ebc145c6d9d4a35414cc6eec0136afec630c6ca5448f4bb4bcd2b11fec1385d61a481d0323bac610994663a49caab065a95ab6eb1cf20c38042f7dd0d73ef5500d328c339fc8a4bbc025823ef1c3bd1545cbce6dc82767ac84a79ad9543e99fdc3b6a997ba69e2610622277af80b854b8b186c5a4459634c121e5beb09060fb002eaf63f734ba36569f8ac073c54862609df08f0e70ab31d41d6e629ad767bbd3832de2ce1192fe85ad41e146aebc61d13057c6e7eb6ad6451d0720142d905d5b7a6cd799d6f106a7f5e9faa4ed486354ba66ed695699888e38a8010b2fd31cc469e6cfbce1eeb49870887a508cbf06361ca9a12811f592b78f49d334e4f862bf0cd2fc0890ed69951147f23cd2c0a8d37dc535dd0e76034302bf900bfd45d23a07cb6738f43f853f74882e391dd019847bd9fdb034c684257cf645a5a5a253bd968ed31a5879fba0540a8dc22f31d984189536582d6944b8f46769877bd7d007d4ccc41cbe0dff7e3acf0ce65cd712ba2d9a66784cae42595d4ce641e28bd0859cb40086cc206c290b797a3d0ac559e984976d330a8b833d654daba573407ca093993db98d863b16740957381ae41448676f9f0e7c915e3b75aefbb5664ce76d479e731dc6767cd9aa80da87aa7e851ddda685aa3f9c9da9c6d6e1a60f1fa7620f38f1870518555056b385ea98f419bb1054a64d4e9b35d5b0b167d5dcf4bd29ab8370f3b08d52a38610506904b9fd9c476fa6d863321b1c4f4d5204a82068d9fac886c9f67991d101dca9225b64e1adb63ced473e2407eac1add9cf1e335f3b7d38b3e3c8d0d37cc93c426123e1e3dfe9a044a20626e26df4a4bdde7f8570859874f2c39262aa918fe3377cf26aae00ceaf210d017949bca95ccdde2eaa48b74c0ddc9224ada7d6cf9796a0ecf8e666310b65dfb78fa0bf10e886ee2c6fc63d1247c169cd46379585893cc7e154a4d95d8a65c02ff84e859021aeab11bac05fa300db45aca2a1c05ded4e8c6dcaf598f41d32b8a40b47aebf69317af8a58ea3cd319dca6465e32d34874aa6ee718035628e47722236fc62cec94e5d4244c7acd8f312b7d04d10d32791f816823ed5fd71626b6c5e96d27faaa6348e09521577f92ef97dd969ea00f649f23f4d1b851330e831ed638f07ca7902e7c90568394b9485e9df25e2bc88733c0e668e24797be51e60d5d95b9852b69c71375996a0e0b2e5b8e58f7fbc03b5f6e1909f1858ee5ade420149a5a5bd412fff24c2c4a4b5dc35d8153c96a8be44d785dbbe382ec49149ce1168a8c324cd054d4c4340a67cf50415ce49a33004b9aeaab62005f3eec2589ffec3020f3c0cff00a8afb16c8996119723ce1f7689449d17fb722474fdfa198917f3ef0c0f1d442f21083e40925d04940ee91034532829963c30529f034b3a74a845f7a3587ad03ccde76b1223ce9037d4f86d4d707c15f16941668d3f0c78019f593e88967213475e5379ac1d8be47031e2cb608cf0853ddf0c8e7fe31e8ed9290a6703b0e7d7e0015ee48d845c326f3705b8df6e7e0eed70cd2f2349a04ac3386a6bc86d39db11eb6b4b5e14ff561211533c0f1e7316f575e15722e84059be1c27aa8c0b4107fb99b0f7f253a6d198488adb76b799fa424a89a4726ae2c98d064944716a6c1ea6a41f1d639bfd553d86e24c159c611f66712e3710902d39b62bf53c0124b9777d2a3b909b8c53c52c32517d939f1f347bf3135dc22b28b71ea89d17dc2fe6027b36a5caebc0fbc6abbdc59bb5cb96a3f51c19eea4719dc2d45b9e99df453baf17c2ac069fb15b0c9441fe8d8d38d1a7a81e229c347fae246067dd46e2dd922ac1132401b6304fe7bdae31fafee683c09fb5294902903acead243d2a7a1fe621f026748b324d24bc593d9efd843838227ede82ef29e002a3a4916df22b9e27cc6c3fb584cbfc4cc302a3758b3ee00f31e1942a3138cf776ac260a825bbb9c4a794fed7f6cf2c1739d7978601ab8255434748b5361b333bd8befbc782a5efba71b347a2c2f006e0cc98a2f905dce4a67a7524d8888948ba5e2b16d28aaedc28d246c007cf17c375e61f459bb13fc71bab081c42948ee66aa5c665d8073ae4bf0e593ec7c8039e60f0dc5b3f45d621076bee397ec48f8d0ac9d8146698c082d0e3e0385cc06b9985b3812dfeceae88f3d65537c89fe55209fb0b67440db98a27e24057df8f15da8135582e8753d0377aaa26334798ffa059d8ffa19d3dfa0c2ab2f1a7f369eb6f94cedd9644617d92498c6e3089139e7d77a9549f2532460f1864e06639a502e8804a88acfebb62a7b41925ad9642c3d8744e525be20e11b1035690350dc65ec4b3f79ca53c08a2bc3ef286917d57e9edbae052d1fe89b2835a4544a63d32ca77659b1fc4b4a6e113fea7e27066c60c9041b3f4f30eb16316cfb865e060269d78aecc7f8e42d19911e31e4838173ab7682d340236e027cc80cf1734c91434e835b802ee41414ebec4def148e2e33a22f667ee07159fa0b0424fae100d46d2608cd24840ca508c25219247550e7f7d5098d34bdf865a0ff3580070f090c8542c4927262d6cd4e79cd8bea3e563a591aa3e91afddf5466373b639f5e0cc0e3359fb770586b54d530990b01fcf1b9697eb8922792a6c2023b6a931514f0a3718c4e98a0beb532ca26b27a6c08302f27e14a11ce0b255f3d19904c2753c59bf4c8313b021fc9456d0e49571a30bb98e10668983512bd9dfb62898ee3f28fb1caf950eaa041df1df82c1fab5d913c7855722cd1b0a3c8db6e04508e05ad7a80532c2495344577a8e4da17248b15c8011a8e604e3713d17a40e9b6dc9781d203ee666cea1f4cb88489baa11d4166fe9ff3f68241e76feb5c3e73e79469248fba5e33113c2f090f01b7c8556ccc4c2e885c02b2adafd5f2344ff584df3e9075ccd8740d67ef2817b3799c71ef3089d3325573a86eefd8bf5740fdc4be717e2ad2bb9301b3f6e0b0d3b2c847b22282f5f909db064c54f19ed4e0dd5ea7490582bdc0231713cb397192aceacba8f968907aa2c7aced485633f50d63c9309f71862921848a5d6651f49a9c40913bef8b873e2aefcdcecbfd399c240ed1f58734b0f1379700b5850e7703b4d4872154c6fa21ebb2d0ca80ea343241581da6fa64f5d6c883fb317a3b72b392988092215f86dead91b3697b5a039789ffea4d8d8f66a56706daa0c8026792056baca5040199a7818d411af04d6ca01fb1f045718bc9d2cb9a6cdcf2e4bb35cb50b2d212912afc1b28382c7c7f3afb18e83551f22a5331f1348c9e75a7b9204ee113b6c4c212e9774ff6e1a71396192f42a962637c1a1781d8cf289dd4edd4432d4ab4d300ac5e74eaf97f936839abdeb7ec42932256621f11a82ad06097a69633f7821d9aec7993c9b14bd0c39f1191e26bd2b7037516bc66591f501f24816edbeeb36ef5ace043c46da45b45a65ad2d8a43099fb4c6a74caa63d2637510ecdbe1ad2f178ee1970ef2a27472cd1793f1f689c3545696cad394a7188351cff59f3d28aae2b931db81294c93d9f9ab0cc23e5a8e5e6fa7ba6decdb689449f71a6d357047e482747abcf9f0fb2859f62f58ef9909894b364a1d177e25ccf6a64cc3e5d4ed7ae031f45f86c1d7fbac0293a1bdeb8808d117e2940be6d71f3271ed5300cc066ba2b6dc05283c3b24622fa0904bdab3796c5014fe439162e5f971fd4d15feac9611c0e0d0319b79889302b472ac2b3d862bb0a9185272988a269f0743423b98ec2abb364d1bf5800c295e79b1b1235139267c5eea130a074e87719ae02d29b5c8b36", 0x1000}, {&(0x7f00000016c0)="d549f80f76657f3399603199c76773457864840c1858231a8ac7b38ef455457b17fa2ec50c32eb2b6663d87436ae3d8703f561b9bf7e640ac76105c6bf0b335a2793c8bc2a2a62222471fb3554b4a14270fb1a313a36f15e5ed4346d24256a73ad98b3c2", 0x64}, {&(0x7f0000001740)="77c8df392e3a5fdfac85251e298954367cb04e5693b59e16729cf7cc9101acbceae457b2cc85cca3402ae658f26e52c2baaeff18066bbf0fdda939c7758bb11ebf7d9a4fcd5f93749af34bc519d92865b6aac1add13e468e91ff29649a00b7d1c516d1769234e8a87ae00b9b53befc7bfafdd545035fd633cab1a3a8c39d82d9", 0x80}, {&(0x7f00000017c0)="e3e2f39de8f1703400b9e3e4c8afd1d7f7267cdf14", 0x15}, {&(0x7f0000001800)="b40b02a65c5765351877a2b7a35a8d721de5e4b993c9e76c60def73b526dc40bccbeb7f70f105c1eea0af11467eea6e75bc66ba265e2ae83fdc5eec977eed3d4b801ca5061cfdd7f647bdd7b728d7977b2ec3e990551d69367a71598790fe7cc40c18c0c0e968ff7d080d799f011b0d4d004d0ae829a4aba572748aa4e09d4cd52f0a3c8739e19e593c0ff62d760e4252de8905aa08f75938246e93dde380a6886f2a23b76a86294e51282129edd93327d67e6328476c4fbe277140b6314aaa5d0657bcfb75e4643556035e01806735bf8cefecdf62f13ed", 0xd8}], 0x9, 0x0, 0x0, 0x4000000}, 0x40) r7 = syz_open_dev$media(&(0x7f0000001a00)='/dev/media#\x00', 0x4, 0x1040) setsockopt$inet_group_source_req(r7, 0x0, 0x5c, &(0x7f0000001a40)={0x5, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @rand_addr=0x8}}}, 0x108) getsockname$inet(r0, &(0x7f0000001b80)={0x2, 0x0, @broadcast}, &(0x7f0000001bc0)=0x10) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000001c00)={r8, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001c40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000001e40)={@rand_addr="2f1b7953336a390a9a4667e047d67187", 0x49, r10}) syz_mount_image$ocfs2(&(0x7f0000001e80)='ocfs2\x00', &(0x7f0000001ec0)='./file0\x00', 0x5, 0x2, &(0x7f0000002040)=[{&(0x7f0000001f00)="58cb84cd169166c02a0098238100323080b8b930a2c44ee3b67b3c554b19a2934808daad04b65cc2765f4b3803fd9c8e8db8c1cb1c2d299bc8ad79ba4a8c27e12ac2c42ff21c53731c3f104cb788d4b149accdd433a648565c46608dd676b78f5010e892449ec1ed804353bed677d0b96882b0ac52eac16ebaf3576be2e486b40b11e7236a61f7a2fd3f2a8f5129bf84b7484d77d83e0abbef68a5057f9d9e896cfbe71c584d730625b8375062d0d6b0ba649b89cf3ebf3776a6991ff0184454576818de6f74", 0xc6, 0xcc}, {&(0x7f0000002000)="28cc4d17d8a329fe3620464bc50dae01f308ad2572c725fe8bb58bb972222d51654d405dd56dd6ac37da", 0x2a, 0xfffffffffffffff7}], 0x800, &(0x7f0000002080)='^)wlan0\x00') pipe2(&(0x7f0000002880)={0xffffffffffffffff}, 0x4000) getsockopt$inet6_opts(r11, 0x29, 0x39, &(0x7f00000028c0)=""/190, &(0x7f0000002980)=0xbe) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000029c0)={0x0, 0x0, r11}) r13 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002a00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r11, 0xc00c642e, &(0x7f0000002a40)={r12, 0x100000, r13}) [ 268.396247][ T27] audit: type=1400 audit(1579334290.370:43): avc: denied { map } for pid=10303 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=22393 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 07:58:10 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan1\x00', r1}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000100)=""/20) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x400, 0x0) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x4, 0x6, 0x802, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x8000034) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0xa2ce}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000340)={r5, @in={{0x2, 0x4e22, @multicast2}}, 0x8, 0x101}, &(0x7f0000000400)=0x90) connect$nfc_llcp(r3, &(0x7f0000000440)={0x27, 0x0, 0x1, 0x3, 0x50, 0x0, "76e6245a15195376ac2f38699f89b9d6d2f522da4495138c963df65c717f1ba0474c4328725c6c07a9e55094eb2e617e03b805afa2f25edd3e5e55eaad288f", 0x17}, 0x60) r6 = socket(0xa, 0x3, 0xc0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={r5, 0x7fffffff, 0x7, 0x6}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000540)={r7, 0x80}, &(0x7f0000000580)=0x8) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x727023b1ca9d07bd, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x17, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r8, &(0x7f0000000680)={0x6, 0x118, 0xfa00, {{0x7ff, 0xe0f, "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", 0x9, 0xee, 0x1, 0xa8, 0x7, 0x81, 0x5, 0x1}, r9}}, 0x120) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000007c0)={'nr0\x00', {0x2, 0x4e21, @local}}) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x30) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000800)=0x3) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-control\x00', 0x200, 0x0) lseek(r10, 0x3, 0x4) connect$pppl2tp(r3, &(0x7f0000000880)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x3, 0x2, 0x2, {0xa, 0x4e21, 0x3e, @mcast2, 0x10001}}}, 0x3a) r11 = fcntl$dupfd(0xffffffffffffffff, 0xe0e0ce2379bfd954, 0xffffffffffffffff) ioctl$RTC_PLL_SET(r11, 0x40207012, &(0x7f00000008c0)={0x80000, 0x8, 0x4, 0x2, 0xffffffc0, 0x9, 0x400}) r12 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/mls\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r12, 0x401070cd, &(0x7f0000000940)={0x20}) r13 = accept4$vsock_stream(r0, &(0x7f0000000980)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x100800) fcntl$F_SET_RW_HINT(r13, 0x40c, &(0x7f00000009c0)=0x3) r14 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000000a00)={'vxcan1\x00'}) [ 268.655530][T10304] IPVS: ftp: loaded support on port[0] = 21 07:58:10 executing program 2: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xfffffffe, 0x2, 0x4, 0x8, 0x6, {0x77359400}, {0x3, 0xc, 0x2, 0x6, 0x9f, 0x1, "0ed555ba"}, 0x40, 0x1, @planes=&(0x7f0000000000)={0x3f, 0x3, @fd, 0xf1}, 0x8, 0x0, 0xffffffffffffffff}) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$inet(0x2, 0xa, 0x8) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e20, 0x10000, @remote, 0x2}}, 0x1f, 0x3}, &(0x7f0000000240)=0x90) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x7f}) prctl$PR_GET_FP_MODE(0x2e) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f00000002c0)={0x20000000, "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"}) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$RTC_AIE_OFF(r3, 0x7002) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/user\x00', 0x2, 0x0) poll(&(0x7f0000000480)=[{r4, 0x400}, {r3, 0xd29e23a728e22ba}, {r3, 0x8000}], 0x3, 0xfff) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000004c0)=0x5, &(0x7f0000000500)=0x4) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000000580)={{0x7, 0x20}, 'port0\x00', 0x11, 0xb3441313552d55b1, 0x10001, 0x1, 0x7ff, 0x77d2, 0x8, 0x0, 0x6, 0x2f}) r6 = dup2(0xffffffffffffffff, r1) setsockopt$RXRPC_SECURITY_KEYRING(r6, 0x110, 0x2, &(0x7f0000000640)='@[usercgroup$\x00', 0xe) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000680)={0x3, 'veth1_to_team\x00', {0x9}, 0x101}) ioctl(0xffffffffffffffff, 0x3, &(0x7f00000006c0)="e1630058a126404a8802dad3d9c17da7f5c5e9bb8eee8c469a7dc5e13cca64aad1df59ead64bc08422ca9e826c37d29117b4c9a666c454410f741344a6ce5ac56f9dc985878fafa237e404cff8ccb4d197e0901d96ac6438691ad1a3aa0f0eccb67d1cbb29c3df64a817a23bdb4ad3b98146be45bb314b944f0c1f806fe4f04ec721f54286a8d3048eb52de85225c99cd48626f9964c6741cd2d1b41f1217123678fea") r7 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGPTPEER(r7, 0x5441, 0x800) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/mls\x00', 0x0, 0x0) ioctl$FICLONE(r7, 0x40049409, r8) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r9, 0x80404507, &(0x7f0000000800)=""/213) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x6) dup2(r8, r10) [ 268.832360][T10304] chnl_net:caif_netlink_parms(): no params data found [ 268.895670][T10307] IPVS: ftp: loaded support on port[0] = 21 [ 268.908261][T10304] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.918469][T10304] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.927486][T10304] device bridge_slave_0 entered promiscuous mode [ 268.940076][T10304] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.947737][T10304] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.959475][T10304] device bridge_slave_1 entered promiscuous mode [ 268.992691][T10304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.009060][T10304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.078834][T10304] team0: Port device team_slave_0 added [ 269.097496][T10304] team0: Port device team_slave_1 added [ 269.140017][T10309] IPVS: ftp: loaded support on port[0] = 21 07:58:11 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x44, 0xbe, "605dc77facdbf28a865fbde82a0edc5728b821318374db8acbc2bbd7952a002ed8e58b0baf8807aadd28abc18910c4a4f6191f33ab80ded4d3ec2caf0876bac37066f317babeca65d724a2738e40f52a926c8a587fa459562d2f839f57a94549a071ddcd0c66c1e2a17ec475f0004f0af56daacb68dd465dd840b91d6f4e7bd79bce19e361d57a330e78165f4a80f8aaee269b75d17c7c6a6e5794154948c8426ca0d2a53fad6aedbfeb01ba42df53aa089a9bdf7c039f261bce927d7aa2"}) clone3(&(0x7f0000000300)={0x10018100, &(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0), {0x30}, &(0x7f0000000200)=""/95, 0x5f, &(0x7f0000000280)=""/27, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000380)={0x5, 0x1, 0xfffffffffffffff8, 0x2, r1}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000003c0)={0x1, 0xfffb, "1b2204", 0x70, 0xff}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000400)=0x101, 0x4) socket$inet(0x2, 0x80005, 0x5) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x800, 0x0) ftruncate(r2, 0x7) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000480)={0x2}) connect(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'ip6gre0\x00'}}, 0x80) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000540)={0x8, [0x80000000, 0x1, 0x1], [{0x3, 0xdf7b, 0x0, 0x0, 0x1}, {0x7fff, 0x9, 0x0, 0x0, 0x0, 0x1}, {0xff, 0x9, 0x1, 0x1}, {0x400, 0x3f, 0x0, 0x1, 0x1}, {0x101, 0x9, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x10000, 0x1, 0x0, 0x1}, {0x800, 0x1, 0x1}, {0x400, 0x6, 0x1, 0x0, 0x1}, {0x8, 0x7f, 0x1, 0x0, 0x0, 0x1}, {0x200, 0xffffff80, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x319, 0x18000000, 0x1, 0x0, 0x1, 0x1}], 0x4}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x482182, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x40000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) r5 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, r5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r6, &(0x7f0000000bc0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x804000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000780)={0x3e0, 0x1, 0x3, 0x101, 0x0, 0x0, {0xa}, [@NFQA_CT={0xc0, 0xb, 0x0, 0x1, [@CTA_TUPLE_MASTER={0x84, 0xe, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0xea28018ed36e6957}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @rand_addr=0x2}}, {0x14, 0x4, @ipv4={[], [], @remote}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x2f}}]}, @CTA_ZONE={0x6, 0x12, 0x2}, @CTA_LABELS={0x18, 0x16, [0x6, 0x5, 0x2, 0x1, 0x2]}, @CTA_HELP={0x10, 0x5, {0xb, 0x1, 'amanda\x00'}}, @CTA_TIMEOUT={0x8, 0x7, 0xb29c}]}, @NFQA_MARK={0x8}, @NFQA_PAYLOAD={0x83, 0xa, "060e875c739e9679ae0cab567d55adcfe67b3c79cb3f740a87d4814c62ac0104c2e6cdbed8719bafdb9f5a7177ec9c0b044e2255314781e98c49abe728104f2415028615704908f2c03bd7884e2bda2fe6d42bf99a31f2c9bb9f68953c3224592aadcf7de91c955de08c82fabbabed7ec49339a4d6b129811bf6d96293e74d"}, @NFQA_CT={0x158, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0x74, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @rand_addr="26b3896ba47bfeb1db2ce2f28ce56141"}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}]}, @CTA_LABELS={0x20, 0x16, [0xffffff01, 0x3d7, 0x5, 0xb8c8, 0x3, 0x0, 0x7]}, @CTA_MARK={0x8, 0x8, 0x9}, @CTA_MARK={0x8, 0x8, 0x9}, @CTA_TUPLE_MASTER={0xa4, 0xe, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1}]}, @CTA_LABELS={0xc, 0x16, [0x5, 0x8001]}]}, @NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x18aa8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x8}}, @NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8000}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1ff}]}, @NFQA_EXP={0xb8, 0xf, 0x0, 0x1, [@CTA_EXPECT_CLASS={0x8, 0x9, 0xfffffff8}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASK={0x98, 0x3, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x35}}}}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x2, 0x323f}}]}, 0x3e0}, 0x1, 0x0, 0x0, 0x8000000}, 0xa8267fa7646202d9) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vga_arbiter\x00', 0x121400, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x401000c0}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r8, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x80000001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x21}, 0x40000) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r9 = request_key(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x3}, &(0x7f0000000e00)='/dev/null\x00', 0x0) keyctl$link(0x8, r9, 0xfffffffffffffffa) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000e40)) r10 = syz_open_dev$mouse(&(0x7f0000000ec0)='/dev/input/mouse#\x00', 0x1ff, 0x10000) renameat(r3, &(0x7f0000000e80)='./file0\x00', r10, &(0x7f0000000f00)='./file0\x00') r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f40)='cpu.stat\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r11, 0x111, 0x4, 0x0, 0x4) [ 269.229251][T10304] device hsr_slave_0 entered promiscuous mode [ 269.273979][T10304] device hsr_slave_1 entered promiscuous mode [ 269.449448][T10307] chnl_net:caif_netlink_parms(): no params data found [ 269.542290][T10312] IPVS: ftp: loaded support on port[0] = 21 07:58:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={r1, 0x3}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x4c0, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = accept$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000001c0)={0x2, 'gre0\x00', {0x7ff}, 0x3}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000200)="03b9ef", 0x3) r4 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0xebd247eeaeb70005, @local}, 0x10, 0x80000) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000300)=""/18) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x4, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4002004}, 0x8880) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x222000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)=0x0) sched_setscheduler(r6, 0x0, &(0x7f0000000540)=0x6) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000580)) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x88141, 0x0) recvmsg$can_raw(r7, &(0x7f0000000a80)={&(0x7f0000000600)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)=""/228, 0xe4}, {&(0x7f0000000780)=""/5, 0x5}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000840)=""/125, 0x7d}, {&(0x7f00000008c0)=""/181, 0xb5}], 0x5, &(0x7f0000000a00)=""/89, 0x59}, 0x2000) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000ac0)={0xffff, 0xb, 0x4, 0x2, 0x5, {0x77359400}, {0x1, 0x2, 0x5, 0x6, 0x0, 0x9, "14f164e0"}, 0x1, 0x3, @offset=0xffffffff, 0xab5, 0x0, 0xffffffffffffffff}) dup2(r8, 0xffffffffffffffff) r9 = socket(0x39, 0xa, 0x7) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000b40)) write$fb(0xffffffffffffffff, &(0x7f0000000b80)="1e4829692b2990c5f5b11a7289b24a2b9fc9fc5e9a786c7143a2217dd6e45d1ffcebcdece211e1f05ada3b6ab7ff8b4ef3d27d8b0af7051a7f14ffc5302e13118294d1a3d954344e4229117135109c8c0302993ddf00ab352fec0573cc696fe64744b98107381459d5bf4c8627da8655bd00ea1ff9a6f03738420ba51cf1d4b1185cab1e9024b365722333f8bc953b2c265399", 0x93) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r10, 0xc020660b, &(0x7f0000000c80)={0x20, 0x1, 0xc, 0x45b, 0x1, [{0xfff, 0x80000001, 0x5f, [], 0x73a3a8271d9ffada}]}) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$USBDEVFS_REAPURB(r11, 0x4008550c, &(0x7f0000000d40)) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NFT_MSG_GETSET(r12, &(0x7f0000000e40)={&(0x7f0000000d80), 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x28, 0xa, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xffff}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004101}, 0x20008000) [ 269.569198][ T27] audit: type=1400 audit(1579334291.540:44): avc: denied { create } for pid=10304 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 269.578125][T10304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 269.627838][ T27] audit: type=1400 audit(1579334291.540:45): avc: denied { write } for pid=10304 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 269.685143][ T27] audit: type=1400 audit(1579334291.540:46): avc: denied { read } for pid=10304 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 269.691940][T10304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 269.807457][T10304] netdevsim netdevsim0 netdevsim2: renamed from eth2 07:58:11 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x11}, 0x10) sendmsg$sock(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000080)=@ipx={0x4, 0x6, 0x0, "40cdba82e150", 0x81}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="e473cc5c38a12ff4a55b634e3af79f1775374fdd4455e5021b208aa4", 0x1c}, {&(0x7f0000001140)="7318bc38cc817759d61a94e0bd42173ce308284b14ed7ca2d01c309ba2a587e0939ac54faebac94dd04556177dcd", 0x2e}], 0x3, &(0x7f00000011c0)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xfffffffc}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffb}}], 0xd8}, 0x40) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000001300)=0x40, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000001340)=0x5) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000001380)=0xffffffffffffff00) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vsock\x00', 0x10000, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000001400)={0x5, 0x4, 0x4, 0x1000000, 0xffffffff, {0x77359400}, {0x2, 0x0, 0x5, 0xff, 0x4, 0x1f, "98980674"}, 0x3, 0x3, @fd, 0x5, 0x0, r2}) r3 = perf_event_open$cgroup(&(0x7f00000014c0)={0x3, 0x70, 0x4, 0x9, 0x8, 0xff, 0x0, 0x0, 0x940, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000001480), 0x4}, 0x2, 0x5, 0xab, 0x7, 0x7fffffff, 0x9}, r2, 0x10, 0xffffffffffffffff, 0x2) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/member\x00', 0x2, 0x0) readv(r4, &(0x7f0000001600)=[{&(0x7f0000001580)=""/111, 0x6f}], 0x1) pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000016c0)='l2tp\x00') r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ubi_ctrl\x00', 0xa800, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f00000017c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x34, r7, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xf8}]}, 0x34}, 0x1, 0x0, 0x0, 0x200000a8}, 0x1) clock_gettime(0x0, &(0x7f0000007640)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000007440)=[{{&(0x7f0000001800)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001880)=""/62, 0x3e}, {&(0x7f00000018c0)=""/2, 0x2}, {&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001980)=""/249, 0xf9}, {&(0x7f0000001a80)=""/114, 0x72}, {&(0x7f0000001b00)=""/66, 0x42}, {&(0x7f0000001b80)=""/2, 0x2}], 0x7}, 0x400}, {{&(0x7f0000001c40)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001cc0)=""/121, 0x79}, {&(0x7f0000001d40)=""/4096, 0x1000}], 0x2, &(0x7f0000002d80)=""/151, 0x97}, 0x3}, {{&(0x7f0000002e40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002ec0)=""/204, 0xcc}, {&(0x7f0000002fc0)=""/87, 0x57}, {&(0x7f0000003040)=""/202, 0xca}, {&(0x7f0000003140)=""/104, 0x68}, {&(0x7f00000031c0)=""/18, 0x12}, {&(0x7f0000003200)=""/243, 0xf3}, {&(0x7f0000003300)=""/169, 0xa9}], 0x7, &(0x7f0000003440)=""/138, 0x8a}, 0x10000}, {{&(0x7f0000003500)=@caif=@rfm, 0x80, &(0x7f0000005780)=[{&(0x7f0000003580)=""/185, 0xb9}, {&(0x7f0000003640)=""/27, 0x1b}, {&(0x7f0000003680)=""/248, 0xf8}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000004780)=""/4096, 0x1000}], 0x5, &(0x7f0000005800)=""/14, 0xe}, 0x1b02}, {{&(0x7f0000005840)=@nl=@unspec, 0x80, &(0x7f0000006cc0)=[{&(0x7f00000058c0)=""/136, 0x88}, {&(0x7f0000005980)=""/221, 0xdd}, {&(0x7f0000005a80)=""/4096, 0x1000}, {&(0x7f0000006a80)=""/128, 0x80}, {&(0x7f0000006b00)=""/108, 0x6c}, {&(0x7f0000006b80)=""/165, 0xa5}, {&(0x7f0000006c40)=""/67, 0x43}], 0x7, &(0x7f0000006d40)=""/158, 0x9e}, 0x170}, {{&(0x7f0000006e00)=@generic, 0x80, &(0x7f0000007280)=[{&(0x7f0000006e80)=""/54, 0x36}, {&(0x7f0000006ec0)=""/248, 0xf8}, {&(0x7f0000006fc0)=""/202, 0xca}, {&(0x7f00000070c0)=""/44, 0x2c}, {&(0x7f0000007100)=""/157, 0x9d}, {&(0x7f00000071c0)=""/123, 0x7b}, {&(0x7f0000007240)=""/6, 0x6}], 0x7}}, {{0x0, 0x0, &(0x7f0000007300), 0x0, &(0x7f0000007340)=""/10, 0xa}, 0xc4}, {{&(0x7f0000007380)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000007400)}, 0x7f}], 0x8, 0x100, &(0x7f0000007680)={r9, r10+30000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000076c0)={0x0, 0x80000000}, &(0x7f0000007700)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000007740)={r12, @in={{0x2, 0x4e20, @loopback}}, 0x800, 0x1, 0x101, 0x232, 0x80, 0xfffffffc, 0x40}, 0x9c) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000007800)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r13, 0xc08c5336, &(0x7f0000007840)={0x3f, 0x4, 0x0, 'queue0\x00', 0x9}) fcntl$getownex(r1, 0x10, &(0x7f0000007900)) connect$rose(r5, &(0x7f0000007940)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) write$P9_RRENAMEAT(r3, &(0x7f0000007980)={0x7, 0x4b, 0x1}, 0x7) r14 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(r14, 0x80044501, &(0x7f00000079c0)=""/4096) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r15 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCCBRK(r15, 0x5428) [ 269.913897][T10307] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.921724][T10307] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.946018][T10307] device bridge_slave_0 entered promiscuous mode [ 269.975917][T10304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 270.020544][T10307] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.043723][T10307] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.051990][T10307] device bridge_slave_1 entered promiscuous mode [ 270.107426][T10309] chnl_net:caif_netlink_parms(): no params data found [ 270.145113][T10315] IPVS: ftp: loaded support on port[0] = 21 [ 270.150776][T10307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.219046][T10307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.281384][T10317] IPVS: