Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. [ 54.331986] random: sshd: uninitialized urandom read (32 bytes read) 2019/06/20 12:26:09 fuzzer started [ 54.540281] audit: type=1400 audit(1561033569.167:36): avc: denied { map } for pid=6942 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 56.483407] random: cc1: uninitialized urandom read (8 bytes read) 2019/06/20 12:26:11 dialing manager at 10.128.0.105:36079 2019/06/20 12:26:12 syscalls: 2444 2019/06/20 12:26:12 code coverage: enabled 2019/06/20 12:26:12 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/06/20 12:26:12 extra coverage: extra coverage is not supported by the kernel 2019/06/20 12:26:12 setuid sandbox: enabled 2019/06/20 12:26:12 namespace sandbox: enabled 2019/06/20 12:26:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/20 12:26:12 fault injection: enabled 2019/06/20 12:26:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/20 12:26:12 net packet injection: enabled 2019/06/20 12:26:12 net device setup: enabled [ 58.556739] random: crng init done 12:27:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000002e80)="af", 0x1}], 0x1}, 0x0) 12:27:44 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:27:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x12) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000), 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) [ 149.886092] audit: type=1400 audit(1561033664.517:37): avc: denied { map } for pid=6942 comm="syz-fuzzer" path="/root/syzkaller-shm923333331" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 12:27:44 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc4c85512, &(0x7f0000000280)={{0x8, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x9}}, 0x8) 12:27:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)={'stack ', '::\x00\xd0\x9c\xd3r\xc2\xefU\t\xdb\x8a\xb2N0\rYD\xdf\x8f4d\x97\xda\x98\xf0\xb4S\xadm\x8a/\xcb\x12su\xb2\xae\x8b\xfc\x03\x0e\x9a#\x05\x14(\x9d0\v\x06wD\x94\xf1\xee\x8a\xd57\x9d\xfe\xd2\x04\xddN\xe8\xd1\xbb\x83\xd5\x94\xcc \x86\xc6uu\rL.\x9a\xf2\x81\xfa\x93}\x1b\x01\x00\x00\x80\x00\x00\x02\x00\xba\xecsb\x02\xc1\x83\xa1\xa0h\x9c`\x94\x8f<\xd9\xc5\xf3\x18\xfe\x02\xa9\x8c\xbe\xfa\xd7\xc7\xe6\xf3\xf4\xcd\x05\xf5\xf1\xe0\xd2;n=$_\xc7aS\xe6\x13\xae\x18r\"\xe4\xd5\xf25#x\xcf\x04C\xfc\xd2K\x9aLB\x93\x1d\xc0\xbcX\xc3\xbfS\xca+\x0f4\xd8EW\xf9\xbaMy\xa9\xe8wsMB\xaac\xa9\xd6p\x02n\xa1f\xae2X 5Oam\xebW\x14O\x83\x7fX9\xb0\xb3\x90\x1c1_r\xc8s=\xc6\xb5\xb3'}, 0xe6) [ 149.917084] audit: type=1400 audit(1561033664.547:38): avc: denied { map } for pid=6959 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13821 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 150.810164] IPVS: ftp: loaded support on port[0] = 21 [ 151.209488] chnl_net:caif_netlink_parms(): no params data found [ 151.219138] IPVS: ftp: loaded support on port[0] = 21 [ 151.274969] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.281605] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.288523] device bridge_slave_0 entered promiscuous mode [ 151.298401] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.304791] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.311891] device bridge_slave_1 entered promiscuous mode [ 151.322786] IPVS: ftp: loaded support on port[0] = 21 [ 151.344024] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.354768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.382022