ftp: loaded support on port[0] = 21 [ 270.304746][T10309] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.312159][T10309] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.320704][T10309] device bridge_slave_0 entered promiscuous mode [ 270.367138][T10309] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.375734][T10309] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.385917][T10309] device bridge_slave_1 entered promiscuous mode [ 270.410529][T10307] team0: Port device team_slave_0 added [ 270.426602][T10307] team0: Port device team_slave_1 added [ 270.534772][T10309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.554109][T10309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.670212][T10307] device hsr_slave_0 entered promiscuous mode [ 270.734301][T10307] device hsr_slave_1 entered promiscuous mode [ 270.783846][T10307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.791843][T10307] Cannot create hsr debugfs directory [ 270.849739][T10309] team0: Port device team_slave_0 added [ 270.905289][T10309] team0: Port device team_slave_1 added [ 270.918662][T10312] chnl_net:caif_netlink_parms(): no params data found [ 270.938347][T10304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.955858][T10315] chnl_net:caif_netlink_parms(): no params data found [ 271.077045][T10309] device hsr_slave_0 entered promiscuous mode [ 271.134108][T10309] device hsr_slave_1 entered promiscuous mode [ 271.173713][T10309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.181883][T10309] Cannot create hsr debugfs directory [ 271.188188][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.199226][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.220963][T10312] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.228232][T10312] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.237183][T10312] device bridge_slave_0 entered promiscuous mode [ 271.247897][T10304] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.280517][T10312] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.289755][T10312] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.299704][T10312] device bridge_slave_1 entered promiscuous mode [ 271.340252][T10315] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.347561][T10315] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.356409][T10315] device bridge_slave_0 entered promiscuous mode [ 271.372501][T10312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.387275][T10312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.400928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.411771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.421317][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.428530][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.470070][T10315] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.477628][T10315] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.486151][T10315] device bridge_slave_1 entered promiscuous mode [ 271.510500][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.529233][T10307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 271.577584][T10307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 271.621281][T10307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 271.692181][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.704873][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.714487][ T2976] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.722085][ T2976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.730056][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.739667][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.749806][T10317] chnl_net:caif_netlink_parms(): no params data found [ 271.761325][T10312] team0: Port device team_slave_0 added [ 271.767726][T10307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 271.831746][T10315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.852036][T10312] team0: Port device team_slave_1 added [ 271.885859][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.896707][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.907462][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.921363][T10315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.986141][T10312] device hsr_slave_0 entered promiscuous mode [ 272.034179][T10312] device hsr_slave_1 entered promiscuous mode [ 272.083820][T10312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.092776][T10312] Cannot create hsr debugfs directory [ 272.126711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.136454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.161837][T10315] team0: Port device team_slave_0 added [ 272.185781][T10315] team0: Port device team_slave_1 added [ 272.224582][T10317] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.231915][T10317] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.242193][T10317] device bridge_slave_0 entered promiscuous mode [ 272.251528][T10317] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.259054][T10317] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.268150][T10317] device bridge_slave_1 entered promiscuous mode [ 272.347088][T10315] device hsr_slave_0 entered promiscuous mode [ 272.404097][T10315] device hsr_slave_1 entered promiscuous mode [ 272.453906][T10315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.462487][T10315] Cannot create hsr debugfs directory [ 272.481828][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.491001][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.502794][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.511873][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.558110][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.587683][T10317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.602887][T10317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.644694][T10317] team0: Port device team_slave_0 added [ 272.654548][T10317] team0: Port device team_slave_1 added [ 272.660729][T10309] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 272.762796][T10309] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 272.828289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.836124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.867536][T10317] device hsr_slave_0 entered promiscuous mode [ 272.913988][T10317] device hsr_slave_1 entered promiscuous mode [ 272.963683][T10317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.972043][T10317] Cannot create hsr debugfs directory [ 272.985208][T10309] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 273.029685][T10309] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 273.092125][T10304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.231539][T10312] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 273.291697][T10312] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 273.367485][T10312] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 273.438873][T10312] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 273.504228][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.513499][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.553150][T10307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.586811][T10315] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.646247][T10317] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 273.699531][T10317] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 273.766755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.777892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.798126][T10304] device veth0_vlan entered promiscuous mode [ 273.807745][T10315] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 273.899951][T10317] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 273.956131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.965432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.984572][T10309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.003962][T10315] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 274.065967][T10317] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 274.128611][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.139925][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.151079][T10307] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.162110][T10315] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 274.214063][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.222661][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.235463][T10309] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.251450][T10304] device veth1_vlan entered promiscuous mode [ 274.271277][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.286321][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.297651][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.305941][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.316401][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.341499][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.351618][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.360953][ T2976] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.368572][ T2976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.377292][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.387009][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.396404][ T2976] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.405053][ T2976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.413304][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.448016][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.457315][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.467412][ T3203] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.474700][ T3203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.485392][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.507244][T10312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.533271][ T27] audit: type=1400 audit(1579334296.500:47): avc: denied { associate } for pid=10304 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 274.560519][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.579482][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.590299][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.599650][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.608893][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.670239][T10312] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.696116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.705156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.726167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.740969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.750462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.760004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.769747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.779623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.789246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.793895][T10323] (syz-executor.0,10323,1):ocfs2_parse_options:1449 ERROR: Unrecognized mount option "^)wlan0" or missing value [ 274.805974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.825848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.835481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.843428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.852357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.861387][T10323] (syz-executor.0,10323,1):ocfs2_fill_super:1175 ERROR: status = -22 [ 274.861714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.880012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.888588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.900801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.919345][T10309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.952862][T10307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.968706][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.982487][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.985982][T10326] (syz-executor.0,10326,1):ocfs2_parse_options:1449 ERROR: Unrecognized mount option "^)wlan0" or missing value [ 274.991891][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.010608][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.020226][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.030195][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.039541][ T2711] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.046767][ T2711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.056436][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.076748][T10326] (syz-executor.0,10326,1):ocfs2_fill_super:1175 ERROR: status = -22 [ 275.127169][T10317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.164219][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.179706][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.187469][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.195438][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.204435][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.213319][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.222062][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.231537][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.241519][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.259579][T10309] 8021q: adding VLAN 0 to HW filter on device batadv0 07:58:17 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xa10000, 0x8, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091e, 0x5, [], @value=0x7fff}}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x4) r1 = socket$l2tp6(0xa, 0x2, 0x73) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@empty, 0x4e21, 0x0, 0x4e21, 0x6, 0x2, 0xa0, 0x80, 0x11, 0x0, r2}, {0x7, 0x100, 0x7, 0x8, 0x100, 0x358, 0x101, 0x84}, {0x4, 0x1, 0xffffffffffffffff, 0x4}, 0x0, 0x6e6bbb, 0x0, 0x0, 0x2, 0x2}, {{@in=@rand_addr=0x48, 0x4d5, 0x22}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3503, 0x3, 0x1, 0xdc, 0x8, 0x0, 0x20}}, 0xe8) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x80a00, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000280)=0x818, 0x4) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x1, 0x800) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x24040, 0x0) write(r5, &(0x7f0000000340)="088ad252938b9ca7c633fecb0c03fa4a22a4c2a70b9d8ddbb6e3a627cc14ae8a308ff7ea044f0ad10a9d609bcb2261a67f167233f6aba89b676fbea2c9d53b765dc20db3e5223119e3fe94e66aefb51b896bd9f5d14e0260255b692d9e532a1cd04df18182130a43727e24e4a922966e257e96e70d546bfa01079b245eec6a01e0933bee1b7a853dcc6c1a6d996a0892f0722ba594b580d04f46c33258058911e8e7325ae77c3f48bab874cc4947", 0xae) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000400)) r6 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r6, 0x29, 0x39, &(0x7f0000000440)=@srh={0x5c, 0x6, 0x4, 0x3, 0x6, 0x0, 0x1, [@empty, @rand_addr="70a9a0ae8d635542dcf4756451131229", @mcast2]}, 0x38) sendmsg$inet_sctp(r6, &(0x7f00000019c0)={&(0x7f0000000480)=@in6={0xa, 0x4e20, 0x4, @remote, 0x7}, 0x1c, &(0x7f0000001900)=[{&(0x7f00000004c0)="a67c1d0b24b2fdecbcf3c19fe9f051cdba1fb00ab7a7146d9f2afd841900a4b7c02006c253c26c659b9ce6defd48302a7c9486749e2177323ac5b814a6807d87f9fbb44fede63337e1de29769d0896cd7a468fc4ec829f31ce68", 0x5a}, {&(0x7f0000000540)="62845a949527b2c69994e8a0100d4bc30c7ffc461e13f18d26df6010067d3669813548417aecfafcfa150be71335c8ab7d82762dbd25d598c547a2f3a82b22b59b1fa7f244afeae7da6a11c46beb5a74b183d87f0cd7318b91aeea0d3dd22948622aae45431e3f2c321ebfbeafbc66a4a8d35ccbe02ac959b06999c1705b8f12af84d6893891ec6ed9aa59b8c2923ffd4bc1ce97e2fea1ba2aad78fbf96f4895a764ec4be2ce88de7d661590", 0xac}, {&(0x7f0000000600)="939a57f15d14cfef8876a3ffd9d0e7e72d2003092dccd502c3e8b02e17c74ac364d8ac3b2eeb6d2dc8ec4621f2b64e0be5fdbb7f4813d199533a7341c6905b661c3052cf1a84985c1521e5fe43e5d9739842cb3dd917d36a7acf29c7fde3174b8e3c5a6f5ee3a0f8bc63fa2fb3c272b4cada7eb2f3f2c7ae58fce48129e641", 0x7f}, {&(0x7f0000000680)="8fe82e64ab05defb8ffc76d6c95151165778487cc086fbf42e754147d248f2038ca02a064ff25c66ff4eba", 0x2b}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="d549f80f76657f3399603199c76773457864840c1858231a8ac7b38ef455457b17fa2ec50c32eb2b6663d87436ae3d8703f561b9bf7e640ac76105c6bf0b335a2793c8bc2a2a62222471fb3554b4a14270fb1a313a36f15e5ed4346d24256a73ad98b3c2", 0x64}, {&(0x7f0000001740)="77c8df392e3a5fdfac85251e298954367cb04e5693b59e16729cf7cc9101acbceae457b2cc85cca3402ae658f26e52c2baaeff18066bbf0fdda939c7758bb11ebf7d9a4fcd5f93749af34bc519d92865b6aac1add13e468e91ff29649a00b7d1c516d1769234e8a87ae00b9b53befc7bfafdd545035fd633cab1a3a8c39d82d9", 0x80}, {&(0x7f00000017c0)="e3e2f39de8f1703400b9e3e4c8afd1d7f7267cdf14", 0x15}, {&(0x7f0000001800)="b40b02a65c5765351877a2b7a35a8d721de5e4b993c9e76c60def73b526dc40bccbeb7f70f105c1eea0af11467eea6e75bc66ba265e2ae83fdc5eec977eed3d4b801ca5061cfdd7f647bdd7b728d7977b2ec3e990551d69367a71598790fe7cc40c18c0c0e968ff7d080d799f011b0d4d004d0ae829a4aba572748aa4e09d4cd52f0a3c8739e19e593c0ff62d760e4252de8905aa08f75938246e93dde380a6886f2a23b76a86294e51282129edd93327d67e6328476c4fbe277140b6314aaa5d0657bcfb75e4643556035e01806735bf8cefecdf62f13ed", 0xd8}], 0x9, 0x0, 0x0, 0x4000000}, 0x40) r7 = syz_open_dev$media(&(0x7f0000001a00)='/dev/media#\x00', 0x4, 0x1040) setsockopt$inet_group_source_req(r7, 0x0, 0x5c, &(0x7f0000001a40)={0x5, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @rand_addr=0x8}}}, 0x108) getsockname$inet(r0, &(0x7f0000001b80)={0x2, 0x0, @broadcast}, &(0x7f0000001bc0)=0x10) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000001c00)={r8, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001c40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000001e40)={@rand_addr="2f1b7953336a390a9a4667e047d67187", 0x49, r10}) syz_mount_image$ocfs2(&(0x7f0000001e80)='ocfs2\x00', &(0x7f0000001ec0)='./file0\x00', 0x5, 0x2, &(0x7f0000002040)=[{&(0x7f0000001f00)="58cb84cd169166c02a0098238100323080b8b930a2c44ee3b67b3c554b19a2934808daad04b65cc2765f4b3803fd9c8e8db8c1cb1c2d299bc8ad79ba4a8c27e12ac2c42ff21c53731c3f104cb788d4b149accdd433a648565c46608dd676b78f5010e892449ec1ed804353bed677d0b96882b0ac52eac16ebaf3576be2e486b40b11e7236a61f7a2fd3f2a8f5129bf84b7484d77d83e0abbef68a5057f9d9e896cfbe71c584d730625b8375062d0d6b0ba649b89cf3ebf3776a6991ff0184454576818de6f74", 0xc6, 0xcc}, {&(0x7f0000002000)="28cc4d17d8a329fe3620464bc50dae01f308ad2572c725fe8bb58bb972222d51654d405dd56dd6ac37da", 0x2a, 0xfffffffffffffff7}], 0x800, &(0x7f0000002080)='^)wlan0\x00') pipe2(&(0x7f0000002880)={0xffffffffffffffff}, 0x4000) getsockopt$inet6_opts(r11, 0x29, 0x39, &(0x7f00000028c0)=""/190, &(0x7f0000002980)=0xbe) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000029c0)={0x0, 0x0, r11}) r13 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002a00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r11, 0xc00c642e, &(0x7f0000002a40)={r12, 0x100000, r13}) [ 275.290558][T10317] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.307842][T10312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.322252][T10312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.336263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.350364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.359046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.368581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.377258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.385352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.392849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.401763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.410319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.491769][T10307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.510843][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.518902][T10333] (syz-executor.0,10333,0):ocfs2_parse_options:1449 ERROR: Unrecognized mount option "^)wlan0" or missing value [ 275.532327][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.538781][T10333] (syz-executor.0,10333,0):ocfs2_fill_super:1175 ERROR: status = -22 [ 275.555944][ T3202] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.563262][ T3202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.571651][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.580827][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.607278][ T3202] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.614771][ T3202] bridge0: port 2(bridge_slave_1) entered forwarding state 07:58:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x107f00) fcntl$setsig(r3, 0xa, 0x4) open(&(0x7f00000000c0)='./bus\x00', 0x10000, 0x41) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket(0x22, 0x800000003, 0x20) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r4, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x1018c) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000008", @ANYRES16=0x0, @ANYBLOB="0003276cb2ac179cfe91977d830f"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000b40)=@urb_type_iso={0x0, {0xf, 0x1}, 0x0, 0x87, &(0x7f00000006c0)="ab5c4817f46500e440e70793e6ff53ccf5567f06c2f3ee12c158e19a6a70692585ada8675be0d2bb100b68aa06bed5b276361378c9ff093eb14cc3b83766283ea5e35a30d81fc8388c2fd690f3f29aeef6574a5ee1d606c978b52db42e1d53441b736bd2c6bb", 0x66, 0x2, 0x8, 0x68, 0xfffffc01, 0x1, &(0x7f0000000740)="f3bea864c6380a1fed009ef7cd01f72c628f2ea5353c6c11b21615c298c2272fc9c4cd66c83315a410bab17746a1a0beca9a6f6cc49b7252ccb31e4089ff69b1cf6371c20844a701895fef634dfd821f29947989d1b8caea2c00742073bcbfa11f1f7103fafd5394486b009cb5f88cfef950a623b620836367c8624c467ddc7353b52638b4b7174f7cca2a", [{0x9, 0x5, 0x2}, {0x9405, 0x101, 0x6}, {0x0, 0x1ff, 0x1}, {0x4, 0x6, 0x36a4}, {0x1000, 0x40, 0x6}, {0xffffffff, 0xffffffff, 0x5}, {0x2, 0x1, 0x7}, {0x36, 0xfffffe00, 0x81}, {0x100, 0x6, 0x6d}, {0xffff, 0x3, 0x9}, {0x9, 0x5, 0x8}, {0x3, 0x1ff, 0x3ff}, {0x40, 0x7fff, 0xe6f4}, {0xfffffffa, 0x81, 0x3fb}, {0x4, 0x9, 0x6}, {0x101, 0x4, 0x200000}, {0x3f, 0x1, 0x7ff}, {0xb6, 0x6ab7, 0x80000001}, {0x6, 0x3, 0x5}, {0xffff8c03, 0x20, 0x753}, {0x1000, 0x1, 0x40}, {0x6, 0x2b4c, 0x6e}, {0x0, 0x7, 0xb2}, {0xfffffffa, 0x8, 0x80000001}, {0xb0, 0x39, 0xa0}, {0xfffff3a2, 0x9, 0x4}, {0x1, 0x0, 0x8}, {0x6, 0x7, 0x7fffffff}, {0x6, 0x9559, 0x4}, {0xfffffffa, 0x2, 0xb276}, {0x76a4, 0x97, 0x9}, {0x2, 0x3}, {0x1, 0x14, 0x40}, {0x49, 0x85, 0x8a}, {0xd02, 0xffff8e1d, 0x37af}, {0x6, 0x7, 0x200}, {0xffff, 0x9}, {0x6, 0x7, 0x4c18ce1}, {0x7, 0x0, 0x80}, {0x7f6c, 0x2, 0x7fffffff}, {0x6, 0x7, 0x1}, {0x7f, 0x8, 0xfff}, {0x2, 0x58, 0x1}, {0x20, 0x1877, 0x4}, {0xad2b, 0x8, 0x6}, {0x4, 0x6, 0xee8}, {0xffffffff, 0x401, 0x7}, {0x7, 0x8001, 0xa5e}, {0x914, 0x5, 0x80000}, {0x8000, 0x9, 0x1}, {0x7, 0x3, 0xbe49}, {0x6, 0xfffffff7, 0x7f}, {0x8, 0x7f, 0x7}, {0xffff, 0x2, 0x3}, {0xcf5, 0x5, 0xffff27c8}, {0x2, 0x80000001, 0x3ff}, {0x38f35b0f, 0x0, 0x3}, {0xfffffe01, 0x1, 0x7fffffff}, {0x1ff, 0x1, 0x7ff}, {0x8001, 0x1, 0x8}, {0x8, 0x4, 0x6}, {0x8, 0x7aed, 0x1ff}, {0x89e, 0x9, 0x5}, {0x7fff, 0x4, 0x2}, {0x7fff, 0x24c, 0x6}, {0x5, 0x10001, 0xe7}, {0x3, 0x0, 0xcf21}, {0x4, 0xc6, 0xb9}, {0x4, 0x80, 0xa5e}, {0x7ff, 0xffffff81, 0x4}, {0x9, 0x1000, 0x7}, {0x8001, 0xfffffffd, 0x101}, {0x80000001, 0x2, 0x5}, {0xce, 0x3, 0x9}, {0x10001, 0x7f, 0x9}, {0x6, 0xfffffffd, 0x5}, {0x6, 0x200, 0x80}, {0x7, 0x656, 0x2}, {0x40000000, 0xc, 0x1}, {0xffffffff, 0x9e, 0x5f}, {0x3, 0x3, 0x3}, {0xffffffff, 0x4}, {0x1, 0x1, 0xfffffffa}, {0x200, 0x3ff}, {0x1000, 0x4, 0x10001}, {0xfffff255, 0x0, 0xffffcd1f}, {0x0, 0x81}, {0x6, 0x4, 0x8000}, {0x80000001, 0xffffff16, 0x8000}, {0x8000, 0x7, 0x6}, {0x77, 0x4, 0xa5a2}, {0x2, 0x8, 0x8}, {0x1, 0xf4, 0x81}, {0x47e0000, 0x1, 0x3}, {0x0, 0x5, 0x3}, {0x0, 0x5, 0xaa}, {0x9, 0x7fff, 0x6}, {0x6, 0x158, 0x8}, {0xff, 0x5, 0x18000000}, {0x9, 0x5, 0x5}, {0x4, 0x8001, 0xffff}, {0x0, 0x35e000, 0x8}, {0xffffffff, 0x214557ec, 0x3ff}, {0x3, 0xde, 0x9}]}) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x80000000, 0x0) r11 = openat$cgroup_ro(r9, &(0x7f0000000940)='cpuset.memory_pressure\x00', 0x26e1, 0x0) syz_kvm_setup_cpu$x86(r11, r8, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdfb, 0x20, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3b77ea2b22d90ca199caa5d273095ba10", [[]]}, 0x1018c) [ 275.677751][T10315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.685549][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.701377][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.711367][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.720893][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.762193][T10309] device veth0_vlan entered promiscuous mode [ 275.805333][ T27] audit: type=1400 audit(1579334297.770:48): avc: denied { open } for pid=10338 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 275.833227][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.841624][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.851712][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.860478][ T27] audit: type=1400 audit(1579334297.780:49): avc: denied { kernel } for pid=10338 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 275.860879][ C1] hrtimer: interrupt took 94252 ns [ 275.914072][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.930495][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.939189][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.949511][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.960398][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.971803][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.973200][T10340] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 275.981451][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.005463][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.036433][T10315] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.060919][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.080004][T10339] Unknown ioctl -2143791862 [ 276.104214][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.104770][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.123324][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.131956][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.140922][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.150360][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.163171][T10312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.176162][T10339] Unknown ioctl -2143791862 [ 276.195780][T10309] device veth1_vlan entered promiscuous mode [ 276.212868][T10317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.225675][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.258278][T10307] device veth0_vlan entered promiscuous mode [ 276.274242][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.285499][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.296576][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.308442][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.317823][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.327501][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.336879][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.346728][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 07:58:18 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x2, 0x4) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 276.356011][ T2711] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.363242][ T2711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.371983][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.384258][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.404080][ T2711] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.411613][ T2711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.440672][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.467322][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.475534][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.487861][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.497066][ T1613] block nbd0: Receive control failed (result -107) [ 276.516055][T10345] block nbd0: shutting down sockets [ 276.529465][T10307] device veth1_vlan entered promiscuous mode [ 276.546300][T10345] block nbd0: shutting down sockets [ 276.614139][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.623135][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 07:58:18 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x2, 0x4) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 276.658735][T10352] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 276.670256][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.688480][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.701803][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.711662][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.728353][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.749164][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.777613][T10317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.812340][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:58:18 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x2, 0x4) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 276.825828][ T1613] block nbd0: Receive control failed (result -107) [ 276.839352][T10355] block nbd0: shutting down sockets [ 276.846420][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.855410][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.865168][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.949432][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.985069][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.006227][T10315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.030319][T10312] device veth0_vlan entered promiscuous mode [ 277.034058][T10367] Unknown ioctl 35123 [ 277.052514][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.073168][ T1613] block nbd0: Receive control failed (result -107) [ 277.086419][T10361] block nbd0: shutting down sockets [ 277.095579][T10367] Unknown ioctl 1074025832 [ 277.110375][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.131252][T10312] device veth1_vlan entered promiscuous mode 07:58:19 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x2, 0x4) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 277.169047][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.178705][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.192733][T10373] Unknown ioctl 35123 [ 277.195026][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.202621][T10373] Unknown ioctl 1074025832 [ 277.270770][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.285648][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.309018][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:58:19 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x28, r2, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'hsr0\x00'}]}, 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="001200008ffa172629befbba293db64d13a716961669efaeb92b7a72fcdb6beb8034b487234dff599d82ac73b7146c4c23862c3181b7fc017bffb11f5f130af4ada3486a5a22fe718f1b9f28dd1715ed7696ad2b2b9ab1f57c5ba9c0a5c91f", @ANYRES16=r3, @ANYBLOB="0100000000000000000007000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0xc2}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x7f}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) accept4$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x800) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20180202}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8008000}, 0x405001c) getuid() syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffff51, 0x0, 0x0, &(0x7f0000000380)={[{@size={'size'}}], [{@context={'context', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x7}}]}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) [ 277.345051][T10315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.360354][ T1613] block nbd0: Receive control failed (result -107) [ 277.382013][T10378] block nbd0: shutting down sockets [ 277.394107][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.402789][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:58:19 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x2, 0x4) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) [ 277.437984][T10385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64143 sclass=netlink_route_socket pig=10385 comm=syz-executor.1 [ 277.507430][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.534243][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:58:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0x9}, 0xfffffffffffffeb8) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000200)=0x40003e, 0x3) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 277.558873][T10390] block nbd0: shutting down sockets [ 277.588450][T10317] device veth0_vlan entered promiscuous mode [ 277.637226][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.667765][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.734647][T10317] device veth1_vlan entered promiscuous mode [ 277.812081][ T27] audit: type=1400 audit(1579334299.780:50): avc: denied { create } for pid=10396 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:58:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000280)=0x3db, 0x4) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r6, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x4f76, 0xc, 0x4, 0x400000, 0x5, {}, {0x2, 0xc, 0x6, 0x0, 0x1, 0x2, "dae93f73"}, 0x3, 0x3, @fd=r6, 0x6, 0x0, 0xffffffffffffffff}) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f00000002c0)={0x40000, 0x0, [0x8b86, 0xe21, 0x8, 0xfffffffffffffffc, 0x6, 0x6, 0x5, 0x1]}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000293, 0x0) [ 277.923610][ T27] audit: type=1400 audit(1579334299.780:51): avc: denied { write } for pid=10396 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 278.016847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.048701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.080331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.129301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.222048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.254629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.268569][T10315] device veth0_vlan entered promiscuous mode [ 278.288860][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.302850][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.319431][T10315] device veth1_vlan entered promiscuous mode [ 278.393836][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.421452][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 07:58:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11602, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 07:58:20 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x2, 0x4) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:20 executing program 3: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) r4 = socket(0x10, 0x800000000080003, 0x0) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) r9 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r9, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getpeername$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000), 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x1c4, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x1a8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6ce0}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x11}, 0x4004814) r11 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r11, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) accept(r11, &(0x7f0000000680)=@ax25={{0x3, @netrom}, [@netrom, @null, @netrom, @netrom, @netrom, @rose, @default, @bcast]}, &(0x7f0000000280)=0x80) 07:58:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffdf, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) getpeername$packet(r2, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa3, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2060, &(0x7f0000000440)=ANY=[@ANYBLOB="439969b0d0de34d732c19c47b29f433ef0d93ed089a4ce909fd192906953f532ddb0fa1c02a22b9856e5a45cbdb3720346da9a502899036b5208000000000000006dc7738dce9b62bcd3c37fd04fe97f689d4fc103af1ab23f7e1843f21219e1fdf78b3384aa25bc5f2c0f872b63fb044943f20439fe85a7578359cc49a269b7eacd022cc95090d329eca7603b4b3ba341c0ddbd7ddfb84aee8b2ade12c42d310ed46618707066bb9de5b025a74b707f1ae7796e49f4478902131d558971cdead262fc456995d827410000ca97b2", @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c71726f75f04f96dbed9cf069b7d95ccf", @ANYRESDEC=0x0]) r6 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0xe) write(r6, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200", 0x12) 07:58:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1080}}, 0x20}}, 0x20000000) [ 278.660770][T10434] block nbd0: shutting down sockets 07:58:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x7cc6, 0x2d4, 0x0, 0x9}, 0x10) syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x2c, 0x30]}}}}]}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000040)={0x0, 0x1, [0x200, 0x1f, 0x7ff, 0x80000001, 0x1, 0x20001, 0x9, 0xffff]}) 07:58:20 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x2, 0x4) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:20 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x21801, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file1\x00', 0xa) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20000, 0x0) 07:58:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000000640)={0x8000000, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x25}, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/152, &(0x7f0000000600)=[r4, r5], 0x2}, 0x50) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000500), &(0x7f0000000780)=0x4) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000006c0)=0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = getpgid(r9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)=0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000080)={0x40, 0x3bee5c2d, 0x5, 0x9, 0x99041a7364b8e546, @stepwise={{0x80000000, 0x400}, {0x4, 0x6}, {0xb38, 0x2e58}}}) r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) clone3(&(0x7f0000000380)={0x200000, &(0x7f0000000040), &(0x7f0000000740), &(0x7f00000000c0)=0x0, {0xa}, &(0x7f0000000180)=""/143, 0x8f, &(0x7f0000000240)=""/203, &(0x7f0000000340)=[0x0, r1, r8, 0x0, r11, r12, 0x0, 0xffffffffffffffff, r2, r10], 0xa}, 0x50) sched_setscheduler(r13, 0x7, &(0x7f0000000400)=0x7) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000000)) [ 278.941812][T10453] block nbd0: shutting down sockets 07:58:21 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) 07:58:21 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x210000, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000100)={0x6b}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="140000001000000000000600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a30000000000400048004000480080003400000000214000480080001"], 0x1}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) 07:58:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = syz_open_pts(r2, 0x212400) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000080)) r4 = fcntl$dupfd(r1, 0x0, r0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000180)={0x5, 0x3, 0x4, 0x80810, 0x800, {0x77359400}, {0x1, 0x2, 0x1, 0xf, 0x4, 0x9, "7bf3ee5f"}, 0x1, 0x4, @offset=0x8001, 0x1, 0x0, r0}) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') preadv(r7, &(0x7f00000013c0), 0x1e3, 0x0) [ 279.184691][ T1613] block nbd0: Receive control failed (result -107) [ 279.193282][T10466] block nbd0: shutting down sockets 07:58:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) bind$phonet(r0, &(0x7f0000000080)={0x23, 0x20, 0xb8, 0x4}, 0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000040)) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000100)={0x20, 0x3, 0x80, 0x79b7, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000280)=0x3ff, 0x4) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x10000, 0x14e380) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000200)={{0xff, 0x100, 0x1c1, 0x8000}, 'syz0\x00', 0x29}) creat(&(0x7f00000001c0)='./file0\x00', 0x100) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000180)=0x8) 07:58:21 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 279.318524][T10474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.385609][T10474] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 279.468580][T10484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.492761][T10484] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 279.508017][ T1613] block nbd0: Receive control failed (result -107) 07:58:21 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 279.516647][T10483] block nbd0: shutting down sockets 07:58:21 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4020, &(0x7f00000000c0)={[{@grpjquota='grpjquota=', 0x3d}]}) 07:58:21 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 279.600227][ T27] audit: type=1804 audit(1579334301.560:52): pid=10481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir166429322/syzkaller.Ibtq3X/3/file0" dev="sda1" ino=16546 res=1 07:58:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x200000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r1, r2, 0xe, 0x1}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[], 0x105004}) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000000)={0x1ff, 0x6, 0xffffffff, 0x8000, 0x40}, 0x14) 07:58:21 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xb9cd, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) r0 = fcntl$dupfd(0xffffffffffffffff, 0xe09, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x74201, 0x0) fchmodat(r2, &(0x7f0000000200)='./file0\x00', 0x71) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000180)) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x10, &(0x7f0000000080)={r11}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000d40)={r11, 0x7, 0x7}, &(0x7f0000000d80)=0x8) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x85600084}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r4, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000001}, 0x10) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000002c0)={0x4, 0x8, 0xffff}) r12 = semget$private(0x0, 0x8, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x0, 0x0) semtimedop(r12, &(0x7f0000000080)=[{0x0, 0x3}], 0x1, 0x0) socket$l2tp(0x2, 0x2, 0x73) semctl$SETVAL(r12, 0x0, 0x10, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 279.787958][ T1613] block nbd0: Receive control failed (result -107) [ 279.800425][T10490] block nbd0: shutting down sockets [ 279.850253][ T27] audit: type=1804 audit(1579334301.770:53): pid=10491 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir166429322/syzkaller.Ibtq3X/3/file0" dev="sda1" ino=16546 res=1 [ 280.013054][ T1613] block nbd0: Receive control failed (result -107) [ 280.026995][T10503] block nbd0: shutting down sockets 07:58:22 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 280.067463][T10500] EXT4-fs (sda1): journaled quota format not specified [ 280.069648][ T27] audit: type=1804 audit(1579334301.820:54): pid=10500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir563014180/syzkaller.NE2jGb/4/file0" dev="sda1" ino=16533 res=1 07:58:22 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)=ANY=[@ANYBLOB="0900030000000000db"], 0x183f40) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r3, 0xcc8}, 0x8) [ 280.161440][ T1613] block nbd0: Receive control failed (result -107) [ 280.171785][T10516] block nbd0: shutting down sockets [ 280.233935][T10520] EXT4-fs (sda1): journaled quota format not specified 07:58:22 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) 07:58:22 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4020, &(0x7f00000000c0)={[{@grpjquota='grpjquota=', 0x3d}]}) 07:58:22 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) [ 280.377694][ T27] audit: type=1804 audit(1579334302.350:55): pid=10530 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir650528911/syzkaller.waWArR/5/file0" dev="sda1" ino=16548 res=1 [ 280.495667][ T1613] block nbd0: Receive control failed (result -107) [ 280.506803][T10534] block nbd0: shutting down sockets [ 280.529600][T10542] EXT4-fs (sda1): journaled quota format not specified 07:58:22 executing program 4: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x1, 0x101, 0x3f, 0x9, 0x7, 0x1, 0x400, 0xfffffffc, 0x9, 0xff, 0x8, 0xbdcd, 0x3ff, 0xe8, 0x7, 0x100, 0x4, 0x3, 0x4, 0xf6a, 0x2, 0xffffffe0, 0x6, 0xebc5, 0x8, 0x3d8, 0x200, 0x6, 0x800, 0xb5f6, 0x8, 0x100]}) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r5 = socket$packet(0x11, 0x2, 0x300) write$evdev(r0, &(0x7f0000000200)=[{{0x77359400}, 0x12, 0xff, 0xee6a}], 0x18) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) sendto$inet6(r2, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x101, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000100)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xc) syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp6\x00') [ 280.540993][ T27] audit: type=1804 audit(1579334302.490:56): pid=10542 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir563014180/syzkaller.NE2jGb/5/file0" dev="sda1" ino=16546 res=1 [ 280.595099][ T1613] block nbd0: Receive control failed (result -107) [ 280.604642][T10539] block nbd0: shutting down sockets 07:58:22 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4020, &(0x7f00000000c0)={[{@grpjquota='grpjquota=', 0x3d}]}) 07:58:22 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x4}, 0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:58:22 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) [ 280.766478][ T27] audit: type=1400 audit(1579334302.740:57): avc: denied { prog_load } for pid=10550 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:58:22 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) [ 280.818630][ T27] audit: type=1400 audit(1579334302.790:58): avc: denied { prog_run } for pid=10550 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:58:22 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x19) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x22a0241, 0x0) chroot(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) 07:58:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/sequencer\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000003400)) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r3, &(0x7f0000009700)=[{{&(0x7f0000000040)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/82, 0x52}, {&(0x7f0000000140)=""/217, 0xd9}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000300)=""/157, 0x9d}], 0x4, &(0x7f0000000400)=""/201, 0xc9}, 0x7}, {{&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000580)=""/137, 0x89}, {&(0x7f0000000640)=""/206, 0xce}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/149, 0x95}, {&(0x7f0000001800)=""/34, 0x22}, {&(0x7f0000001840)=""/205, 0xcd}, {&(0x7f0000001940)=""/67, 0x43}, {&(0x7f00000019c0)=""/118, 0x76}], 0x8, &(0x7f0000003440)=""/198, 0xc6}, 0x10001}, {{&(0x7f0000001bc0)=@xdp, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c40)=""/150, 0x96}, {&(0x7f0000001d00)=""/193, 0xc1}, {&(0x7f00000035c0)=""/179, 0x1a9}], 0x3, &(0x7f0000001f00)=""/67, 0x43}}, {{&(0x7f0000001f80)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000043c0)=[{&(0x7f0000002000)=""/173, 0xad}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/70, 0x46}, {&(0x7f0000003140)=""/130, 0x82}, {&(0x7f0000003200)=""/106, 0x6a}, {&(0x7f0000003280)=""/25, 0x19}, {&(0x7f00000032c0)=""/15, 0xf}, {&(0x7f0000003300)=""/137, 0x89}, {&(0x7f0000009940)=""/4096, 0x1000}], 0x9, &(0x7f0000004480)=""/37, 0x25}, 0x1}, {{&(0x7f00000044c0)=@ipx, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004540)=""/64, 0x40}, {&(0x7f0000004580)=""/110, 0x6e}, {&(0x7f0000004600)}, {&(0x7f0000004640)=""/165, 0xa5}, {&(0x7f0000004700)=""/236, 0xec}, {&(0x7f0000004800)=""/77, 0x4d}, {&(0x7f0000004880)=""/246, 0xf6}, {&(0x7f0000004980)=""/135, 0x87}], 0x8}, 0x7ff}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004ac0)=""/68, 0x44}], 0x1, &(0x7f0000004b80)=""/219, 0xdb}, 0x2}, {{&(0x7f0000004c80)=@xdp, 0x80, &(0x7f0000003580)=[{&(0x7f0000003540)=""/50, 0x32}], 0x1, &(0x7f0000005d40)=""/50, 0x32}, 0x2}, {{&(0x7f0000005d80)=@ethernet={0x0, @local}, 0x80, &(0x7f0000006080)=[{&(0x7f0000005e00)=""/77, 0x4d}, {&(0x7f0000005e80)=""/23, 0x17}, {&(0x7f0000005ec0)=""/183, 0xb7}, {&(0x7f0000005f80)=""/129, 0x81}, {&(0x7f0000006040)=""/21, 0x15}], 0x5, &(0x7f0000006100)=""/216, 0xd8}, 0x9}, {{&(0x7f0000006200)=@xdp, 0x80, &(0x7f0000008680)=[{&(0x7f0000006280)=""/173, 0xad}, {&(0x7f0000006340)=""/210, 0xd2}, {&(0x7f0000006440)=""/112, 0x70}, {&(0x7f00000064c0)=""/89, 0x59}, {&(0x7f0000006540)=""/2, 0x2}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000007580)=""/235, 0xeb}, {&(0x7f000000a940)=""/4096, 0x1000}], 0x8, &(0x7f0000008700)=""/4096, 0x1000}, 0x1}], 0x9, 0x44000102, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r6, 0x401, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x800802}, 0xc, &(0x7f0000001b00)={&(0x7f0000003680)={0x2dc, r6, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x148a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffeff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd370}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x140, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xab}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x8086}, 0x4) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) [ 281.018164][T10559] block nbd0: shutting down sockets [ 281.029258][ T27] audit: type=1804 audit(1579334303.000:59): pid=10558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir563014180/syzkaller.NE2jGb/6/file0" dev="sda1" ino=16532 res=1 [ 281.085522][T10558] EXT4-fs (sda1): journaled quota format not specified [ 281.092957][ T1613] block nbd0: Receive control failed (result -107) [ 281.101463][T10560] block nbd0: shutting down sockets 07:58:23 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061110c00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) bind$ax25(0xffffffffffffffff, 0x0, 0x0) 07:58:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r2, 0x401, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xf0, r2, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd34}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa862}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x45}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x97}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000}, 0x91) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x368062ff1f7a1460) fchdir(r3) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) fsync(r4) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x88001) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)={0x148, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x6c, 0x8, [{0x1c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}]}, {0x4}, {0x2c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c61c676}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6383cbf8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38da7063}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}]}, {0x1c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x38, 0xc, [{0xc, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc7ff}]}, {0x14, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xec8a837}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd7c2}]}, {0x14, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a58aa84}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54e0f7b7}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, [{0x3c, 0xb, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ca211c7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64d26954}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x700b1c51}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38d87613}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39cb741d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34d3c2d7}]}, {0x2c, 0xb, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9b26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa2a9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d75}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec53}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37b1626c}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x148}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) [ 281.256328][T10574] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:58:23 executing program 0: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:23 executing program 2: r0 = socket$inet(0x2, 0x406, 0x1d) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x8) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="1b4d"], 0x2) [ 281.328903][T10578] block nbd0: shutting down sockets 07:58:23 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) semget$private(0x0, 0x3, 0x8) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) [ 281.486582][T10592] block nbd0: shutting down sockets 07:58:23 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x600100, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xd5, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x41c1, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1}, r1, 0x0, r0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x0) link(0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r3) 07:58:23 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) signalfd(r3, &(0x7f0000000180)={0x851}, 0x8) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) 07:58:23 executing program 1: getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x35b, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESHEX=0x0, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) open(0x0, 0x0, 0x0) 07:58:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x78, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000080)=""/120}, &(0x7f00000001c0)=0x78) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x3bc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 281.654665][ T27] audit: type=1400 audit(1579334303.620:60): avc: denied { map } for pid=10583 comm="syz-executor.3" path="/root/syzkaller-testdir250651101/syzkaller.lWLHYt/6/file0/bus" dev="loop3" ino=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 07:58:23 executing program 0: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 281.834383][ T1613] block nbd0: Receive control failed (result -107) [ 281.843475][T10604] block nbd0: shutting down sockets 07:58:23 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000000000008400000006000000b69a4ae495b4c678acea34f58b96fbbc09cbcf855c36fe33caa5b7bdf485adae3a73c9ac64d0d92b6eb58fa3b7050687c1399893407aad470d296c1bd4a096685bd9032a3c7cc1ba84c0fccd01e22fe19fcb29475e1ceed1153cb3165c2e10850aedf9b3a52756959505faa4fe6c32be265de1b22902d2e58b51851d2509a272b71f631b96194d1a3776c739657065a4c2bd8ac5947c33b65e60f52b42d138645e92b77994df4b780b1aecdfa111e3e1a246272f5eca82971ea6ed3b54413e05207bade3b43455f828b3967bee230a6b2e603d976a44c25880a8dbd79c36b072945bfcf0550764643e39d899fb82ed2c94067b"], 0x10}, 0xe0) 07:58:23 executing program 0: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 281.958497][T10614] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.970887][T10614] team0: Device veth0_to_bond is up. Set it down before adding it as a team port 07:58:24 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) 07:58:24 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000013003302000000009e86da0eb1bc6f96d8e4f56904d162a892408347ae7c5e6a8e43a41c98bce4489086065e3f2e157b2cb813afbe9d608aad42b69903", @ANYRES32=r5, @ANYBLOB="0000000000000000300016002c0001002800040000000000ef657e6eba5000"/56], 0x50}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0, 0xfffffda9}) [ 282.019508][T10614] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.037732][T10614] team0: Device veth0_to_bond is up. Set it down before adding it as a team port 07:58:24 executing program 1: getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x35b, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESHEX=0x0, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) open(0x0, 0x0, 0x0) 07:58:24 executing program 4: getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@type={'type', 0x3d, "12f680a2"}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@euid_lt={'euid<', r0}}, {@dont_appraise='dont_appraise'}, {@context={'context', 0x3d, 'root'}}, {@obj_type={'obj_type'}}, {@dont_measure='dont_measure'}, {@measure='measure'}, {@smackfstransmute={'smackfstransmute'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, 'hfsplus\x00'}}]}) [ 282.224456][ T1613] block nbd0: Receive control failed (result -107) [ 282.234130][T10628] block nbd0: shutting down sockets 07:58:24 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:24 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 282.335582][T10636] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.370312][T10636] team0: Device veth1_to_bond is up. Set it down before adding it as a team port 07:58:24 executing program 1: getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x35b, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESHEX=0x0, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) open(0x0, 0x0, 0x0) [ 282.452872][ T1613] block nbd0: Receive control failed (result -107) [ 282.462287][T10649] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.475308][T10644] block nbd0: shutting down sockets 07:58:24 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) [ 282.516792][T10643] hfsplus: unable to parse mount options [ 282.591477][ T1613] block nbd0: Receive control failed (result -107) [ 282.610599][T10653] block nbd0: shutting down sockets [ 282.738228][T10659] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.752638][ T1613] block nbd0: Receive control failed (result -107) [ 282.761084][T10660] block nbd0: shutting down sockets [ 282.764441][T10659] team0: Device veth0_to_team is up. Set it down before adding it as a team port 07:58:25 executing program 2: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000380)=""/221, &(0x7f0000000480)=0xdd) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/163) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x140000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r1, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x8}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x4}, @NL80211_ATTR_HIDDEN_SSID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x110}, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000002802000000000000b8000000b800000000000000000000009001000090010000900100009001000090010000030000000000000000000000e0000001ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b800000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000b0c176b300000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000008b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000002000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x350) 07:58:25 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:25 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) 07:58:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x2d94, @remote}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@exit]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x3}, 0x10}, 0x78) 07:58:25 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) [ 283.084725][ T1613] block nbd0: Receive control failed (result -107) [ 283.093920][T10677] block nbd0: Device being setup by another task [ 283.110817][T10675] block nbd0: Device being setup by another task [ 283.126275][T10673] block nbd0: shutting down sockets 07:58:25 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000013003302000000009e86da0eb1bc6f96d8e4f56904d162a892408347ae7c5e6a8e43a41c98bce4489086065e3f2e157b2cb813afbe9d608aad42b69903", @ANYRES32=r5, @ANYBLOB="0000000000000000300016002c0001002800040000000000ef657e6eba5000"/56], 0x50}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0, 0xfffffda9}) 07:58:25 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:25 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 283.169780][T10683] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 07:58:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setpgid(0x0, 0xffffffffffffffff) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x46000}, 0x0) shmget(0x1, 0x2000, 0x212, &(0x7f0000ffb000/0x2000)=nil) dup(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="000000001000"/20, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES64=r3, @ANYRESHEX], @ANYRES64=r4], 0x3}, 0x1, 0x0, 0x0, 0x40001000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@can, 0x80, &(0x7f0000000340)=[{&(0x7f0000000580)=""/227, 0xe3}, {&(0x7f0000000300)=""/13, 0xd}, {&(0x7f0000000440)=""/112, 0x70}], 0x3, &(0x7f0000000680)=""/169, 0xa9}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x307042, 0x0) dup3(r6, r5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={r6, 0x10, &(0x7f00000007c0)={&(0x7f0000000780)=""/25, 0x19}}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x803, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 07:58:25 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:25 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) [ 283.384717][T10697] block nbd0: Device being setup by another task [ 283.439123][ T1613] block nbd0: Receive control failed (result -107) [ 283.450746][T10689] block nbd0: shutting down sockets 07:58:25 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) [ 283.508761][ T1613] block nbd0: Receive control failed (result -107) [ 283.520860][T10704] block nbd0: shutting down sockets 07:58:25 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:25 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:25 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 283.705769][ T1613] block nbd0: Receive control failed (result -107) [ 283.715334][T10712] block nbd0: shutting down sockets [ 283.727890][T10719] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 07:58:25 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 283.826453][ T1613] block nbd0: Receive control failed (result -107) [ 283.844034][T10722] block nbd0: Device being setup by another task 07:58:25 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 283.892440][T10717] block nbd0: shutting down sockets 07:58:26 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000013003302000000009e86da0eb1bc6f96d8e4f56904d162a892408347ae7c5e6a8e43a41c98bce4489086065e3f2e157b2cb813afbe9d608aad42b69903", @ANYRES32=r5, @ANYBLOB="0000000000000000300016002c0001002800040000000000ef657e6eba5000"/56], 0x50}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0, 0xfffffda9}) 07:58:26 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:26 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 284.220437][T10739] block nbd0: shutting down sockets 07:58:26 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:26 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:26 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:26 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:26 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001880)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000018c0)={r1, r2}) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$XDP_MMAP_OFFSETS(r7, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000080)=0x80) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r10 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r10, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$P9_RREMOVE(r10, &(0x7f0000000040)={0xffffffffffffff1b}, 0x1033b) fdatasync(r9) open(&(0x7f0000000140)='./bus\x00', 0x141642, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) 07:58:26 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:26 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 284.448748][ T1613] block nbd0: Receive control failed (result -107) [ 284.457804][T10751] block nbd0: shutting down sockets [ 284.499041][ T1613] block nbd0: Receive control failed (result -107) [ 284.499061][T10750] block nbd0: Device being setup by another task [ 284.514091][T10752] block nbd0: shutting down sockets [ 284.516692][T10759] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 07:58:26 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:26 executing program 0: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 284.683364][T10769] QAT: Invalid ioctl [ 284.714580][ T1613] block nbd0: Receive control failed (result -107) [ 284.722565][T10772] block nbd0: Device being setup by another task [ 284.756234][T10763] block nbd0: shutting down sockets [ 284.765138][ T27] audit: type=1804 audit(1579334306.730:61): pid=10774 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir650528911/syzkaller.waWArR/12/file0" dev="sda1" ino=16579 res=1 [ 284.889743][ T1613] block nbd0: Receive control failed (result -107) [ 284.898480][T10776] block nbd0: shutting down sockets [ 284.995120][T10782] QAT: Invalid ioctl [ 285.030866][ T27] audit: type=1804 audit(1579334307.000:62): pid=10774 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir650528911/syzkaller.waWArR/12/file0" dev="sda1" ino=16579 res=1 07:58:27 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000013003302000000009e86da0eb1bc6f96d8e4f56904d162a892408347ae7c5e6a8e43a41c98bce4489086065e3f2e157b2cb813afbe9d608aad42b69903", @ANYRES32=r5, @ANYBLOB="0000000000000000300016002c0001002800040000000000ef657e6eba5000"/56], 0x50}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0, 0xfffffda9}) 07:58:27 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:27 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:27 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) 07:58:27 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 285.060945][ T27] audit: type=1804 audit(1579334307.030:63): pid=10782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir650528911/syzkaller.waWArR/12/file0" dev="sda1" ino=16579 res=1 07:58:27 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 285.157357][T10792] block nbd0: Device being setup by another task 07:58:27 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) [ 285.212436][ T1613] block nbd0: Receive control failed (result -107) [ 285.220560][T10790] block nbd0: Device being setup by another task 07:58:27 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) 07:58:27 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 285.303960][T10798] block nbd0: Device being setup by another task [ 285.315601][T10797] block nbd0: shutting down sockets [ 285.340487][T10800] block nbd0: shutting down sockets 07:58:27 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:27 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) [ 285.408684][T10808] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.422035][ T1613] block nbd0: Receive control failed (result -107) [ 285.447232][T10799] block nbd0: shutting down sockets 07:58:27 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 285.535213][ T1613] block nbd0: Receive control failed (result -107) [ 285.547874][T10817] block nbd0: Device being setup by another task [ 285.564551][T10814] block nbd0: shutting down sockets [ 285.637747][ T1613] block nbd0: Receive control failed (result -107) [ 285.645940][T10820] block nbd0: shutting down sockets 07:58:27 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000013003302000000009e86da0eb1bc6f96d8e4f56904d162a892408347ae7c5e6a8e43a41c98bce4489086065e3f2e157b2cb813afbe9d608aad42b69903", @ANYRES32=r5, @ANYBLOB="0000000000000000300016002c0001002800040000000000ef657e6eba5000"/56], 0x50}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") 07:58:27 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:27 executing program 4: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:27 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:27 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 07:58:27 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:28 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 07:58:28 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 286.044475][ T1613] block nbd0: Receive control failed (result -107) [ 286.067165][T10832] block nbd0: shutting down sockets 07:58:28 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:28 executing program 4: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:28 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 286.209941][T10847] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 07:58:28 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) [ 286.284009][ T1613] block nbd0: Receive control failed (result -107) [ 286.302856][T10852] block nbd0: shutting down sockets 07:58:28 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000013003302000000009e86da0eb1bc6f96d8e4f56904d162a892408347ae7c5e6a8e43a41c98bce4489086065e3f2e157b2cb813afbe9d608aad42b69903", @ANYRES32=r5, @ANYBLOB="0000000000000000300016002c0001002800040000000000ef657e6eba5000"/56], 0x50}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) 07:58:28 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:28 executing program 4: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:28 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:28 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:28 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) 07:58:28 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) [ 286.969067][ T1613] block nbd0: Receive control failed (result -107) [ 286.976233][T10877] block nbd0: Device being setup by another task 07:58:29 executing program 0: r0 = socket(0x0, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 287.030970][T10876] block nbd0: shutting down sockets 07:58:29 executing program 5: socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 07:58:29 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) [ 287.114530][T10884] block nbd0: shutting down sockets 07:58:29 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) [ 287.175733][T10892] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 07:58:29 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) [ 287.281545][ T1613] block nbd0: Receive control failed (result -107) [ 287.290168][T10893] block nbd0: shutting down sockets [ 287.337688][T10902] block nbd0: shutting down sockets [ 287.427721][T10905] block nbd0: shutting down sockets 07:58:29 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000013003302000000009e86da0eb1bc6f96d8e4f56904d162a892408347ae7c5e6a8e43a41c98bce4489086065e3f2e157b2cb813afbe9d608aad42b69903", @ANYRES32=r5, @ANYBLOB="0000000000000000300016002c0001002800040000000000ef657e6eba5000"/56], 0x50}}, 0x0) ptrace(0x10, r3) 07:58:29 executing program 5: socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 07:58:29 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:29 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:29 executing program 0: r0 = socket(0x0, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:29 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) [ 287.781319][T10912] block nbd0: shutting down sockets 07:58:29 executing program 1: socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 287.845694][ T1613] block nbd0: Receive control failed (result -107) [ 287.854211][T10914] block nbd0: shutting down sockets 07:58:29 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) 07:58:29 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:29 executing program 5: socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 07:58:30 executing program 0: r0 = socket(0x0, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:30 executing program 1: socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 288.038070][T10935] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.090274][T10933] block nbd0: shutting down sockets 07:58:30 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000013003302000000009e86da0eb1bc6f96d8e4f56904d162a892408347ae7c5e6a8e43a41c98bce4489086065e3f2e157b2cb813afbe9d608aad42b69903", @ANYRES32=r5, @ANYBLOB="0000000000000000300016002c0001002800040000000000ef657e6eba5000"/56], 0x50}}, 0x0) 07:58:30 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) 07:58:30 executing program 1: socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:30 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:30 executing program 5: socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 07:58:30 executing program 0: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:30 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) [ 288.764135][T10956] block nbd0: shutting down sockets 07:58:30 executing program 5: socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 07:58:30 executing program 0: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:30 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:30 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 289.014958][T10984] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.033109][ T1613] block nbd0: Receive control failed (result -107) [ 289.033453][T10980] block nbd0: Device being setup by another task 07:58:31 executing program 5: socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) [ 289.071135][T10986] block nbd0: Device being setup by another task [ 289.089625][T10971] block nbd0: shutting down sockets 07:58:31 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'dummy0\x00'}) 07:58:31 executing program 0: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:31 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 07:58:31 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:31 executing program 4: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:31 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:31 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) [ 289.734178][T11010] block nbd0: Device being setup by another task [ 289.752365][ T1613] block nbd0: Receive control failed (result -107) [ 289.773985][T11005] block nbd0: shutting down sockets 07:58:31 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:31 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 07:58:31 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:31 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:31 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 290.031515][ T1613] block nbd0: Receive control failed (result -107) [ 290.057945][T11031] block nbd0: Device being setup by another task [ 290.076755][T11028] block nbd0: shutting down sockets 07:58:32 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) 07:58:32 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:32 executing program 2: r0 = socket(0x0, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:32 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:32 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:32 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:32 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:32 executing program 2: r0 = socket(0x0, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:32 executing program 5: socket(0x0, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:32 executing program 2: r0 = socket(0x0, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:33 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) 07:58:33 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:33 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:33 executing program 1: r0 = socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:33 executing program 5: socket(0x0, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:33 executing program 2: r0 = socket(0x1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:33 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 291.427883][ T1613] block nbd0: Receive control failed (result -107) 07:58:33 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:33 executing program 4: r0 = socket(0x0, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:33 executing program 2: r0 = socket(0x1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 291.483865][T11084] block nbd0: shutting down sockets 07:58:33 executing program 5: socket(0x0, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:33 executing program 2: r0 = socket(0x1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 291.660600][ T1613] block nbd0: Receive control failed (result -107) [ 291.668906][T11100] block nbd0: shutting down sockets [ 291.724965][ T1613] block nbd0: Receive control failed (result -107) [ 291.733429][T11109] block nbd0: shutting down sockets 07:58:34 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() 07:58:34 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:34 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:34 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:34 executing program 4: r0 = socket(0x0, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:34 executing program 5: socket(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 292.309389][ T1613] block nbd0: Receive control failed (result -107) [ 292.332034][T11134] block nbd0: Device being setup by another task 07:58:34 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 292.379540][T11128] block nbd0: shutting down sockets 07:58:34 executing program 5: socket(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:34 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:34 executing program 4: r0 = socket(0x0, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:34 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:34 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 292.551703][ T1613] block nbd0: Receive control failed (result -107) [ 292.560189][T11144] block nbd0: shutting down sockets 07:58:34 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 292.659134][ T1613] block nbd0: Receive control failed (result -107) 07:58:34 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000140)={'vcan0\x00', 0x7, 0xffffff80}) 07:58:34 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 292.718746][T11167] block nbd0: Device being setup by another task [ 292.749414][T11154] block nbd0: shutting down sockets 07:58:34 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:34 executing program 5: socket(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:34 executing program 4: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:34 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:34 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) [ 292.967746][T11178] block nbd0: Device being setup by another task 07:58:35 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 293.025148][ T1613] block nbd0: Receive control failed (result -107) [ 293.040892][T11173] block nbd0: shutting down sockets 07:58:35 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:35 executing program 4: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:35 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(0x0, 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:35 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:35 executing program 1: r0 = socket(0x0, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 293.374344][ T1613] block nbd0: Receive control failed (result -107) [ 293.382850][T11204] block nbd0: shutting down sockets 07:58:35 executing program 4: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:35 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(0x0, 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:35 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:35 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:35 executing program 1: r0 = socket(0x0, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:35 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(0x0, 0x410080, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:35 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 07:58:35 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 07:58:35 executing program 1: r0 = socket(0x0, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:35 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:35 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:36 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 07:58:36 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:36 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pipe2$9p(&(0x7f0000000240), 0x0) 07:58:36 executing program 1: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:36 executing program 0: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:36 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:36 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 07:58:36 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:36 executing program 1: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:36 executing program 0: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 07:58:36 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:36 executing program 4: r0 = socket(0x1, 0x5, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:36 executing program 2: socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 07:58:36 executing program 1: r0 = socket(0x1, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:36 executing program 0: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:36 executing program 4: r0 = socket(0x1, 0x5, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:36 executing program 5: socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 07:58:36 executing program 2: socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 07:58:36 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) 07:58:37 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:37 executing program 5: socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 07:58:37 executing program 2: socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 07:58:37 executing program 4: r0 = socket(0x1, 0x5, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:37 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000000) 07:58:37 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 295.293949][T11322] block nbd0: shutting down sockets 07:58:37 executing program 5: socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 07:58:37 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:37 executing program 2 (fault-call:4 fault-nth:0): r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:37 executing program 4: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:37 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:37 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000000) 07:58:37 executing program 4: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 295.687685][T11347] FAULT_INJECTION: forcing a failure. [ 295.687685][T11347] name failslab, interval 1, probability 0, space 0, times 1 [ 295.749745][T11347] CPU: 1 PID: 11347 Comm: syz-executor.2 Not tainted 5.5.0-rc6-syzkaller #0 [ 295.758526][T11347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.768665][T11347] Call Trace: [ 295.772060][T11347] dump_stack+0x197/0x210 [ 295.776472][T11347] should_fail.cold+0xa/0x15 [ 295.781084][T11347] ? fault_create_debugfs_attr+0x180/0x180 [ 295.786965][T11347] ? ___might_sleep+0x163/0x2c0 [ 295.791885][T11347] __should_failslab+0x121/0x190 [ 295.796915][T11347] should_failslab+0x9/0x14 [ 295.801491][T11347] __kmalloc+0x2e0/0x770 [ 295.805771][T11347] ? mark_held_locks+0xf0/0xf0 [ 295.810638][T11347] ? _parse_integer+0x190/0x190 [ 295.815565][T11347] ? tomoyo_realpath_from_path+0xc5/0x660 [ 295.821312][T11347] tomoyo_realpath_from_path+0xc5/0x660 [ 295.826874][T11347] ? tomoyo_path_number_perm+0x193/0x520 [ 295.832568][T11347] tomoyo_path_number_perm+0x1dd/0x520 [ 295.838043][T11347] ? tomoyo_path_number_perm+0x193/0x520 [ 295.843696][T11347] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 295.849614][T11347] ? __f_unlock_pos+0x19/0x20 [ 295.854444][T11347] ? ___might_sleep+0x163/0x2c0 [ 295.859425][T11347] ? selinux_file_mprotect+0x620/0x620 [ 295.864917][T11347] ? __fget+0x37f/0x550 [ 295.869097][T11347] ? ksys_dup3+0x3e0/0x3e0 [ 295.873587][T11347] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 295.879165][T11347] tomoyo_file_ioctl+0x23/0x30 [ 295.884013][T11347] security_file_ioctl+0x77/0xc0 [ 295.888968][T11347] ksys_ioctl+0x57/0xd0 [ 295.893137][T11347] __x64_sys_ioctl+0x73/0xb0 [ 295.897812][T11347] do_syscall_64+0xfa/0x790 [ 295.899609][ T1613] block nbd0: Receive control failed (result -107) [ 295.902387][T11347] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.902408][T11347] RIP: 0033:0x45aff9 [ 295.918871][T11347] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.938661][T11347] RSP: 002b:00007f0c7102cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 07:58:37 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:37 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:37 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:37 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000000) [ 295.947334][T11347] RAX: ffffffffffffffda RBX: 00007f0c7102d6d4 RCX: 000000000045aff9 [ 295.955326][T11347] RDX: 0000000000000003 RSI: 000000000000ab00 RDI: 0000000000000004 [ 295.963320][T11347] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 295.971312][T11347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 295.980427][T11347] R13: 00000000000003e5 R14: 00000000004c4f73 R15: 0000000000000000 [ 295.985084][T11361] block nbd0: Device being setup by another task 07:58:38 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) [ 296.063691][T11347] ERROR: Out of memory at tomoyo_realpath_from_path. [ 296.070625][T11347] block nbd0: Device being setup by another task [ 296.101224][T11341] block nbd0: shutting down sockets 07:58:38 executing program 4: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:38 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:38 executing program 2 (fault-call:4 fault-nth:1): r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:38 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 296.316213][T11374] block nbd0: shutting down sockets 07:58:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x100000000) [ 296.400796][T11387] FAULT_INJECTION: forcing a failure. [ 296.400796][T11387] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 296.414208][T11387] CPU: 0 PID: 11387 Comm: syz-executor.2 Not tainted 5.5.0-rc6-syzkaller #0 [ 296.422913][T11387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.432981][T11387] Call Trace: [ 296.436308][T11387] dump_stack+0x197/0x210 [ 296.440745][T11387] should_fail.cold+0xa/0x15 [ 296.445349][T11387] ? fault_create_debugfs_attr+0x180/0x180 [ 296.451169][T11387] ? __kasan_check_read+0x11/0x20 [ 296.456302][T11387] should_fail_alloc_page+0x50/0x60 [ 296.461519][T11387] __alloc_pages_nodemask+0x1a1/0x910 [ 296.466906][T11387] ? avc_has_extended_perms+0x8e4/0x10f0 [ 296.472568][T11387] ? __alloc_pages_slowpath+0x2900/0x2900 [ 296.478303][T11387] ? __kasan_check_read+0x11/0x20 [ 296.483350][T11387] ? fault_create_debugfs_attr+0x180/0x180 [ 296.489184][T11387] cache_grow_begin+0x90/0xc60 [ 296.494068][T11387] ? trace_hardirqs_off+0x62/0x240 [ 296.499208][T11387] __kmalloc+0x6b2/0x770 [ 296.503467][T11387] ? mark_held_locks+0xf0/0xf0 [ 296.508252][T11387] ? tomoyo_realpath_from_path+0xc5/0x660 [ 296.513990][T11387] tomoyo_realpath_from_path+0xc5/0x660 [ 296.519579][T11387] ? tomoyo_path_number_perm+0x193/0x520 [ 296.525241][T11387] tomoyo_path_number_perm+0x1dd/0x520 [ 296.530719][T11387] ? tomoyo_path_number_perm+0x193/0x520 [ 296.536372][T11387] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 296.542201][T11387] ? __f_unlock_pos+0x19/0x20 [ 296.546904][T11387] ? ___might_sleep+0x163/0x2c0 07:58:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x100000000) [ 296.551797][T11387] ? selinux_file_mprotect+0x620/0x620 [ 296.557269][T11387] ? __fget+0x37f/0x550 [ 296.561561][T11387] ? ksys_dup3+0x3e0/0x3e0 [ 296.566079][T11387] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 296.572422][T11387] ? fput_many+0x12c/0x1a0 [ 296.576870][T11387] tomoyo_file_ioctl+0x23/0x30 [ 296.581647][T11387] security_file_ioctl+0x77/0xc0 [ 296.586594][T11387] ksys_ioctl+0x57/0xd0 [ 296.590767][T11387] __x64_sys_ioctl+0x73/0xb0 [ 296.595497][T11387] do_syscall_64+0xfa/0x790 07:58:38 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 296.600027][T11387] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.606007][T11387] RIP: 0033:0x45aff9 [ 296.609937][T11387] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.629548][T11387] RSP: 002b:00007f0c7102cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 296.637985][T11387] RAX: ffffffffffffffda RBX: 00007f0c7102d6d4 RCX: 000000000045aff9 07:58:38 executing program 0 (fault-call:5 fault-nth:0): r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:38 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) [ 296.645975][T11387] RDX: 0000000000000003 RSI: 000000000000ab00 RDI: 0000000000000004 [ 296.651008][ T1613] block nbd0: Receive control failed (result -107) [ 296.653956][T11387] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 296.653965][T11387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 296.653972][T11387] R13: 00000000000003e5 R14: 00000000004c4f73 R15: 0000000000000001 07:58:38 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x100000000) [ 296.719903][T11398] block nbd0: Device being setup by another task [ 296.736216][T11398] FAULT_INJECTION: forcing a failure. [ 296.736216][T11398] name failslab, interval 1, probability 0, space 0, times 0 [ 296.785919][T11398] CPU: 1 PID: 11398 Comm: syz-executor.0 Not tainted 5.5.0-rc6-syzkaller #0 [ 296.794818][T11398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.804908][T11398] Call Trace: [ 296.808228][T11398] dump_stack+0x197/0x210 [ 296.812845][T11398] should_fail.cold+0xa/0x15 [ 296.817465][T11398] ? fault_create_debugfs_attr+0x180/0x180 [ 296.823400][T11398] ? ___might_sleep+0x163/0x2c0 [ 296.828275][T11398] __should_failslab+0x121/0x190 [ 296.833375][T11398] should_failslab+0x9/0x14 [ 296.837898][T11398] __kmalloc+0x2e0/0x770 [ 296.842151][T11398] ? mark_held_locks+0xf0/0xf0 [ 296.846955][T11398] ? _parse_integer+0x190/0x190 [ 296.851828][T11398] ? tomoyo_realpath_from_path+0xc5/0x660 [ 296.857675][T11398] tomoyo_realpath_from_path+0xc5/0x660 [ 296.863249][T11398] ? tomoyo_path_number_perm+0x193/0x520 [ 296.863610][T11405] block nbd0: Device being setup by another task [ 296.869103][T11398] tomoyo_path_number_perm+0x1dd/0x520 [ 296.869121][T11398] ? tomoyo_path_number_perm+0x193/0x520 [ 296.869140][T11398] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 296.869162][T11398] ? __f_unlock_pos+0x19/0x20 [ 296.897219][T11398] ? ___might_sleep+0x163/0x2c0 [ 296.902117][T11398] ? selinux_file_mprotect+0x620/0x620 [ 296.907587][T11398] ? __fget+0x37f/0x550 [ 296.911766][T11398] ? ksys_dup3+0x3e0/0x3e0 [ 296.916222][T11398] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 296.916918][T11409] block nbd0: Device being setup by another task [ 296.922475][T11398] ? fput_many+0x12c/0x1a0 [ 296.922499][T11398] tomoyo_file_ioctl+0x23/0x30 [ 296.922518][T11398] security_file_ioctl+0x77/0xc0 [ 296.922536][T11398] ksys_ioctl+0x57/0xd0 [ 296.922556][T11398] __x64_sys_ioctl+0x73/0xb0 [ 296.951746][T11398] do_syscall_64+0xfa/0x790 [ 296.956379][T11398] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.962293][T11398] RIP: 0033:0x45aff9 [ 296.966203][T11398] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.985821][T11398] RSP: 002b:00007f667aa4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 296.994247][T11398] RAX: ffffffffffffffda RBX: 00007f667aa4f6d4 RCX: 000000000045aff9 [ 297.002359][T11398] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000005 [ 297.010344][T11398] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 297.018335][T11398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 297.026463][T11398] R13: 00000000000003de R14: 00000000004c4ee2 R15: 0000000000000000 07:58:38 executing program 3: r0 = creat(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) 07:58:38 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:39 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 297.035502][T11387] block nbd0: Device being setup by another task [ 297.113727][T11398] ERROR: Out of memory at tomoyo_realpath_from_path. 07:58:39 executing program 2 (fault-call:4 fault-nth:2): r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:39 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) [ 297.178441][T11417] block nbd0: Device being setup by another task [ 297.212886][T11421] block nbd0: Device being setup by another task 07:58:39 executing program 3: r0 = creat(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) 07:58:39 executing program 0 (fault-call:5 fault-nth:1): r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 297.284048][T11416] block nbd0: shutting down sockets 07:58:39 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:39 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) [ 297.386573][T11431] FAULT_INJECTION: forcing a failure. [ 297.386573][T11431] name failslab, interval 1, probability 0, space 0, times 0 07:58:39 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:39 executing program 3: r0 = creat(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) [ 297.549922][T11431] CPU: 1 PID: 11431 Comm: syz-executor.2 Not tainted 5.5.0-rc6-syzkaller #0 [ 297.558753][T11431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.568828][T11431] Call Trace: [ 297.572134][T11431] dump_stack+0x197/0x210 [ 297.576492][T11431] should_fail.cold+0xa/0x15 [ 297.581218][T11431] ? fault_create_debugfs_attr+0x180/0x180 [ 297.587054][T11431] ? ___might_sleep+0x163/0x2c0 [ 297.591928][T11431] __should_failslab+0x121/0x190 [ 297.596886][T11431] should_failslab+0x9/0x14 [ 297.601408][T11431] __kmalloc+0x2e0/0x770 [ 297.604152][T11441] block nbd0: Device being setup by another task [ 297.605663][T11431] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 297.605745][T11431] ? d_absolute_path+0x11b/0x170 [ 297.605765][T11431] ? __d_path+0x140/0x140 [ 297.627663][T11431] ? tomoyo_encode2.part.0+0xf5/0x400 [ 297.633072][T11431] tomoyo_encode2.part.0+0xf5/0x400 [ 297.638290][T11431] tomoyo_encode+0x2b/0x50 [ 297.642735][T11431] tomoyo_realpath_from_path+0x19c/0x660 [ 297.648395][T11431] tomoyo_path_number_perm+0x1dd/0x520 [ 297.653872][T11431] ? tomoyo_path_number_perm+0x193/0x520 [ 297.659527][T11431] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 297.663135][T11443] block nbd0: Device being setup by another task [ 297.665343][T11431] ? __f_unlock_pos+0x19/0x20 [ 297.665371][T11431] ? ___might_sleep+0x163/0x2c0 [ 297.665413][T11431] ? selinux_file_mprotect+0x620/0x620 [ 297.674969][T11443] FAULT_INJECTION: forcing a failure. [ 297.674969][T11443] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 297.676526][T11431] ? __fget+0x37f/0x550 [ 297.704138][T11431] ? ksys_dup3+0x3e0/0x3e0 [ 297.708564][T11431] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 297.714807][T11431] ? fput_many+0x12c/0x1a0 [ 297.719238][T11431] tomoyo_file_ioctl+0x23/0x30 [ 297.724000][T11431] security_file_ioctl+0x77/0xc0 [ 297.728941][T11431] ksys_ioctl+0x57/0xd0 [ 297.733104][T11431] __x64_sys_ioctl+0x73/0xb0 [ 297.737782][T11431] do_syscall_64+0xfa/0x790 [ 297.742297][T11431] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.748189][T11431] RIP: 0033:0x45aff9 [ 297.752083][T11431] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.772400][T11431] RSP: 002b:00007f0c7100bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 297.780825][T11431] RAX: ffffffffffffffda RBX: 00007f0c7100c6d4 RCX: 000000000045aff9 [ 297.788791][T11431] RDX: ffffffffffffffff RSI: 000000000000ab00 RDI: 0000000000000003 [ 297.796804][T11431] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 297.804772][T11431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 297.812743][T11431] R13: 00000000000003e5 R14: 00000000004c4f73 R15: 0000000000000002 [ 297.820737][T11443] CPU: 0 PID: 11443 Comm: syz-executor.0 Not tainted 5.5.0-rc6-syzkaller #0 [ 297.822590][ T1613] block nbd0: Receive control failed (result -107) [ 297.829419][T11443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.829426][T11443] Call Trace: [ 297.829452][T11443] dump_stack+0x197/0x210 [ 297.829471][T11443] should_fail.cold+0xa/0x15 [ 297.829490][T11443] ? fault_create_debugfs_attr+0x180/0x180 [ 297.829515][T11443] ? __kasan_check_read+0x11/0x20 [ 297.856080][T11431] ERROR: Out of memory at tomoyo_realpath_from_path. [ 297.858419][T11443] should_fail_alloc_page+0x50/0x60 [ 297.858436][T11443] __alloc_pages_nodemask+0x1a1/0x910 [ 297.858457][T11443] ? avc_has_extended_perms+0x8e4/0x10f0 [ 297.858472][T11443] ? __alloc_pages_slowpath+0x2900/0x2900 07:58:39 executing program 2 (fault-call:4 fault-nth:3): r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 07:58:39 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:39 executing program 4 (fault-call:4 fault-nth:0): r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 297.858492][T11443] ? __kasan_check_read+0x11/0x20 [ 297.903750][T11443] ? fault_create_debugfs_attr+0x180/0x180 [ 297.909673][T11443] cache_grow_begin+0x90/0xc60 [ 297.914462][T11443] ? trace_hardirqs_off+0x62/0x240 [ 297.919597][T11443] __kmalloc+0x6b2/0x770 [ 297.923848][T11443] ? mark_held_locks+0xf0/0xf0 [ 297.928634][T11443] ? tomoyo_realpath_from_path+0xc5/0x660 [ 297.934478][T11443] tomoyo_realpath_from_path+0xc5/0x660 [ 297.940048][T11443] ? tomoyo_path_number_perm+0x193/0x520 [ 297.945712][T11443] tomoyo_path_number_perm+0x1dd/0x520 [ 297.951188][T11443] ? tomoyo_path_number_perm+0x193/0x520 [ 297.956844][T11443] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 297.962661][T11443] ? __f_unlock_pos+0x19/0x20 [ 297.967360][T11443] ? ___might_sleep+0x163/0x2c0 [ 297.972860][T11443] ? selinux_file_mprotect+0x620/0x620 [ 297.978334][T11443] ? __fget+0x37f/0x550 [ 297.982518][T11443] ? ksys_dup3+0x3e0/0x3e0 [ 297.986950][T11443] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 297.989936][T11452] block nbd0: Device being setup by another task 07:58:40 executing program 5 (fault-call:5 fault-nth:0): socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 297.993297][T11443] ? fput_many+0x12c/0x1a0 [ 297.993324][T11443] tomoyo_file_ioctl+0x23/0x30 [ 297.993341][T11443] security_file_ioctl+0x77/0xc0 [ 297.993361][T11443] ksys_ioctl+0x57/0xd0 [ 298.017941][T11443] __x64_sys_ioctl+0x73/0xb0 [ 298.022547][T11443] do_syscall_64+0xfa/0x790 [ 298.027070][T11443] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.032977][T11443] RIP: 0033:0x45aff9 07:58:40 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 298.037059][T11443] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.056672][T11443] RSP: 002b:00007f667aa4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 298.065270][T11443] RAX: ffffffffffffffda RBX: 00007f667aa4f6d4 RCX: 000000000045aff9 [ 298.073255][T11443] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000005 [ 298.081245][T11443] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.089233][T11443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 298.097220][T11443] R13: 00000000000003de R14: 00000000004c4ee2 R15: 0000000000000001 [ 298.140935][T11455] FAULT_INJECTION: forcing a failure. [ 298.140935][T11455] name failslab, interval 1, probability 0, space 0, times 0 [ 298.175287][T11457] block nbd0: Device being setup by another task [ 298.196098][T11457] FAULT_INJECTION: forcing a failure. [ 298.196098][T11457] name failslab, interval 1, probability 0, space 0, times 0 [ 298.235057][T11457] CPU: 1 PID: 11457 Comm: syz-executor.4 Not tainted 5.5.0-rc6-syzkaller #0 [ 298.243784][T11457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.253855][T11457] Call Trace: [ 298.257167][T11457] dump_stack+0x197/0x210 [ 298.261529][T11457] should_fail.cold+0xa/0x15 [ 298.266137][T11457] ? fault_create_debugfs_attr+0x180/0x180 [ 298.271968][T11457] ? ___might_sleep+0x163/0x2c0 [ 298.276843][T11457] __should_failslab+0x121/0x190 [ 298.281808][T11457] should_failslab+0x9/0x14 [ 298.286335][T11457] __kmalloc+0x2e0/0x770 [ 298.290596][T11457] ? mark_held_locks+0xf0/0xf0 [ 298.295373][T11457] ? _parse_integer+0x190/0x190 [ 298.300274][T11457] ? tomoyo_realpath_from_path+0xc5/0x660 [ 298.306034][T11457] tomoyo_realpath_from_path+0xc5/0x660 [ 298.312123][T11457] ? tomoyo_path_number_perm+0x193/0x520 [ 298.317791][T11457] tomoyo_path_number_perm+0x1dd/0x520 [ 298.323266][T11457] ? tomoyo_path_number_perm+0x193/0x520 [ 298.328926][T11457] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 298.334743][T11457] ? __f_unlock_pos+0x19/0x20 [ 298.339443][T11457] ? ___might_sleep+0x163/0x2c0 [ 298.344335][T11457] ? selinux_file_mprotect+0x620/0x620 [ 298.349803][T11457] ? __fget+0x37f/0x550 [ 298.354077][T11457] ? ksys_dup3+0x3e0/0x3e0 [ 298.358508][T11457] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 298.364759][T11457] ? fput_many+0x12c/0x1a0 [ 298.369196][T11457] tomoyo_file_ioctl+0x23/0x30 [ 298.373964][T11457] security_file_ioctl+0x77/0xc0 [ 298.378918][T11457] ksys_ioctl+0x57/0xd0 [ 298.383085][T11457] __x64_sys_ioctl+0x73/0xb0 [ 298.387696][T11457] do_syscall_64+0xfa/0x790 [ 298.392393][T11457] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.398291][T11457] RIP: 0033:0x45aff9 [ 298.403235][T11457] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.422859][T11457] RSP: 002b:00007fc748fa8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 298.431299][T11457] RAX: ffffffffffffffda RBX: 00007fc748fa96d4 RCX: 000000000045aff9 07:58:40 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000000) 07:58:40 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 298.439720][T11457] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000005 [ 298.447736][T11457] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.456164][T11457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 298.464163][T11457] R13: 00000000000003de R14: 00000000004c4ee2 R15: 0000000000000000 07:58:40 executing program 0 (fault-call:5 fault-nth:2): r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 298.487903][T11455] CPU: 0 PID: 11455 Comm: syz-executor.5 Not tainted 5.5.0-rc6-syzkaller #0 [ 298.496639][T11455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.506817][T11455] Call Trace: [ 298.510136][T11455] dump_stack+0x197/0x210 [ 298.514489][T11455] should_fail.cold+0xa/0x15 [ 298.519101][T11455] ? fault_create_debugfs_attr+0x180/0x180 [ 298.524930][T11455] ? ___might_sleep+0x163/0x2c0 [ 298.529811][T11455] __should_failslab+0x121/0x190 [ 298.534786][T11455] should_failslab+0x9/0x14 [ 298.539313][T11455] __kmalloc+0x2e0/0x770 [ 298.543575][T11455] ? mark_held_locks+0xf0/0xf0 [ 298.548357][T11455] ? _parse_integer+0x190/0x190 [ 298.553228][T11455] ? tomoyo_realpath_from_path+0xc5/0x660 [ 298.558972][T11455] tomoyo_realpath_from_path+0xc5/0x660 [ 298.564536][T11455] ? tomoyo_path_number_perm+0x193/0x520 [ 298.570197][T11455] tomoyo_path_number_perm+0x1dd/0x520 [ 298.575677][T11455] ? tomoyo_path_number_perm+0x193/0x520 [ 298.577866][T11469] block nbd0: Device being setup by another task 07:58:40 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000000) [ 298.581328][T11455] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 298.581345][T11455] ? __f_unlock_pos+0x19/0x20 [ 298.581368][T11455] ? ___might_sleep+0x163/0x2c0 [ 298.581402][T11455] ? selinux_file_mprotect+0x620/0x620 [ 298.605819][T11470] block nbd0: Device being setup by another task [ 298.608598][T11455] ? __fget+0x37f/0x550 [ 298.608620][T11455] ? ksys_dup3+0x3e0/0x3e0 [ 298.608644][T11455] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 298.619528][T11469] FAULT_INJECTION: forcing a failure. [ 298.619528][T11469] name failslab, interval 1, probability 0, space 0, times 0 [ 298.623580][T11455] ? fput_many+0x12c/0x1a0 [ 298.623605][T11455] tomoyo_file_ioctl+0x23/0x30 [ 298.623622][T11455] security_file_ioctl+0x77/0xc0 [ 298.623640][T11455] ksys_ioctl+0x57/0xd0 [ 298.623657][T11455] __x64_sys_ioctl+0x73/0xb0 [ 298.623676][T11455] do_syscall_64+0xfa/0x790 [ 298.623693][T11455] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.623712][T11455] RIP: 0033:0x45aff9 [ 298.679608][T11455] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.679781][T11464] block nbd0: Device being setup by another task [ 298.700526][T11455] RSP: 002b:00007f5cbfe5ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 298.700542][T11455] RAX: ffffffffffffffda RBX: 00007f5cbfe5b6d4 RCX: 000000000045aff9 [ 298.700549][T11455] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000005 [ 298.700556][T11455] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.700563][T11455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 298.700571][T11455] R13: 00000000000003de R14: 00000000004c4ee2 R15: 0000000000000000 [ 298.701862][T11457] ERROR: Out of memory at tomoyo_realpath_from_path. [ 298.731721][T11469] CPU: 1 PID: 11469 Comm: syz-executor.0 Not tainted 5.5.0-rc6-syzkaller #0 [ 298.753880][T11455] ERROR: Out of memory at tomoyo_realpath_from_path. [ 298.755504][T11469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.755510][T11469] Call Trace: [ 298.755535][T11469] dump_stack+0x197/0x210 [ 298.755558][T11469] should_fail.cold+0xa/0x15 [ 298.755578][T11469] ? fault_create_debugfs_attr+0x180/0x180 [ 298.806252][T11469] ? ___might_sleep+0x163/0x2c0 [ 298.811142][T11469] __should_failslab+0x121/0x190 [ 298.816099][T11469] should_failslab+0x9/0x14 [ 298.820690][T11469] __kmalloc+0x2e0/0x770 [ 298.824993][T11469] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.831249][T11469] ? d_absolute_path+0x11b/0x170 [ 298.836201][T11469] ? __d_path+0x140/0x140 [ 298.840547][T11469] ? tomoyo_encode2.part.0+0xf5/0x400 [ 298.845943][T11469] tomoyo_encode2.part.0+0xf5/0x400 [ 298.851168][T11469] tomoyo_encode+0x2b/0x50 [ 298.855606][T11469] tomoyo_realpath_from_path+0x19c/0x660 [ 298.861277][T11469] tomoyo_path_number_perm+0x1dd/0x520 [ 298.866947][T11469] ? tomoyo_path_number_perm+0x193/0x520 [ 298.872611][T11469] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 298.878472][T11469] ? __f_unlock_pos+0x19/0x20 [ 298.883182][T11469] ? ___might_sleep+0x163/0x2c0 [ 298.888071][T11469] ? selinux_file_mprotect+0x620/0x620 [ 298.893535][T11469] ? __fget+0x37f/0x550 [ 298.897740][T11469] ? ksys_dup3+0x3e0/0x3e0 [ 298.902617][T11469] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 298.909059][T11469] ? fput_many+0x12c/0x1a0 [ 298.913498][T11469] tomoyo_file_ioctl+0x23/0x30 [ 298.918273][T11469] security_file_ioctl+0x77/0xc0 [ 298.919910][T11477] FAULT_INJECTION: forcing a failure. [ 298.919910][T11477] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 298.923230][T11469] ksys_ioctl+0x57/0xd0 [ 298.941185][T11469] __x64_sys_ioctl+0x73/0xb0 [ 298.945783][T11469] do_syscall_64+0xfa/0x790 [ 298.950302][T11469] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.956186][T11469] RIP: 0033:0x45aff9 [ 298.960080][T11469] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.979689][T11469] RSP: 002b:00007f667aa4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 07:58:40 executing program 5 (fault-call:5 fault-nth:1): socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:40 executing program 4 (fault-call:4 fault-nth:1): r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 298.988090][T11469] RAX: ffffffffffffffda RBX: 00007f667aa4f6d4 RCX: 000000000045aff9 [ 298.996048][T11469] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000005 [ 299.004149][T11469] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.012121][T11469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 299.020209][T11469] R13: 00000000000003de R14: 00000000004c4ee2 R15: 0000000000000002 [ 299.028215][T11477] CPU: 0 PID: 11477 Comm: syz-executor.5 Not tainted 5.5.0-rc6-syzkaller #0 [ 299.037040][T11477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.047278][T11477] Call Trace: [ 299.050585][T11477] dump_stack+0x197/0x210 [ 299.054940][T11477] should_fail.cold+0xa/0x15 [ 299.059551][T11477] ? fault_create_debugfs_attr+0x180/0x180 [ 299.065375][T11477] ? __kasan_check_read+0x11/0x20 [ 299.070436][T11477] should_fail_alloc_page+0x50/0x60 [ 299.075651][T11477] __alloc_pages_nodemask+0x1a1/0x910 [ 299.081042][T11477] ? avc_has_extended_perms+0x8e4/0x10f0 07:58:41 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000000) 07:58:41 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 299.086690][T11477] ? __alloc_pages_slowpath+0x2900/0x2900 [ 299.092428][T11477] ? __kasan_check_read+0x11/0x20 [ 299.097478][T11477] ? fault_create_debugfs_attr+0x180/0x180 [ 299.103319][T11477] cache_grow_begin+0x90/0xc60 [ 299.108108][T11477] ? trace_hardirqs_off+0x62/0x240 [ 299.113246][T11477] __kmalloc+0x6b2/0x770 [ 299.117609][T11477] ? mark_held_locks+0xf0/0xf0 [ 299.122397][T11477] ? tomoyo_realpath_from_path+0xc5/0x660 [ 299.128241][T11477] tomoyo_realpath_from_path+0xc5/0x660 [ 299.133809][T11477] ? tomoyo_path_number_perm+0x193/0x520 07:58:41 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x100000000) [ 299.139468][T11477] tomoyo_path_number_perm+0x1dd/0x520 [ 299.144941][T11477] ? tomoyo_path_number_perm+0x193/0x520 [ 299.150589][T11477] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 299.156408][T11477] ? __f_unlock_pos+0x19/0x20 [ 299.161109][T11477] ? ___might_sleep+0x163/0x2c0 [ 299.166009][T11477] ? selinux_file_mprotect+0x620/0x620 [ 299.171482][T11477] ? __fget+0x37f/0x550 [ 299.175836][T11477] ? ksys_dup3+0x3e0/0x3e0 [ 299.180270][T11477] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 299.186643][T11477] ? fput_many+0x12c/0x1a0 07:58:41 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 299.191108][T11477] tomoyo_file_ioctl+0x23/0x30 [ 299.195887][T11477] security_file_ioctl+0x77/0xc0 [ 299.200849][T11477] ksys_ioctl+0x57/0xd0 [ 299.205027][T11477] __x64_sys_ioctl+0x73/0xb0 [ 299.209640][T11477] do_syscall_64+0xfa/0x790 [ 299.214162][T11477] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.220061][T11477] RIP: 0033:0x45aff9 07:58:41 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x100000000) [ 299.223960][T11477] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.243687][T11477] RSP: 002b:00007f5cbfe5ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 299.252116][T11477] RAX: ffffffffffffffda RBX: 00007f5cbfe5b6d4 RCX: 000000000045aff9 [ 299.260107][T11477] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000005 [ 299.268101][T11477] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.276083][T11477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 07:58:41 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x2, r0) [ 299.284289][T11477] R13: 00000000000003de R14: 00000000004c4ee2 R15: 0000000000000001 [ 299.354750][T11478] block nbd0: Device being setup by another task [ 299.379113][T11478] FAULT_INJECTION: forcing a failure. [ 299.379113][T11478] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 299.392372][T11478] CPU: 0 PID: 11478 Comm: syz-executor.4 Not tainted 5.5.0-rc6-syzkaller #0 07:58:41 executing program 5 (fault-call:5 fault-nth:2): socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 299.401075][T11478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.411140][T11478] Call Trace: [ 299.414496][T11478] dump_stack+0x197/0x210 [ 299.418851][T11478] should_fail.cold+0xa/0x15 [ 299.423464][T11478] ? fault_create_debugfs_attr+0x180/0x180 [ 299.429393][T11478] ? __kasan_check_read+0x11/0x20 [ 299.434532][T11478] should_fail_alloc_page+0x50/0x60 [ 299.439747][T11478] __alloc_pages_nodemask+0x1a1/0x910 [ 299.445139][T11478] ? avc_has_extended_perms+0x8e4/0x10f0 07:58:41 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x100000000) [ 299.450788][T11478] ? __alloc_pages_slowpath+0x2900/0x2900 [ 299.456522][T11478] ? __kasan_check_read+0x11/0x20 [ 299.461578][T11478] ? fault_create_debugfs_attr+0x180/0x180 [ 299.467402][T11478] cache_grow_begin+0x90/0xc60 [ 299.472231][T11478] ? trace_hardirqs_off+0x62/0x240 [ 299.477366][T11478] __kmalloc+0x6b2/0x770 [ 299.481621][T11478] ? mark_held_locks+0xf0/0xf0 [ 299.486402][T11478] ? tomoyo_realpath_from_path+0xc5/0x660 [ 299.492148][T11478] tomoyo_realpath_from_path+0xc5/0x660 [ 299.497709][T11478] ? tomoyo_path_number_perm+0x193/0x520 [ 299.503472][T11478] tomoyo_path_number_perm+0x1dd/0x520 [ 299.508953][T11478] ? tomoyo_path_number_perm+0x193/0x520 [ 299.514607][T11478] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 299.520610][T11478] ? __f_unlock_pos+0x19/0x20 [ 299.525310][T11478] ? ___might_sleep+0x163/0x2c0 [ 299.530308][T11478] ? selinux_file_mprotect+0x620/0x620 [ 299.535783][T11478] ? __fget+0x37f/0x550 [ 299.539964][T11478] ? ksys_dup3+0x3e0/0x3e0 [ 299.544416][T11478] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 299.550672][T11478] ? fput_many+0x12c/0x1a0 [ 299.552202][T11498] FAULT_INJECTION: forcing a failure. [ 299.552202][T11498] name failslab, interval 1, probability 0, space 0, times 0 [ 299.555102][T11478] tomoyo_file_ioctl+0x23/0x30 [ 299.555121][T11478] security_file_ioctl+0x77/0xc0 [ 299.555140][T11478] ksys_ioctl+0x57/0xd0 [ 299.555157][T11478] __x64_sys_ioctl+0x73/0xb0 [ 299.555177][T11478] do_syscall_64+0xfa/0x790 [ 299.555199][T11478] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.555210][T11478] RIP: 0033:0x45aff9 [ 299.555223][T11478] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.555241][T11478] RSP: 002b:00007fc748fa8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 299.628765][T11478] RAX: ffffffffffffffda RBX: 00007fc748fa96d4 RCX: 000000000045aff9 [ 299.636748][T11478] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000005 [ 299.644722][T11478] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.652699][T11478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 299.660671][T11478] R13: 00000000000003de R14: 00000000004c4ee2 R15: 0000000000000001 [ 299.676336][T11498] CPU: 1 PID: 11498 Comm: syz-executor.5 Not tainted 5.5.0-rc6-syzkaller #0 [ 299.685043][T11498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.695110][T11498] Call Trace: [ 299.698443][T11498] dump_stack+0x197/0x210 [ 299.702798][T11498] should_fail.cold+0xa/0x15 [ 299.707423][T11498] ? fault_create_debugfs_attr+0x180/0x180 [ 299.713248][T11498] ? ___might_sleep+0x163/0x2c0 [ 299.718145][T11498] __should_failslab+0x121/0x190 [ 299.723113][T11498] should_failslab+0x9/0x14 [ 299.727756][T11498] __kmalloc+0x2e0/0x770 [ 299.732020][T11498] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.738276][T11498] ? d_absolute_path+0x11b/0x170 [ 299.743229][T11498] ? __d_path+0x140/0x140 [ 299.747578][T11498] ? tomoyo_encode2.part.0+0xf5/0x400 [ 299.752979][T11498] tomoyo_encode2.part.0+0xf5/0x400 [ 299.758200][T11498] tomoyo_encode+0x2b/0x50 [ 299.762631][T11498] tomoyo_realpath_from_path+0x19c/0x660 [ 299.768300][T11498] tomoyo_path_number_perm+0x1dd/0x520 [ 299.773783][T11498] ? tomoyo_path_number_perm+0x193/0x520 [ 299.776496][T11469] ERROR: Out of memory at tomoyo_realpath_from_path. [ 299.779429][T11498] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 299.779444][T11498] ? __f_unlock_pos+0x19/0x20 [ 299.779468][T11498] ? ___might_sleep+0x163/0x2c0 [ 299.801608][T11498] ? selinux_file_mprotect+0x620/0x620 [ 299.807086][T11498] ? __fget+0x37f/0x550 [ 299.811323][T11498] ? ksys_dup3+0x3e0/0x3e0 [ 299.815757][T11498] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 299.822019][T11498] ? fput_many+0x12c/0x1a0 [ 299.826474][T11498] tomoyo_file_ioctl+0x23/0x30 [ 299.831253][T11498] security_file_ioctl+0x77/0xc0 [ 299.836214][T11498] ksys_ioctl+0x57/0xd0 [ 299.840400][T11498] __x64_sys_ioctl+0x73/0xb0 [ 299.845022][T11498] do_syscall_64+0xfa/0x790 [ 299.849815][T11498] entry_SYSCALL_64_after_hwframe+0x49/0xbe 07:58:41 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:41 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000000) 07:58:41 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:41 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x10, r0) 07:58:41 executing program 4 (fault-call:4 fault-nth:2): r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 299.855840][T11498] RIP: 0033:0x45aff9 [ 299.859752][T11498] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.866503][T11510] block nbd0: Device being setup by another task [ 299.879576][T11498] RSP: 002b:00007f5cbfe5ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 299.879592][T11498] RAX: ffffffffffffffda RBX: 00007f5cbfe5b6d4 RCX: 000000000045aff9 [ 299.879599][T11498] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000005 [ 299.879606][T11498] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.879614][T11498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 299.879623][T11498] R13: 00000000000003de R14: 00000000004c4ee2 R15: 0000000000000002 07:58:42 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x301, r0) 07:58:42 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000000) [ 300.030757][T11498] ERROR: Out of memory at tomoyo_realpath_from_path. [ 300.038528][T11518] block nbd0: Device being setup by another task 07:58:42 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:42 executing program 5 (fault-call:5 fault-nth:3): socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:42 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x2) [ 300.235413][T11506] block nbd0: shutting down sockets 07:58:42 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x125d, r0) 07:58:42 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:42 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000000) [ 300.327231][T11531] block nbd0: shutting down sockets 07:58:42 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:42 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x125e, r0) 07:58:42 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x0) 07:58:42 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x10) 07:58:42 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:42 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 300.574495][ T1613] block nbd0: Receive control failed (result -107) [ 300.589815][T11550] block nbd0: shutting down sockets 07:58:42 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x2) 07:58:42 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x0) 07:58:42 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x125f, r0) [ 300.722024][T11557] block nbd0: shutting down sockets [ 300.809961][T11557] block nbd0: shutting down sockets [ 300.859792][ T1613] block nbd0: Receive control failed (result -107) [ 300.870336][T11574] block nbd0: Device being setup by another task [ 300.895520][T11571] block nbd0: shutting down sockets 07:58:42 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1260, r0) 07:58:42 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x0) 07:58:42 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x10) 07:58:43 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:43 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000000)={0x0, 0x1}) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:43 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x301) 07:58:43 executing program 3 (fault-call:2 fault-nth:0): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) [ 301.185801][T11585] block nbd0: shutting down sockets 07:58:43 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1261, r0) [ 301.229170][ T1613] block nbd0: Receive control failed (result -107) 07:58:43 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x10, 0x800000000080003, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000600)=0xe8) sendmmsg$inet(r1, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="fc2ad063079584fa7ef049b703f79bb076ed90bc3941ef8a40a1aafd64d023fa834d7af901e7a681f5d33f5505e0718f8aaa63b4ee9ab65667ff3a9220d8bfcfaf2d6b31aa18615b691f4798455c77e9facf56f74b3dbec410594b69d56ef3559ad28e433a579b6b1a267ded8451ac999ccb2f0d19b5e293b7c5ee255608b7eb19e5b5d9617e219451364b73f263c41db225c40b3643422f416462", 0x9b}, {&(0x7f0000000200)="6f61c91db4b426f609c4f2a75e6af228da571d8fe780ea2bab57975c849c240a43d5c07b67cb8f216c3c9e1fb52ea4794be903970cbd33bfcd229ef471c937f92ef2492d9bd6c054c301b3b89aa5da88c38db17c95f4635bbc7c5fd4610412173e87b84ef6308a74b0faf3177faa480f66c7038d2b0deab180e49add23e3351a1f265d6eb8fdd768e701817278bc0d677f4f8c98f45b6d4ee4c66ed4f90adde8f3dd157bf9d1556e398b17fe029abea4cf85da3d6156789822a4046873b7f8043d990684abb73d96ccb8786203b7", 0xce}, {&(0x7f0000000300)="6d4f8a0bad11d5c6bb64fecfdc874527ab2b57635c6147ef4b55e125c1a901c2c3726772844972187edef5a0ecba5a295ebbd82dd8ae9f0332bc2cb4c17181ae3230492404708448b4becfe84166093423e4a4579dabcd19ebb6cecd87147d9ecd83422054e9ce4aa502ec416810497f2b2412e96a909720bd3225c67534731f0cf31aad9940376691e5d7713943396b503b648e32d33b984fce0824a3ad53cca0b49ba46476f0a8a9a7d1364fa995e850b9c65b53826e39a23d13bd70683c70389d5930be8a1186dc7f20974c436ab6af0c7f0e66ea179966e6c1f185282b59d8934fe42b910058e79ad264", 0xec}, {&(0x7f0000000400)="3fcbafaba168ecfd92a1944e2077ae94b5b4879641e4f82c200c5a23606887173c6fbaca830d95b856bb8fa354d4bdf9d4b1568f0b51f6189e564b8f74469a68d171f1de991c9daacd819d268de5493244242d12cf78166d63138c08968a3065d64805be8c5f5c0bef63db3cbd6c9312a3d0ee13b171528e60d1b0a5f4238fcc69b8b2391c81d20a639cdc4d5f33ccd5673150e81d1fadd3c76221945b4244a3d5e929a7ced49049fc5939434264621d9188df22e5785d7f9230ab52a449adf1298c1c1b673386e32d46c85dffdbc8f57e", 0xd1}], 0x4, &(0x7f0000000640)=[@ip_ttl={{0x14, 0x0, 0x2, 0x96a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x44, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x90, 0x0, 0xb, [0xfffffffd]}, @lsrr={0x83, 0x7, 0x64, [@multicast1]}, @lsrr={0x83, 0x1b, 0xa5, [@multicast1, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @empty, @rand_addr=0xfff]}, @ra={0x94, 0x4}, @generic={0x89, 0x3, "a4"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast1, @multicast1}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0xf, 0x11, [@broadcast, @loopback, @local]}, @end, @timestamp_prespec={0x44, 0x14, 0x41, 0x3, 0xd, [{@multicast2, 0xfffffffa}, {@rand_addr=0x7ff, 0x4}]}, @lsrr={0x83, 0x1f, 0x1d, [@rand_addr=0xffff8000, @rand_addr=0x238, @loopback, @local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000001}}], 0x140}}], 0x1, 0x4000) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x3f, 0x4, [0x5, 0x4, 0x3, 0x0, 0x93f], 0x3}) r6 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r6, 0xab03) 07:58:43 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x301) [ 301.329507][T11591] block nbd0: shutting down sockets 07:58:43 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 07:58:43 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x125d) [ 301.355561][T11607] FAULT_INJECTION: forcing a failure. [ 301.355561][T11607] name failslab, interval 1, probability 0, space 0, times 0 [ 301.443781][T11607] CPU: 1 PID: 11607 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 301.452915][T11607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.463015][T11607] Call Trace: [ 301.466334][T11607] dump_stack+0x197/0x210 [ 301.470686][T11607] should_fail.cold+0xa/0x15 [ 301.475406][T11607] ? fault_create_debugfs_attr+0x180/0x180 [ 301.481236][T11607] ? ___might_sleep+0x163/0x2c0 [ 301.486199][T11607] __should_failslab+0x121/0x190 [ 301.491390][T11607] should_failslab+0x9/0x14 [ 301.495920][T11607] kmem_cache_alloc_trace+0x2d3/0x790 [ 301.501327][T11607] alloc_pipe_info+0x10e/0x4f0 [ 301.506106][T11607] ? __might_sleep+0x95/0x190 [ 301.510892][T11607] splice_direct_to_actor+0x80e/0xa30 [ 301.516280][T11607] ? __inode_security_revalidate+0xf7/0x150 [ 301.522206][T11607] ? avc_policy_seqno+0xd/0x70 [ 301.526984][T11607] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 301.532713][T11607] ? generic_pipe_buf_nosteal+0x10/0x10 [ 301.538272][T11607] ? selinux_file_permission+0x9b/0x580 [ 301.543840][T11607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.550094][T11607] ? do_splice_to+0x180/0x180 [ 301.554789][T11607] ? rw_verify_area+0x126/0x360 [ 301.559666][T11607] do_splice_direct+0x1da/0x2a0 [ 301.564525][T11607] ? splice_direct_to_actor+0xa30/0xa30 [ 301.570068][T11607] ? rcu_read_lock_any_held+0xcd/0xf0 [ 301.575441][T11607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.581693][T11607] ? __this_cpu_preempt_check+0x35/0x190 [ 301.587337][T11607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.593578][T11607] ? __sb_start_write+0x1e5/0x460 [ 301.598782][T11607] do_sendfile+0x597/0xd00 [ 301.603307][T11607] ? do_compat_pwritev64+0x1c0/0x1c0 [ 301.608627][T11607] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 301.614888][T11607] ? fput+0x1b/0x20 [ 301.618847][T11607] __x64_sys_sendfile64+0x1dd/0x220 [ 301.624053][T11607] ? __ia32_sys_sendfile+0x230/0x230 [ 301.629339][T11607] ? do_syscall_64+0x26/0x790 [ 301.634117][T11607] ? lockdep_hardirqs_on+0x421/0x5e0 [ 301.639396][T11607] ? trace_hardirqs_on+0x67/0x240 [ 301.644533][T11607] do_syscall_64+0xfa/0x790 [ 301.649122][T11607] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.655024][T11607] RIP: 0033:0x45aff9 [ 301.658922][T11607] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.678642][T11607] RSP: 002b:00007ff826a94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 301.687058][T11607] RAX: ffffffffffffffda RBX: 00007ff826a956d4 RCX: 000000000045aff9 [ 301.695081][T11607] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 301.703047][T11607] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 301.711011][T11607] R10: 0000000100000000 R11: 0000000000000246 R12: 0000000000000005 [ 301.719029][T11607] R13: 00000000000008a2 R14: 00000000004c9bce R15: 0000000000000000 07:58:43 executing program 3 (fault-call:2 fault-nth:1): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) [ 301.743891][T11620] block nbd0: shutting down sockets 07:58:43 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x125e) 07:58:43 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1262, r0) 07:58:43 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x125d) 07:58:43 executing program 5: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x101, 0x4) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:43 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) [ 301.894976][T11633] FAULT_INJECTION: forcing a failure. [ 301.894976][T11633] name failslab, interval 1, probability 0, space 0, times 0 [ 302.002397][T11633] CPU: 1 PID: 11633 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 302.011134][T11633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.021200][T11633] Call Trace: [ 302.024510][T11633] dump_stack+0x197/0x210 [ 302.028863][T11633] should_fail.cold+0xa/0x15 [ 302.033483][T11633] ? fault_create_debugfs_attr+0x180/0x180 [ 302.039309][T11633] ? ___might_sleep+0x163/0x2c0 [ 302.044179][T11633] __should_failslab+0x121/0x190 [ 302.049232][T11633] should_failslab+0x9/0x14 [ 302.053750][T11633] __kmalloc+0x2e0/0x770 [ 302.058163][T11633] ? kmem_cache_alloc_trace+0x397/0x790 [ 302.063728][T11633] ? alloc_pipe_info+0x1ee/0x4f0 [ 302.068689][T11633] alloc_pipe_info+0x1ee/0x4f0 [ 302.073476][T11633] splice_direct_to_actor+0x80e/0xa30 [ 302.078861][T11633] ? __inode_security_revalidate+0xf7/0x150 [ 302.084775][T11633] ? avc_policy_seqno+0xd/0x70 [ 302.089643][T11633] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 302.095394][T11633] ? generic_pipe_buf_nosteal+0x10/0x10 [ 302.100928][T11633] ? selinux_file_permission+0x9b/0x580 [ 302.106463][T11633] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.112699][T11633] ? do_splice_to+0x180/0x180 [ 302.117482][T11633] ? rw_verify_area+0x126/0x360 [ 302.122317][T11633] do_splice_direct+0x1da/0x2a0 [ 302.127286][T11633] ? splice_direct_to_actor+0xa30/0xa30 [ 302.132824][T11633] ? rcu_read_lock_any_held+0xcd/0xf0 [ 302.138193][T11633] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.144441][T11633] ? __this_cpu_preempt_check+0x35/0x190 [ 302.150064][T11633] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.156304][T11633] ? __sb_start_write+0x1e5/0x460 [ 302.161334][T11633] do_sendfile+0x597/0xd00 [ 302.166100][T11633] ? do_compat_pwritev64+0x1c0/0x1c0 [ 302.171488][T11633] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 302.177769][T11633] ? fput+0x1b/0x20 [ 302.181573][T11633] __x64_sys_sendfile64+0x1dd/0x220 [ 302.186887][T11633] ? __ia32_sys_sendfile+0x230/0x230 [ 302.192162][T11633] ? do_syscall_64+0x26/0x790 [ 302.196874][T11633] ? lockdep_hardirqs_on+0x421/0x5e0 [ 302.202149][T11633] ? trace_hardirqs_on+0x67/0x240 [ 302.207179][T11633] do_syscall_64+0xfa/0x790 [ 302.211701][T11633] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.218540][T11633] RIP: 0033:0x45aff9 [ 302.222421][T11633] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.242016][T11633] RSP: 002b:00007ff826a94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 302.250460][T11633] RAX: ffffffffffffffda RBX: 00007ff826a956d4 RCX: 000000000045aff9 [ 302.258440][T11633] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 302.266424][T11633] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 302.274587][T11633] R10: 0000000100000000 R11: 0000000000000246 R12: 0000000000000005 [ 302.282548][T11633] R13: 00000000000008a2 R14: 00000000004c9bce R15: 0000000000000001 07:58:44 executing program 1 (fault-call:5 fault-nth:0): socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 302.312305][T11647] block nbd0: shutting down sockets 07:58:44 executing program 3 (fault-call:2 fault-nth:2): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) 07:58:44 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x125f) 07:58:44 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1263, r0) 07:58:44 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x14}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x27) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:44 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x125e) [ 302.525958][T11657] FAULT_INJECTION: forcing a failure. [ 302.525958][T11657] name failslab, interval 1, probability 0, space 0, times 0 [ 302.590474][T11657] CPU: 1 PID: 11657 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 [ 302.599271][T11657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.609355][T11657] Call Trace: [ 302.612667][T11657] dump_stack+0x197/0x210 [ 302.617027][T11657] should_fail.cold+0xa/0x15 [ 302.621642][T11657] ? fault_create_debugfs_attr+0x180/0x180 [ 302.627610][T11657] ? ___might_sleep+0x163/0x2c0 [ 302.632596][T11657] __should_failslab+0x121/0x190 [ 302.637566][T11657] should_failslab+0x9/0x14 [ 302.642102][T11657] __kmalloc+0x2e0/0x770 [ 302.646358][T11657] ? mark_held_locks+0xf0/0xf0 [ 302.651145][T11657] ? _parse_integer+0x190/0x190 [ 302.656013][T11657] ? tomoyo_realpath_from_path+0xc5/0x660 [ 302.661763][T11657] tomoyo_realpath_from_path+0xc5/0x660 [ 302.667317][T11657] ? tomoyo_path_number_perm+0x193/0x520 [ 302.672964][T11657] tomoyo_path_number_perm+0x1dd/0x520 [ 302.678440][T11657] ? tomoyo_path_number_perm+0x193/0x520 [ 302.684092][T11657] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 302.689996][T11657] ? __f_unlock_pos+0x19/0x20 [ 302.694693][T11657] ? ___might_sleep+0x163/0x2c0 [ 302.699587][T11657] ? selinux_file_mprotect+0x620/0x620 [ 302.705056][T11657] ? __fget+0x37f/0x550 [ 302.709249][T11657] ? ksys_dup3+0x3e0/0x3e0 [ 302.713678][T11657] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 302.719931][T11657] ? fput_many+0x12c/0x1a0 [ 302.724370][T11657] tomoyo_file_ioctl+0x23/0x30 [ 302.729155][T11657] security_file_ioctl+0x77/0xc0 [ 302.734108][T11657] ksys_ioctl+0x57/0xd0 [ 302.738279][T11657] __x64_sys_ioctl+0x73/0xb0 [ 302.742892][T11657] do_syscall_64+0xfa/0x790 [ 302.747411][T11657] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.753358][T11657] RIP: 0033:0x45aff9 [ 302.757261][T11657] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.779221][T11657] RSP: 002b:00007fa5eb126c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 07:58:44 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1264, r0) 07:58:44 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1265, r0) 07:58:44 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1267, r0) [ 302.787650][T11657] RAX: ffffffffffffffda RBX: 00007fa5eb1276d4 RCX: 000000000045aff9 [ 302.795635][T11657] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000005 [ 302.803615][T11657] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 302.811605][T11657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 302.819592][T11657] R13: 00000000000003de R14: 00000000004c4ee2 R15: 0000000000000000 [ 302.834924][T11667] FAULT_INJECTION: forcing a failure. [ 302.834924][T11667] name failslab, interval 1, probability 0, space 0, times 0 [ 302.888130][T11667] CPU: 1 PID: 11667 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 302.896860][T11667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.906926][T11667] Call Trace: [ 302.910342][T11667] dump_stack+0x197/0x210 [ 302.914699][T11667] should_fail.cold+0xa/0x15 [ 302.919418][T11667] ? fault_create_debugfs_attr+0x180/0x180 [ 302.925245][T11667] ? ___might_sleep+0x163/0x2c0 [ 302.930114][T11667] __should_failslab+0x121/0x190 [ 302.935072][T11667] should_failslab+0x9/0x14 [ 302.939594][T11667] kmem_cache_alloc_node_trace+0x274/0x750 [ 302.945532][T11667] ? kernel_text_address+0x73/0xf0 [ 302.950666][T11667] __kmalloc_node+0x3d/0x70 [ 302.955190][T11667] kvmalloc_node+0x68/0x100 [ 302.959718][T11667] iov_iter_get_pages_alloc+0x8c9/0x15b0 [ 302.965372][T11667] ? iov_iter_for_each_range+0x7d0/0x7d0 [ 302.971111][T11667] ? mark_lock+0xc2/0x1220 [ 302.975534][T11667] ? mark_lock+0xc2/0x1220 [ 302.979968][T11667] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 302.985693][T11667] ? iov_iter_pipe+0xfe/0x2b0 [ 302.990396][T11667] default_file_splice_read+0x1d5/0xa20 [ 302.995958][T11667] ? kasan_kmalloc+0x9/0x10 [ 303.000481][T11667] ? __kmalloc+0x163/0x770 [ 303.004910][T11667] ? alloc_pipe_info+0x1ee/0x4f0 [ 303.009873][T11667] ? splice_direct_to_actor+0x80e/0xa30 [ 303.015432][T11667] ? __x64_sys_sendfile64+0x1dd/0x220 [ 303.020815][T11667] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.026920][T11667] ? iter_file_splice_write+0xc10/0xc10 [ 303.032478][T11667] ? __lock_acquire+0x8a0/0x4a00 [ 303.037448][T11667] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.043762][T11667] ? fsnotify+0x7fd/0xbb0 [ 303.048115][T11667] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 303.054284][T11667] ? fsnotify_first_mark+0x210/0x210 [ 303.059588][T11667] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.065850][T11667] ? avc_policy_seqno+0xd/0x70 [ 303.070710][T11667] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 303.076460][T11667] ? selinux_file_permission+0x9b/0x580 [ 303.082026][T11667] ? security_file_permission+0x8f/0x380 [ 303.087688][T11667] ? rw_verify_area+0x126/0x360 [ 303.092554][T11667] ? iter_file_splice_write+0xc10/0xc10 [ 303.098120][T11667] do_splice_to+0x127/0x180 [ 303.102642][T11667] splice_direct_to_actor+0x320/0xa30 [ 303.108043][T11667] ? generic_pipe_buf_nosteal+0x10/0x10 [ 303.113613][T11667] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.119868][T11667] ? do_splice_to+0x180/0x180 [ 303.124684][T11667] ? rw_verify_area+0x126/0x360 [ 303.129551][T11667] do_splice_direct+0x1da/0x2a0 [ 303.134418][T11667] ? splice_direct_to_actor+0xa30/0xa30 [ 303.139977][T11667] ? rcu_read_lock_any_held+0xcd/0xf0 [ 303.145384][T11667] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.151641][T11667] ? __this_cpu_preempt_check+0x35/0x190 [ 303.157387][T11667] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.163642][T11667] ? __sb_start_write+0x1e5/0x460 [ 303.168685][T11667] do_sendfile+0x597/0xd00 [ 303.173131][T11667] ? do_compat_pwritev64+0x1c0/0x1c0 [ 303.178436][T11667] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.184690][T11667] ? fput+0x1b/0x20 [ 303.188530][T11667] __x64_sys_sendfile64+0x1dd/0x220 [ 303.193849][T11667] ? __ia32_sys_sendfile+0x230/0x230 [ 303.199135][T11667] ? do_syscall_64+0x26/0x790 [ 303.203813][T11667] ? lockdep_hardirqs_on+0x421/0x5e0 [ 303.209115][T11667] ? trace_hardirqs_on+0x67/0x240 [ 303.214159][T11667] do_syscall_64+0xfa/0x790 [ 303.218681][T11667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.225707][T11667] RIP: 0033:0x45aff9 07:58:44 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1268, r0) 07:58:44 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1269, r0) 07:58:45 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1274, r0) [ 303.229629][T11667] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.249242][T11667] RSP: 002b:00007ff826a94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 303.258116][T11667] RAX: ffffffffffffffda RBX: 00007ff826a956d4 RCX: 000000000045aff9 [ 303.266187][T11667] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 303.274197][T11667] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 303.282154][T11667] R10: 0000000100000000 R11: 0000000000000246 R12: 0000000000000005 [ 303.290113][T11667] R13: 00000000000008a2 R14: 00000000004c9bce R15: 0000000000000002 [ 303.301429][T11657] ERROR: Out of memory at tomoyo_realpath_from_path. [ 303.325818][ T1613] block nbd0: Receive control failed (result -107) [ 303.333078][ T1613] block nbd0: Receive control failed (result -107) 07:58:45 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:45 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1276, r0) 07:58:45 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1260) 07:58:45 executing program 3 (fault-call:2 fault-nth:3): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) [ 303.337338][T11683] block nbd0: Device being setup by another task [ 303.367966][T11672] block nbd0: shutting down sockets 07:58:45 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x7fff}, 0x4) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:45 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x125f) 07:58:45 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1277, r0) [ 303.542543][T11714] FAULT_INJECTION: forcing a failure. [ 303.542543][T11714] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 303.564821][ T1613] block nbd0: Receive control failed (result -107) [ 303.572509][ T1613] block nbd0: Receive control failed (result -107) [ 303.582937][T11713] block nbd0: shutting down sockets [ 303.606070][T11714] CPU: 0 PID: 11714 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 303.614780][T11714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.627099][T11714] Call Trace: [ 303.630410][T11714] dump_stack+0x197/0x210 [ 303.634760][T11714] should_fail.cold+0xa/0x15 [ 303.639372][T11714] ? fault_create_debugfs_attr+0x180/0x180 [ 303.645197][T11714] ? ___might_sleep+0x163/0x2c0 [ 303.650075][T11714] should_fail_alloc_page+0x50/0x60 [ 303.655309][T11714] __alloc_pages_nodemask+0x1a1/0x910 [ 303.660700][T11714] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 303.666868][T11714] ? __alloc_pages_slowpath+0x2900/0x2900 [ 303.672601][T11714] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 303.678216][T11714] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 303.684503][T11714] alloc_pages_current+0x107/0x210 [ 303.689634][T11714] push_pipe+0x2ae/0x6a0 [ 303.693903][T11714] iov_iter_get_pages_alloc+0x976/0x15b0 [ 303.699564][T11714] ? iov_iter_for_each_range+0x7d0/0x7d0 [ 303.705640][T11714] ? mark_lock+0xc2/0x1220 [ 303.710072][T11714] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 303.715920][T11714] ? iov_iter_pipe+0xfe/0x2b0 [ 303.720608][T11714] default_file_splice_read+0x1d5/0xa20 [ 303.726161][T11714] ? kasan_kmalloc+0x9/0x10 [ 303.730760][T11714] ? __kmalloc+0x163/0x770 [ 303.735182][T11714] ? alloc_pipe_info+0x1ee/0x4f0 [ 303.740127][T11714] ? splice_direct_to_actor+0x80e/0xa30 [ 303.745686][T11714] ? __x64_sys_sendfile64+0x1dd/0x220 [ 303.751079][T11714] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.757164][T11714] ? iter_file_splice_write+0xc10/0xc10 [ 303.762718][T11714] ? __lock_acquire+0x8a0/0x4a00 [ 303.767683][T11714] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.773934][T11714] ? fsnotify+0x7fd/0xbb0 [ 303.778278][T11714] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 303.784448][T11714] ? fsnotify_first_mark+0x210/0x210 [ 303.789743][T11714] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.796092][T11714] ? avc_policy_seqno+0xd/0x70 [ 303.800857][T11714] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 303.806562][T11714] ? selinux_file_permission+0x9b/0x580 [ 303.812241][T11714] ? security_file_permission+0x8f/0x380 [ 303.817884][T11714] ? rw_verify_area+0x126/0x360 [ 303.822740][T11714] ? iter_file_splice_write+0xc10/0xc10 [ 303.828342][T11714] do_splice_to+0x127/0x180 [ 303.832839][T11714] splice_direct_to_actor+0x320/0xa30 [ 303.838216][T11714] ? generic_pipe_buf_nosteal+0x10/0x10 [ 303.843766][T11714] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.850004][T11714] ? do_splice_to+0x180/0x180 [ 303.854675][T11714] ? rw_verify_area+0x126/0x360 [ 303.859517][T11714] do_splice_direct+0x1da/0x2a0 [ 303.864374][T11714] ? splice_direct_to_actor+0xa30/0xa30 [ 303.869923][T11714] ? rcu_read_lock_any_held+0xcd/0xf0 [ 303.875313][T11714] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.881555][T11714] ? __this_cpu_preempt_check+0x35/0x190 [ 303.887293][T11714] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.893530][T11714] ? __sb_start_write+0x1e5/0x460 [ 303.898562][T11714] do_sendfile+0x597/0xd00 [ 303.902990][T11714] ? do_compat_pwritev64+0x1c0/0x1c0 [ 303.908281][T11714] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.914526][T11714] ? fput+0x1b/0x20 [ 303.918373][T11714] __x64_sys_sendfile64+0x1dd/0x220 [ 303.923594][T11714] ? __ia32_sys_sendfile+0x230/0x230 [ 303.928865][T11714] ? do_syscall_64+0x26/0x790 [ 303.933540][T11714] ? lockdep_hardirqs_on+0x421/0x5e0 [ 303.938830][T11714] ? trace_hardirqs_on+0x67/0x240 [ 303.943845][T11714] do_syscall_64+0xfa/0x790 [ 303.948362][T11714] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.954242][T11714] RIP: 0033:0x45aff9 [ 303.958124][T11714] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.977812][T11714] RSP: 002b:00007ff826a94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 303.986316][T11714] RAX: ffffffffffffffda RBX: 00007ff826a956d4 RCX: 000000000045aff9 [ 303.994284][T11714] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 07:58:46 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x2) 07:58:46 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1261) 07:58:46 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x480000) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0x4, 0x7, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9a0910, 0x2, [], @value=0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x9) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000180)={0xa20000, 0x3, 0x4, r1, 0x0, &(0x7f0000000140)={0x9203dcbe60f8f0b5, 0x7, [], @p_u8=&(0x7f0000000080)=0x3}}) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) r5 = open(&(0x7f0000000000)='./file0\x00', 0x20300, 0x327293e60a1636f5) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000040)={0xffff, 0x4, 0x5, 0x8, 0x8001}, 0x14) [ 304.002774][T11714] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 304.010743][T11714] R10: 0000000100000000 R11: 0000000000000246 R12: 0000000000000005 [ 304.018711][T11714] R13: 00000000000008a2 R14: 00000000004c9bce R15: 0000000000000003 [ 304.067188][T11730] block nbd0: Device being setup by another task 07:58:46 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1278, r0) [ 304.123416][T11732] block nbd0: shutting down sockets 07:58:46 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1260) [ 304.167190][T11734] block nbd0: shutting down sockets [ 304.200480][T11734] block nbd0: shutting down sockets 07:58:46 executing program 3 (fault-call:2 fault-nth:4): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) 07:58:46 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) 07:58:46 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x10) 07:58:46 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1262) [ 304.306903][T11748] block nbd0: Device being setup by another task [ 304.344736][T11744] block nbd0: shutting down sockets 07:58:46 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x1279, r0) [ 304.408317][T11754] FAULT_INJECTION: forcing a failure. [ 304.408317][T11754] name fail_page_alloc, interval 1, probability 0, space 0, times 0 07:58:46 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1261) [ 304.485715][T11756] block nbd0: shutting down sockets [ 304.513127][T11754] CPU: 0 PID: 11754 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 304.521956][T11754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.532022][T11754] Call Trace: [ 304.535331][T11754] dump_stack+0x197/0x210 [ 304.539682][T11754] should_fail.cold+0xa/0x15 [ 304.544300][T11754] ? fault_create_debugfs_attr+0x180/0x180 [ 304.550124][T11754] ? ___might_sleep+0x163/0x2c0 [ 304.555000][T11754] should_fail_alloc_page+0x50/0x60 [ 304.560204][T11754] __alloc_pages_nodemask+0x1a1/0x910 [ 304.565594][T11754] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 304.571809][T11754] ? __alloc_pages_slowpath+0x2900/0x2900 [ 304.577743][T11754] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 304.583678][T11754] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 304.589943][T11754] alloc_pages_current+0x107/0x210 [ 304.595077][T11754] push_pipe+0x2ae/0x6a0 [ 304.599335][T11754] iov_iter_get_pages_alloc+0x976/0x15b0 [ 304.604983][T11754] ? iov_iter_for_each_range+0x7d0/0x7d0 [ 304.610628][T11754] ? mark_lock+0xc2/0x1220 [ 304.615065][T11754] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 304.620800][T11754] ? iov_iter_pipe+0xfe/0x2b0 [ 304.625510][T11754] default_file_splice_read+0x1d5/0xa20 [ 304.631062][T11754] ? kasan_kmalloc+0x9/0x10 [ 304.635579][T11754] ? __kmalloc+0x163/0x770 [ 304.640007][T11754] ? alloc_pipe_info+0x1ee/0x4f0 [ 304.644962][T11754] ? splice_direct_to_actor+0x80e/0xa30 [ 304.651661][T11754] ? __x64_sys_sendfile64+0x1dd/0x220 [ 304.657091][T11754] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.663187][T11754] ? iter_file_splice_write+0xc10/0xc10 [ 304.668742][T11754] ? __lock_acquire+0x8a0/0x4a00 [ 304.673713][T11754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.679969][T11754] ? fsnotify+0x7fd/0xbb0 [ 304.684439][T11754] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 304.690595][T11754] ? fsnotify_first_mark+0x210/0x210 [ 304.695888][T11754] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 304.702147][T11754] ? avc_policy_seqno+0xd/0x70 [ 304.706923][T11754] ? __sanitizer_cov_trace_cmp4+0x16/0x20 07:58:46 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x127a, r0) 07:58:46 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x301) [ 304.712658][T11754] ? selinux_file_permission+0x9b/0x580 [ 304.718222][T11754] ? security_file_permission+0x8f/0x380 [ 304.723874][T11754] ? rw_verify_area+0x126/0x360 [ 304.728773][T11754] ? iter_file_splice_write+0xc10/0xc10 [ 304.734357][T11754] do_splice_to+0x127/0x180 [ 304.738878][T11754] splice_direct_to_actor+0x320/0xa30 [ 304.744290][T11754] ? generic_pipe_buf_nosteal+0x10/0x10 [ 304.749852][T11754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.756102][T11754] ? do_splice_to+0x180/0x180 [ 304.760887][T11754] ? rw_verify_area+0x126/0x360 [ 304.765757][T11754] do_splice_direct+0x1da/0x2a0 [ 304.770614][T11754] ? splice_direct_to_actor+0xa30/0xa30 [ 304.776182][T11754] ? rcu_read_lock_any_held+0xcd/0xf0 [ 304.781574][T11754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.787826][T11754] ? __this_cpu_preempt_check+0x35/0x190 [ 304.794077][T11754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.800446][T11754] ? __sb_start_write+0x1e5/0x460 [ 304.805519][T11754] do_sendfile+0x597/0xd00 [ 304.809959][T11754] ? do_compat_pwritev64+0x1c0/0x1c0 [ 304.815299][T11754] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 304.821572][T11754] ? fput+0x1b/0x20 [ 304.825398][T11754] __x64_sys_sendfile64+0x1dd/0x220 [ 304.830612][T11754] ? __ia32_sys_sendfile+0x230/0x230 [ 304.835908][T11754] ? do_syscall_64+0x26/0x790 [ 304.840596][T11754] ? lockdep_hardirqs_on+0x421/0x5e0 [ 304.845895][T11754] ? trace_hardirqs_on+0x67/0x240 [ 304.850939][T11754] do_syscall_64+0xfa/0x790 [ 304.855456][T11754] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.862047][T11754] RIP: 0033:0x45aff9 [ 304.865955][T11754] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.885571][T11754] RSP: 002b:00007ff826a94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 304.894006][T11754] RAX: ffffffffffffffda RBX: 00007ff826a956d4 RCX: 000000000045aff9 [ 304.902097][T11754] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 07:58:46 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x125d) 07:58:46 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x127b, r0) 07:58:46 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000)=0x8, 0x4) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x200082) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 304.910089][T11754] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 304.918069][T11754] R10: 0000000100000000 R11: 0000000000000246 R12: 0000000000000005 [ 304.926053][T11754] R13: 00000000000008a2 R14: 00000000004c9bce R15: 0000000000000004 07:58:46 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1263) [ 304.972039][T11781] block nbd0: shutting down sockets [ 305.007764][T11781] block nbd0: shutting down sockets [ 305.090463][T11783] block nbd0: shutting down sockets 07:58:47 executing program 3 (fault-call:2 fault-nth:5): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) 07:58:47 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1262) 07:58:47 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x125e) 07:58:47 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1264) [ 305.202328][ T1613] block nbd0: Receive control failed (result -107) [ 305.224757][T11789] block nbd0: shutting down sockets 07:58:47 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x127c, r0) [ 305.293029][T11807] block nbd0: Device being setup by another task [ 305.322108][T11809] block nbd0: Device being setup by another task 07:58:47 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000180)={0x62b843099040f191, 0xa4, 0x7fffffff, r0, 0x0, &(0x7f0000000080)={0x9a091e, 0xba, [], @string=&(0x7f0000000040)=0x9}}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x2, 0x40000) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x444000, 0xd2) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r6 = syz_open_dev$ndb(0x0, 0x0, 0x509240) r7 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000300)={{0x6, 0x1, 0x2, 0x2, 0x80000000}, 0x501, 0x6, 0x7fff}) openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) iopl(0x9c) ioctl$EVIOCGABS20(r7, 0x80184560, &(0x7f0000000000)=""/1) ioctl$NBD_CLEAR_SOCK(r6, 0xab03) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r8, 0x770a, 0x0) [ 305.356578][T11799] block nbd0: shutting down sockets 07:58:47 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x125f) 07:58:47 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1263) [ 305.419067][T11799] block nbd0: shutting down sockets 07:58:47 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1265) 07:58:47 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x127d, r0) [ 305.575988][T11820] block nbd0: shutting down sockets 07:58:47 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x111100) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 305.613205][T11820] block nbd0: shutting down sockets 07:58:47 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1260) [ 305.653938][T11827] block nbd0: shutting down sockets [ 305.758562][T11829] block nbd0: shutting down sockets [ 305.936808][T11844] FAULT_INJECTION: forcing a failure. [ 305.936808][T11844] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 305.970864][T11844] CPU: 1 PID: 11844 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 305.980201][T11844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.990961][T11844] Call Trace: [ 305.994273][T11844] dump_stack+0x197/0x210 [ 305.998629][T11844] should_fail.cold+0xa/0x15 [ 306.003241][T11844] ? fault_create_debugfs_attr+0x180/0x180 [ 306.009106][T11844] ? ___might_sleep+0x163/0x2c0 [ 306.013966][T11844] should_fail_alloc_page+0x50/0x60 [ 306.019208][T11844] __alloc_pages_nodemask+0x1a1/0x910 [ 306.024576][T11844] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 306.030730][T11844] ? __alloc_pages_slowpath+0x2900/0x2900 [ 306.036493][T11844] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 306.042033][T11844] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 306.048271][T11844] alloc_pages_current+0x107/0x210 [ 306.053376][T11844] push_pipe+0x2ae/0x6a0 [ 306.057623][T11844] iov_iter_get_pages_alloc+0x976/0x15b0 [ 306.063275][T11844] ? iov_iter_for_each_range+0x7d0/0x7d0 [ 306.069012][T11844] ? mark_lock+0xc2/0x1220 [ 306.073414][T11844] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 306.079286][T11844] ? iov_iter_pipe+0xfe/0x2b0 [ 306.083961][T11844] default_file_splice_read+0x1d5/0xa20 [ 306.089499][T11844] ? kasan_kmalloc+0x9/0x10 [ 306.093986][T11844] ? __kmalloc+0x163/0x770 [ 306.098391][T11844] ? alloc_pipe_info+0x1ee/0x4f0 [ 306.103328][T11844] ? splice_direct_to_actor+0x80e/0xa30 [ 306.108925][T11844] ? __x64_sys_sendfile64+0x1dd/0x220 [ 306.114309][T11844] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.120373][T11844] ? iter_file_splice_write+0xc10/0xc10 [ 306.125916][T11844] ? __lock_acquire+0x8a0/0x4a00 [ 306.130904][T11844] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.137133][T11844] ? fsnotify+0x7fd/0xbb0 [ 306.141499][T11844] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 306.147652][T11844] ? fsnotify_first_mark+0x210/0x210 [ 306.153034][T11844] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.159525][T11844] ? avc_policy_seqno+0xd/0x70 [ 306.164280][T11844] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 306.170043][T11844] ? selinux_file_permission+0x9b/0x580 [ 306.175583][T11844] ? security_file_permission+0x8f/0x380 [ 306.181613][T11844] ? rw_verify_area+0x126/0x360 [ 306.186460][T11844] ? iter_file_splice_write+0xc10/0xc10 [ 306.191996][T11844] do_splice_to+0x127/0x180 [ 306.196546][T11844] splice_direct_to_actor+0x320/0xa30 [ 306.201909][T11844] ? generic_pipe_buf_nosteal+0x10/0x10 [ 306.207540][T11844] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.213771][T11844] ? do_splice_to+0x180/0x180 [ 306.218519][T11844] ? rw_verify_area+0x126/0x360 [ 306.223359][T11844] do_splice_direct+0x1da/0x2a0 [ 306.228200][T11844] ? splice_direct_to_actor+0xa30/0xa30 [ 306.233763][T11844] ? rcu_read_lock_any_held+0xcd/0xf0 [ 306.239125][T11844] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.245456][T11844] ? __this_cpu_preempt_check+0x35/0x190 [ 306.251139][T11844] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.257396][T11844] ? __sb_start_write+0x1e5/0x460 [ 306.262415][T11844] do_sendfile+0x597/0xd00 [ 306.266823][T11844] ? do_compat_pwritev64+0x1c0/0x1c0 [ 306.272100][T11844] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.278334][T11844] ? fput+0x1b/0x20 [ 306.282404][T11844] __x64_sys_sendfile64+0x1dd/0x220 [ 306.287793][T11844] ? __ia32_sys_sendfile+0x230/0x230 [ 306.293191][T11844] ? do_syscall_64+0x26/0x790 [ 306.297867][T11844] ? lockdep_hardirqs_on+0x421/0x5e0 [ 306.303147][T11844] ? trace_hardirqs_on+0x67/0x240 [ 306.308218][T11844] do_syscall_64+0xfa/0x790 [ 306.312726][T11844] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.318606][T11844] RIP: 0033:0x45aff9 [ 306.322486][T11844] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.342077][T11844] RSP: 002b:00007ff826a94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 306.350473][T11844] RAX: ffffffffffffffda RBX: 00007ff826a956d4 RCX: 000000000045aff9 [ 306.358437][T11844] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 306.366402][T11844] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 306.374474][T11844] R10: 0000000100000000 R11: 0000000000000246 R12: 0000000000000005 07:58:48 executing program 3 (fault-call:2 fault-nth:6): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) 07:58:48 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1264) 07:58:48 executing program 5: socket(0x1, 0x5, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) keyctl$clear(0x7, r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:48 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1261) 07:58:48 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x127e, r0) 07:58:48 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1267) [ 306.383266][T11844] R13: 00000000000008a2 R14: 00000000004c9bce R15: 0000000000000005 [ 306.464852][T11856] block nbd0: Device being setup by another task [ 306.518915][ T1613] block nbd0: Receive control failed (result -107) [ 306.522906][T11864] FAULT_INJECTION: forcing a failure. [ 306.522906][T11864] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 306.533849][T11861] block nbd0: Device being setup by another task [ 306.551418][T11864] CPU: 0 PID: 11864 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 07:58:48 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x127f, r0) [ 306.560254][T11864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.570330][T11864] Call Trace: [ 306.573758][T11864] dump_stack+0x197/0x210 [ 306.578111][T11864] should_fail.cold+0xa/0x15 [ 306.582721][T11864] ? fault_create_debugfs_attr+0x180/0x180 [ 306.588540][T11864] ? ___might_sleep+0x163/0x2c0 [ 306.593443][T11864] should_fail_alloc_page+0x50/0x60 [ 306.598653][T11864] __alloc_pages_nodemask+0x1a1/0x910 [ 306.604040][T11864] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 306.610212][T11864] ? __alloc_pages_slowpath+0x2900/0x2900 [ 306.615946][T11864] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 306.621521][T11864] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 306.623930][T11861] block nbd0: shutting down sockets [ 306.627771][T11864] alloc_pages_current+0x107/0x210 [ 306.627797][T11864] push_pipe+0x2ae/0x6a0 [ 306.642344][T11864] iov_iter_get_pages_alloc+0x976/0x15b0 [ 306.648006][T11864] ? iov_iter_for_each_range+0x7d0/0x7d0 [ 306.653659][T11864] ? __lock_acquire+0x16f2/0x4a00 [ 306.658823][T11864] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 306.664564][T11864] ? iov_iter_pipe+0xfe/0x2b0 07:58:48 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1268) 07:58:48 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000140)={"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"}) [ 306.669438][T11864] default_file_splice_read+0x1d5/0xa20 [ 306.674997][T11864] ? kasan_kmalloc+0x9/0x10 [ 306.679515][T11864] ? __kmalloc+0x163/0x770 [ 306.683942][T11864] ? alloc_pipe_info+0x1ee/0x4f0 [ 306.688894][T11864] ? splice_direct_to_actor+0x80e/0xa30 [ 306.694450][T11864] ? __x64_sys_sendfile64+0x1dd/0x220 [ 306.699864][T11864] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.705970][T11864] ? iter_file_splice_write+0xc10/0xc10 [ 306.711524][T11864] ? __lock_acquire+0x8a0/0x4a00 [ 306.716477][T11864] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 306.722294][T11864] ? rcu_preempt_deferred_qs_irqrestore+0x4ff/0xd60 [ 306.728899][T11864] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 306.734730][T11864] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.740983][T11864] ? fsnotify+0x7fd/0xbb0 [ 306.745329][T11864] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 306.751501][T11864] ? fsnotify_first_mark+0x210/0x210 [ 306.756800][T11864] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.763055][T11864] ? avc_policy_seqno+0xd/0x70 [ 306.767832][T11864] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 306.773563][T11864] ? selinux_file_permission+0x9b/0x580 [ 306.779143][T11864] ? security_file_permission+0x8f/0x380 [ 306.784883][T11864] ? rw_verify_area+0x126/0x360 [ 306.789839][T11864] ? iter_file_splice_write+0xc10/0xc10 [ 306.795405][T11864] do_splice_to+0x127/0x180 [ 306.799916][T11864] splice_direct_to_actor+0x320/0xa30 [ 306.805318][T11864] ? generic_pipe_buf_nosteal+0x10/0x10 [ 306.810885][T11864] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 07:58:48 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x4b47, r0) [ 306.817138][T11864] ? do_splice_to+0x180/0x180 [ 306.821837][T11864] ? rw_verify_area+0x126/0x360 [ 306.826852][T11864] do_splice_direct+0x1da/0x2a0 [ 306.831721][T11864] ? splice_direct_to_actor+0xa30/0xa30 [ 306.837279][T11864] ? rcu_read_lock_any_held+0xcd/0xf0 [ 306.838633][T11874] block nbd0: shutting down sockets [ 306.842664][T11864] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.842686][T11864] ? __this_cpu_preempt_check+0x35/0x190 [ 306.842707][T11864] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.866181][T11864] ? __sb_start_write+0x1e5/0x460 [ 306.871226][T11864] do_sendfile+0x597/0xd00 [ 306.875675][T11864] ? do_compat_pwritev64+0x1c0/0x1c0 [ 306.880976][T11864] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.887230][T11864] ? fput+0x1b/0x20 [ 306.891064][T11864] __x64_sys_sendfile64+0x1dd/0x220 [ 306.896287][T11864] ? __ia32_sys_sendfile+0x230/0x230 [ 306.898566][T11874] block nbd0: shutting down sockets [ 306.901579][T11864] ? do_syscall_64+0x26/0x790 [ 306.901596][T11864] ? lockdep_hardirqs_on+0x421/0x5e0 [ 306.901617][T11864] ? trace_hardirqs_on+0x67/0x240 [ 306.921780][T11864] do_syscall_64+0xfa/0x790 [ 306.926307][T11864] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.932205][T11864] RIP: 0033:0x45aff9 [ 306.936110][T11864] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.955725][T11864] RSP: 002b:00007ff826a94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 07:58:48 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) r2 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) fspick(r3, &(0x7f00000000c0)='./file0\x00', 0xffeb57668bedeade) setsockopt$inet6_int(r2, 0x29, 0xf, &(0x7f0000000080)=0x2, 0x4) socket(0x1, 0x5, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x0, &(0x7f00000001c0)="fba43f72d35e8ca90c16b85066c6f1a2f914dd9bd0c808456888f7d16aa80e6bc2a777ca8beae7e0", 0x28) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) r7 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r8, 0x40084504, &(0x7f0000000180)=[0x6, 0xd142]) ioctl$NBD_CLEAR_SOCK(r7, 0xab03) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 07:58:48 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1262) [ 306.964152][T11864] RAX: ffffffffffffffda RBX: 00007ff826a956d4 RCX: 000000000045aff9 [ 306.972130][T11864] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 306.980108][T11864] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 306.988093][T11864] R10: 0000000100000000 R11: 0000000000000246 R12: 0000000000000005 [ 306.996082][T11864] R13: 00000000000008a2 R14: 00000000004c9bce R15: 0000000000000006 07:58:49 executing program 3 (fault-call:2 fault-nth:7): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) 07:58:49 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1269) 07:58:49 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1263) 07:58:49 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1265) [ 307.164207][ T27] audit: type=1326 audit(1579334329.140:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11890 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45de3a code=0x0 07:58:49 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x4b49, r0) [ 307.250235][T11902] block nbd0: Device being setup by another task 07:58:49 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1264) [ 307.300724][T11907] block nbd0: Device being setup by another task [ 307.319084][T11908] FAULT_INJECTION: forcing a failure. [ 307.319084][T11908] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 307.361780][T11908] CPU: 1 PID: 11908 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 307.370509][T11908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.380574][T11908] Call Trace: [ 307.383882][T11908] dump_stack+0x197/0x210 [ 307.388236][T11908] should_fail.cold+0xa/0x15 [ 307.392848][T11908] ? fault_create_debugfs_attr+0x180/0x180 [ 307.398678][T11908] ? ___might_sleep+0x163/0x2c0 [ 307.403553][T11908] should_fail_alloc_page+0x50/0x60 [ 307.408778][T11908] __alloc_pages_nodemask+0x1a1/0x910 [ 307.414370][T11908] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 307.420738][T11908] ? __alloc_pages_slowpath+0x2900/0x2900 [ 307.426473][T11908] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 307.432160][T11908] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 307.438428][T11908] alloc_pages_current+0x107/0x210 [ 307.444168][T11908] push_pipe+0x2ae/0x6a0 [ 307.448444][T11908] iov_iter_get_pages_alloc+0x976/0x15b0 [ 307.454200][T11908] ? iov_iter_for_each_range+0x7d0/0x7d0 [ 307.459846][T11908] ? mark_lock+0xc2/0x1220 [ 307.464277][T11908] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 307.470005][T11908] ? iov_iter_pipe+0xfe/0x2b0 [ 307.474824][T11908] default_file_splice_read+0x1d5/0xa20 [ 307.480390][T11908] ? kasan_kmalloc+0x9/0x10 [ 307.484914][T11908] ? __kmalloc+0x163/0x770 [ 307.489345][T11908] ? alloc_pipe_info+0x1ee/0x4f0 [ 307.494299][T11908] ? splice_direct_to_actor+0x80e/0xa30 [ 307.499873][T11908] ? __x64_sys_sendfile64+0x1dd/0x220 [ 307.505263][T11908] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.511351][T11908] ? iter_file_splice_write+0xc10/0xc10 [ 307.517035][T11908] ? __lock_acquire+0x8a0/0x4a00 [ 307.522119][T11908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.528381][T11908] ? fsnotify+0x7fd/0xbb0 [ 307.532752][T11908] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 307.539031][T11908] ? fsnotify_first_mark+0x210/0x210 [ 307.544333][T11908] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 307.545771][T11920] block nbd0: Device being setup by another task [ 307.550596][T11908] ? avc_policy_seqno+0xd/0x70 [ 307.550614][T11908] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 307.550629][T11908] ? selinux_file_permission+0x9b/0x580 [ 307.550652][T11908] ? security_file_permission+0x8f/0x380 [ 307.550672][T11908] ? rw_verify_area+0x126/0x360 [ 307.550692][T11908] ? iter_file_splice_write+0xc10/0xc10 [ 307.589545][T11908] do_splice_to+0x127/0x180 [ 307.594087][T11908] splice_direct_to_actor+0x320/0xa30 [ 307.597102][T11926] block nbd0: Device being setup by another task [ 307.600345][T11908] ? generic_pipe_buf_nosteal+0x10/0x10 [ 307.600377][T11908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.600392][T11908] ? do_splice_to+0x180/0x180 [ 307.600411][T11908] ? rw_verify_area+0x126/0x360 [ 307.600430][T11908] do_splice_direct+0x1da/0x2a0 [ 307.632987][T11908] ? splice_direct_to_actor+0xa30/0xa30 [ 307.638550][T11908] ? rcu_read_lock_any_held+0xcd/0xf0 [ 307.644052][T11908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.650310][T11908] ? __this_cpu_preempt_check+0x35/0x190 [ 307.655960][T11908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 07:58:49 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x4c00, r0) 07:58:49 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1267) 07:58:49 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1265) 07:58:49 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x4c01, r0) [ 307.662217][T11908] ? __sb_start_write+0x1e5/0x460 [ 307.667264][T11908] do_sendfile+0x597/0xd00 [ 307.671716][T11908] ? do_compat_pwritev64+0x1c0/0x1c0 [ 307.677018][T11908] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 307.683279][T11908] ? fput+0x1b/0x20 [ 307.687113][T11908] __x64_sys_sendfile64+0x1dd/0x220 [ 307.692451][T11908] ? __ia32_sys_sendfile+0x230/0x230 [ 307.697756][T11908] ? do_syscall_64+0x26/0x790 [ 307.702714][T11908] ? lockdep_hardirqs_on+0x421/0x5e0 [ 307.709512][T11908] ? trace_hardirqs_on+0x67/0x240 [ 307.714561][T11908] do_syscall_64+0xfa/0x790 [ 307.719080][T11908] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.724983][T11908] RIP: 0033:0x45aff9 [ 307.728907][T11908] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.748518][T11908] RSP: 002b:00007ff826a94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 307.756945][T11908] RAX: ffffffffffffffda RBX: 00007ff826a956d4 RCX: 000000000045aff9 [ 307.764935][T11908] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 307.772916][T11908] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 307.780986][T11908] R10: 0000000100000000 R11: 0000000000000246 R12: 0000000000000005 [ 307.788974][T11908] R13: 00000000000008a2 R14: 00000000004c9bce R15: 0000000000000007 [ 307.908458][T11890] block nbd0: shutting down sockets [ 307.939174][ T27] audit: type=1326 audit(1579334329.910:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11890 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45de3a code=0x0 07:58:50 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000), 0x0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:58:50 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x541b, r0) 07:58:50 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1267) 07:58:50 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1268) 07:58:50 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1274) 07:58:50 executing program 3 (fault-call:2 fault-nth:8): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) [ 308.091446][T11940] FAULT_INJECTION: forcing a failure. [ 308.091446][T11940] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 308.092960][T11948] block nbd0: Device being setup by another task [ 308.133793][T11947] block nbd0: Device being setup by another task [ 308.149982][T11940] CPU: 1 PID: 11940 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 308.158694][T11940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.168767][T11940] Call Trace: [ 308.172075][T11940] dump_stack+0x197/0x210 [ 308.176544][T11940] should_fail.cold+0xa/0x15 07:58:50 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x5421, r0) 07:58:50 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1269) [ 308.181157][T11940] ? fault_create_debugfs_attr+0x180/0x180 [ 308.186984][T11940] ? ___might_sleep+0x163/0x2c0 [ 308.191871][T11940] should_fail_alloc_page+0x50/0x60 [ 308.194605][T11947] block nbd0: Device being setup by another task [ 308.197165][T11940] __alloc_pages_nodemask+0x1a1/0x910 [ 308.197184][T11940] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 308.197203][T11940] ? __alloc_pages_slowpath+0x2900/0x2900 [ 308.220957][T11940] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 308.226643][T11940] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 07:58:50 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1276) [ 308.232897][T11940] alloc_pages_current+0x107/0x210 [ 308.238024][T11940] push_pipe+0x2ae/0x6a0 [ 308.242401][T11940] iov_iter_get_pages_alloc+0x976/0x15b0 [ 308.248126][T11940] ? iov_iter_for_each_range+0x7d0/0x7d0 [ 308.253776][T11940] ? mark_lock+0xc2/0x1220 [ 308.258205][T11940] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 308.264051][T11940] ? iov_iter_pipe+0xfe/0x2b0 [ 308.268761][T11940] default_file_splice_read+0x1d5/0xa20 [ 308.274599][T11940] ? kasan_kmalloc+0x9/0x10 07:58:50 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x5450, r0) [ 308.275853][T11960] block nbd0: Device being setup by another task [ 308.279292][T11940] ? __kmalloc+0x163/0x770 [ 308.279309][T11940] ? alloc_pipe_info+0x1ee/0x4f0 [ 308.279321][T11940] ? splice_direct_to_actor+0x80e/0xa30 [ 308.279344][T11940] ? __x64_sys_sendfile64+0x1dd/0x220 [ 308.306068][T11940] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 308.312805][T11940] ? iter_file_splice_write+0xc10/0xc10 [ 308.318566][T11940] ? __lock_acquire+0x8a0/0x4a00 [ 308.321466][T11962] block nbd0: Device being setup by another task [ 308.323551][T11940] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.323568][T11940] ? fsnotify+0x7fd/0xbb0 [ 308.323590][T11940] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 308.323605][T11940] ? fsnotify_first_mark+0x210/0x210 [ 308.323625][T11940] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 308.346227][T11963] block nbd0: Device being setup by another task [ 308.346693][T11940] ? avc_policy_seqno+0xd/0x70 [ 308.346715][T11940] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 308.374446][T11963] block nbd0: Device being setup by another task 07:58:50 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1274) 07:58:50 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x5451, r0) [ 308.375208][T11940] ? selinux_file_permission+0x9b/0x580 [ 308.375232][T11940] ? security_file_permission+0x8f/0x380 [ 308.392740][T11940] ? rw_verify_area+0x126/0x360 [ 308.397621][T11940] ? iter_file_splice_write+0xc10/0xc10 [ 308.403191][T11940] do_splice_to+0x127/0x180 [ 308.407719][T11940] splice_direct_to_actor+0x320/0xa30 [ 308.413115][T11940] ? generic_pipe_buf_nosteal+0x10/0x10 [ 308.418684][T11940] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.426255][T11940] ? do_splice_to+0x180/0x180 [ 308.430957][T11940] ? rw_verify_area+0x126/0x360 [ 308.435836][T11940] do_splice_direct+0x1da/0x2a0 [ 308.441287][T11940] ? splice_direct_to_actor+0xa30/0xa30 [ 308.446844][T11940] ? rcu_read_lock_any_held+0xcd/0xf0 [ 308.452236][T11940] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.458493][T11940] ? __this_cpu_preempt_check+0x35/0x190 [ 308.460025][T11969] block nbd0: Device being setup by another task [ 308.464145][T11940] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.464164][T11940] ? __sb_start_write+0x1e5/0x460 [ 308.464183][T11940] do_sendfile+0x597/0xd00 [ 308.464212][T11940] ? do_compat_pwritev64+0x1c0/0x1c0 [ 308.475937][T11971] block nbd0: Device being setup by another task [ 308.476870][T11940] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 308.476890][T11940] ? fput+0x1b/0x20 [ 308.476913][T11940] __x64_sys_sendfile64+0x1dd/0x220 [ 308.514056][T11940] ? __ia32_sys_sendfile+0x230/0x230 [ 308.519359][T11940] ? do_syscall_64+0x26/0x790 [ 308.524065][T11940] ? lockdep_hardirqs_on+0x421/0x5e0 [ 308.529377][T11940] ? trace_hardirqs_on+0x67/0x240 [ 308.534422][T11940] do_syscall_64+0xfa/0x790 [ 308.538943][T11940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 308.544842][T11940] RIP: 0033:0x45aff9 [ 308.548749][T11940] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.568362][T11940] RSP: 002b:00007ff826a94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 308.576789][T11940] RAX: ffffffffffffffda RBX: 00007ff826a956d4 RCX: 000000000045aff9 [ 308.584794][T11940] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 308.592786][T11940] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 308.600782][T11940] R10: 0000000100000000 R11: 0000000000000246 R12: 0000000000000005 [ 308.608767][T11940] R13: 00000000000008a2 R14: 00000000004c9bce R15: 0000000000000008 [ 308.619120][ T1613] block nbd0: Receive control failed (result -107) [ 308.637600][T11949] block nbd0: shutting down sockets 07:58:50 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 07:58:50 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1277) 07:58:50 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1276) 07:58:50 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x5452, r0) 07:58:50 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1268) 07:58:50 executing program 3 (fault-call:2 fault-nth:9): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) [ 308.810618][T11983] block nbd0: shutting down sockets [ 308.919714][T11996] FAULT_INJECTION: forcing a failure. [ 308.919714][T11996] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 308.921639][T11988] block nbd0: shutting down sockets [ 308.958076][T11996] CPU: 1 PID: 11996 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 308.966907][T11996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.976969][T11996] Call Trace: [ 308.980288][T11996] dump_stack+0x197/0x210 [ 308.984631][T11996] should_fail.cold+0xa/0x15 [ 308.989234][T11996] ? fault_create_debugfs_attr+0x180/0x180 [ 308.995050][T11996] ? ___might_sleep+0x163/0x2c0 [ 308.999932][T11996] should_fail_alloc_page+0x50/0x60 [ 309.005177][T11996] __alloc_pages_nodemask+0x1a1/0x910 [ 309.010565][T11996] ? rcu_lockdep_current_cpu_online+0xe3/0x130 07:58:51 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1278) [ 309.016846][T11996] ? __alloc_pages_slowpath+0x2900/0x2900 [ 309.022578][T11996] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 309.028149][T11996] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 309.034411][T11996] alloc_pages_current+0x107/0x210 [ 309.039694][T11996] push_pipe+0x2ae/0x6a0 [ 309.043959][T11996] iov_iter_get_pages_alloc+0x976/0x15b0 [ 309.049656][T11996] ? iov_iter_for_each_range+0x7d0/0x7d0 [ 309.055296][T11996] ? mark_lock+0xc2/0x1220 [ 309.059724][T11996] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 309.065656][T11996] ? iov_iter_pipe+0xfe/0x2b0 [ 309.070351][T11996] default_file_splice_read+0x1d5/0xa20 [ 309.075915][T11996] ? kasan_kmalloc+0x9/0x10 [ 309.084437][T11996] ? __kmalloc+0x163/0x770 [ 309.088890][T11996] ? alloc_pipe_info+0x1ee/0x4f0 [ 309.093823][T11996] ? splice_direct_to_actor+0x80e/0xa30 [ 309.099369][T11996] ? __x64_sys_sendfile64+0x1dd/0x220 [ 309.104762][T11996] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.110847][T11996] ? iter_file_splice_write+0xc10/0xc10 07:58:51 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1277) [ 309.116510][T11996] ? __lock_acquire+0x8a0/0x4a00 [ 309.121580][T11996] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.127832][T11996] ? fsnotify+0x7fd/0xbb0 [ 309.132182][T11996] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 309.138351][T11996] ? fsnotify_first_mark+0x210/0x210 [ 309.143661][T11996] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 309.149924][T11996] ? avc_policy_seqno+0xd/0x70 [ 309.154710][T11996] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 309.160443][T11996] ? selinux_file_permission+0x9b/0x580 07:58:51 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1269) 07:58:51 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x5460, r0) [ 309.166001][T11996] ? security_file_permission+0x8f/0x380 [ 309.171897][T11996] ? rw_verify_area+0x126/0x360 [ 309.176764][T11996] ? iter_file_splice_write+0xc10/0xc10 [ 309.182327][T11996] do_splice_to+0x127/0x180 [ 309.186848][T11996] splice_direct_to_actor+0x320/0xa30 [ 309.192256][T11996] ? generic_pipe_buf_nosteal+0x10/0x10 [ 309.197818][T11996] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.204069][T11996] ? do_splice_to+0x180/0x180 [ 309.208754][T11996] ? rw_verify_area+0x126/0x360 [ 309.213639][T11996] do_splice_direct+0x1da/0x2a0 07:58:51 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1279) [ 309.218600][T11996] ? splice_direct_to_actor+0xa30/0xa30 [ 309.224158][T11996] ? rcu_read_lock_any_held+0xcd/0xf0 [ 309.229545][T11996] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.235821][T11996] ? __this_cpu_preempt_check+0x35/0x190 [ 309.241469][T11996] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.247726][T11996] ? __sb_start_write+0x1e5/0x460 [ 309.252782][T11996] do_sendfile+0x597/0xd00 [ 309.257226][T11996] ? do_compat_pwritev64+0x1c0/0x1c0 [ 309.262616][T11996] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 309.269124][T11996] ? fput+0x1b/0x20 [ 309.272955][T11996] __x64_sys_sendfile64+0x1dd/0x220 [ 309.278168][T11996] ? __ia32_sys_sendfile+0x230/0x230 [ 309.283490][T11996] ? do_syscall_64+0x26/0x790 [ 309.288177][T11996] ? lockdep_hardirqs_on+0x421/0x5e0 [ 309.293479][T11996] ? trace_hardirqs_on+0x67/0x240 [ 309.298522][T11996] do_syscall_64+0xfa/0x790 [ 309.303040][T11996] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.308939][T11996] RIP: 0033:0x45aff9 [ 309.312834][T11996] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.332576][T11996] RSP: 002b:00007ff826a94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 309.341000][T11996] RAX: ffffffffffffffda RBX: 00007ff826a956d4 RCX: 000000000045aff9 [ 309.341212][T12019] block nbd0: Device being setup by another task [ 309.348992][T11996] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 309.349003][T11996] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 309.349010][T11996] R10: 0000000100000000 R11: 0000000000000246 R12: 0000000000000005 [ 309.349018][T11996] R13: 00000000000008a2 R14: 00000000004c9bce R15: 0000000000000009 07:58:51 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x6364, r0) 07:58:51 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000180)=""/4, 0x4) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000080)={0x1, 0x100, 0x9}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x4, 0x1, 0x0, 0x80000, r3}) 07:58:51 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1274) [ 309.423940][T12017] block nbd0: Device being setup by another task [ 309.445400][T12017] block nbd0: Device being setup by another task 07:58:51 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127a) [ 309.572787][ T1613] block nbd0: Receive control failed (result -107) [ 309.595034][T12012] block nbd0: shutting down sockets 07:58:51 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x100) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 07:58:51 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000000) 07:58:51 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127b) 07:58:51 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x7002, r0) 07:58:51 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1278) 07:58:51 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1276) [ 309.787277][T12049] block nbd0: Device being setup by another task [ 309.824884][T12047] block nbd0: shutting down sockets [ 309.876119][T12047] block nbd0: shutting down sockets [ 309.946138][T12058] block nbd0: shutting down sockets 07:58:51 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127c) 07:58:51 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0xf021, 0x1000, 0xf, 0x6, 0xe4, 0x2, 0x6}, 0x1c) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 309.982218][T12063] block nbd0: shutting down sockets 07:58:52 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x7709, r0) 07:58:52 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x1279) 07:58:52 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1277) 07:58:52 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000002) [ 310.205527][T12070] block nbd0: shutting down sockets 07:58:52 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x8912, r0) [ 310.252775][ T1613] block nbd0: Receive control failed (result -107) [ 310.283718][T12085] block nbd0: Device being setup by another task 07:58:52 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127d) [ 310.319825][T12078] block nbd0: shutting down sockets 07:58:52 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1278) 07:58:52 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127a) 07:58:52 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0x8933, r0) 07:58:52 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x492002, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 310.536743][T12099] block nbd0: shutting down sockets 07:58:52 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000003) 07:58:52 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127e) [ 310.645199][T12109] block nbd0: Device being setup by another task [ 310.670039][T12106] block nbd0: shutting down sockets 07:58:52 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127b) [ 310.727268][ T1613] block nbd0: Receive control failed (result -107) [ 310.735764][T12108] block nbd0: shutting down sockets 07:58:52 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x1279) 07:58:52 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab01, r0) [ 310.826394][T12121] block nbd0: shutting down sockets 07:58:52 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) recvmsg$can_bcm(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/106, 0x6a}], 0x2, &(0x7f00000011c0)=""/14, 0xe}, 0x2001) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1_virt_wifi\x00'}) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r4, 0xab03) 07:58:52 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000004) [ 310.923052][T12121] block nbd0: shutting down sockets 07:58:53 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127f) 07:58:53 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127c) 07:58:53 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x127a) 07:58:53 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab02, r0) [ 311.052284][T12137] block nbd0: shutting down sockets [ 311.190900][T12135] block nbd0: shutting down sockets 07:58:53 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000005) 07:58:53 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x2405) 07:58:53 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x127b) [ 311.269424][T12163] block nbd0: Device being setup by another task [ 311.339194][T12144] block nbd0: shutting down sockets 07:58:53 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127d) 07:58:53 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab03, r0) [ 311.465035][T12171] block nbd0: shutting down sockets 07:58:53 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000140)=0x1e) truncate(&(0x7f0000000000)='./file0\x00', 0x8) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x10, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={r5, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r6, 0x2, 0x5, [0xff0a, 0x15ff, 0x101, 0x487, 0x400]}, 0x12) r7 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r7, 0xab03) 07:58:53 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000006) 07:58:53 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127e) 07:58:53 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x127c) [ 311.641950][T12175] block nbd0: shutting down sockets 07:58:53 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x4b47) 07:58:53 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab04, r0) 07:58:53 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x127d) [ 311.889763][T12203] block nbd0: Device being setup by another task [ 311.913371][T12200] block nbd0: Device being setup by another task [ 311.946305][ T1613] block nbd0: Receive control failed (result -107) [ 311.946547][T12200] block nbd0: Device being setup by another task 07:58:54 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x127f) [ 311.989663][T12190] block nbd0: shutting down sockets 07:58:54 executing program 5: socket(0x1, 0x5, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = openat(r1, &(0x7f0000000000)='./file1\x00', 0xc00, 0x12) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) 07:58:54 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000007) 07:58:54 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x4b49) [ 312.190326][T12209] block nbd0: shutting down sockets 07:58:54 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x127e) 07:58:54 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab05, r0) [ 312.295123][T12219] block nbd0: shutting down sockets 07:58:54 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xbca8e3bbbc1ed1a0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r1, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000340)=0xa332) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3198bcbc44642d1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00042abd7000fbdbdf250700000005000500010000000500140003000000e8b749f3020000000600030005000000"], 0x3}, 0x1, 0x0, 0x0, 0x40040c0}, 0x40040081) socket(0x29, 0x5, 0x11) r5 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r6, 0x80044dfb, &(0x7f00000003c0)) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000380)=@gcm_256={{0x303}, "f621121b1217c665", "c4c41ea53c789dd77d5d08366abc97307e436cf944757ab677b7e5a3746007fa", "cbcb66d3", "d24db592d1bdc389"}, 0x38) r7 = syz_open_dev$ndb(0x0, 0x0, 0x2604) ioctl$NBD_CLEAR_SOCK(r7, 0xab03) 07:58:54 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x4b47) 07:58:54 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000009) 07:58:54 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x4c00) 07:58:54 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab06, r0) 07:58:54 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x127f) 07:58:54 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xff, 0x80}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21, @loopback}}, [0x3, 0x1, 0x2, 0x3, 0xfff, 0x5, 0x1, 0x3ff, 0xfffffffffffff800, 0x5, 0x2, 0x401, 0x4, 0x5, 0x7]}, &(0x7f0000000080)=0x100) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80, 0xc14ac787b89ea9c8) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000280)={0xf4, [0x1, 0x24ff], 0x1}, 0x10) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) [ 312.545280][T12250] block nbd0: Device being setup by another task [ 312.595730][T12252] block nbd0: Device being setup by another task [ 312.655442][T12251] block nbd0: shutting down sockets 07:58:54 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x4b49) [ 312.707831][T12251] block nbd0: shutting down sockets 07:58:54 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x4c01) 07:58:54 executing program 2: r0 = socket(0x1, 0x5, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab07, r0) 07:58:54 executing program 5: socket(0x1, 0x5, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x410080, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x100, {{0xa, 0x4e20, 0x80000000, @empty, 0x2}}}, 0x88) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) [ 312.855082][T12263] block nbd0: shutting down sockets 07:58:54 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x10000000a) 07:58:54 executing program 1: socket(0x1, 0x5, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0x4b47) 07:58:55 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x4c00) 07:58:55 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xfffffffffffffffe) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0x541b) [ 313.132434][ T1613] block nbd0: Receive control failed (result -107) [ 313.137294][ T2625] block nbd0: Send control failed (result -107) [ 313.145929][ T2625] block nbd0: Request send failed, requeueing [ 313.152759][ T1613] block nbd0: Receive control failed (result -107) [ 313.153217][ T2625] ------------[ cut here ]------------ [ 313.164973][ T2625] WARNING: CPU: 0 PID: 2625 at include/linux/cpumask.h:137 __blk_mq_delay_run_hw_queue+0x498/0x600 [ 313.175756][ T2625] Kernel panic - not syncing: panic_on_warn set ... [ 313.182364][ T2625] CPU: 0 PID: 2625 Comm: kworker/0:1H Not tainted 5.5.0-rc6-syzkaller #0 [ 313.190898][ T2625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.200977][ T2625] Workqueue: kblockd blk_mq_requeue_work [ 313.206623][ T2625] Call Trace: [ 313.209926][ T2625] dump_stack+0x197/0x210 [ 313.214375][ T2625] ? __blk_mq_delay_run_hw_queue+0x410/0x600 [ 313.220447][ T2625] panic+0x2e3/0x75c [ 313.224353][ T2625] ? add_taint.cold+0x16/0x16 [ 313.229221][ T2625] ? printk+0xba/0xed 07:58:55 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000010) [ 313.233214][ T2625] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 313.238805][ T2625] ? __warn.cold+0x14/0x3e [ 313.243228][ T2625] ? __warn+0xd9/0x1cf [ 313.247308][ T2625] ? __blk_mq_delay_run_hw_queue+0x498/0x600 [ 313.253300][ T2625] __warn.cold+0x2f/0x3e [ 313.257551][ T2625] ? report_bug.cold+0x63/0xb2 [ 313.262339][ T2625] ? __blk_mq_delay_run_hw_queue+0x498/0x600 [ 313.268328][ T2625] report_bug+0x289/0x300 [ 313.272764][ T2625] do_error_trap+0x11b/0x200 [ 313.277484][ T2625] do_invalid_op+0x37/0x50 [ 313.282010][ T2625] ? __blk_mq_delay_run_hw_queue+0x498/0x600 [ 313.287998][ T2625] invalid_op+0x23/0x30 [ 313.292299][ T2625] RIP: 0010:__blk_mq_delay_run_hw_queue+0x498/0x600 [ 313.298904][ T2625] Code: 01 00 00 41 c7 84 24 24 01 00 00 01 00 00 00 41 bd 40 00 00 00 e9 ab fe ff ff 41 bd 40 00 00 00 e9 a0 fe ff ff e8 f8 05 eb fd <0f> 0b e9 50 fd ff ff e8 ec 05 eb fd 48 c7 c2 00 4d 7b 8a 4c 89 fe [ 313.318621][ T2625] RSP: 0018:ffffc90007b97b18 EFLAGS: 00010293 [ 313.324806][ T2625] RAX: ffff8880a1200000 RBX: 0000000000000040 RCX: ffffffff8389ecd6 [ 313.332789][ T2625] RDX: 0000000000000000 RSI: ffffffff8389ef88 RDI: 0000000000000005 [ 313.340772][ T2625] RBP: ffffc90007b97b58 R08: ffff8880a1200000 R09: ffffed101249240a [ 313.348752][ T2625] R10: ffffed1012492409 R11: ffff88809249204f R12: ffff888092492000 [ 313.356818][ T2625] R13: 0000000000000040 R14: ffff888092492124 R15: 0000000000000000 [ 313.364821][ T2625] ? __blk_mq_delay_run_hw_queue+0x1e6/0x600 [ 313.370811][ T2625] ? __blk_mq_delay_run_hw_queue+0x498/0x600 [ 313.376907][ T2625] ? __blk_mq_delay_run_hw_queue+0x498/0x600 [ 313.382907][ T2625] blk_mq_run_hw_queue+0x191/0x340 [ 313.388040][ T2625] ? blk_mq_delay_run_hw_queue+0x30/0x30 [ 313.393683][ T2625] ? blk_mq_sched_insert_request+0x214/0x720 [ 313.399729][ T2625] blk_mq_run_hw_queues+0x112/0x1a0 [ 313.404954][ T2625] blk_mq_requeue_work+0x502/0x780 [ 313.410080][ T2625] ? blk_mq_make_request+0x2280/0x2280 [ 313.415549][ T2625] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 313.421120][ T2625] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 313.427114][ T2625] ? trace_hardirqs_on+0x67/0x240 07:58:55 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') sendfile(r0, r1, 0x0, 0x100000300) [ 313.432162][ T2625] process_one_work+0x9af/0x1740 [ 313.437227][ T2625] ? pwq_dec_nr_in_flight+0x320/0x320 [ 313.442724][ T2625] ? lock_acquire+0x190/0x410 [ 313.447415][ T2625] worker_thread+0x98/0xe40 [ 313.451930][ T2625] ? trace_hardirqs_on+0x67/0x240 [ 313.457059][ T2625] kthread+0x361/0x430 [ 313.461150][ T2625] ? process_one_work+0x1740/0x1740 [ 313.466353][ T2625] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 313.472085][ T2625] ret_from_fork+0x24/0x30 [ 313.478126][ T2625] Kernel Offset: disabled [ 313.482556][ T2625] Rebooting in 86400 seconds..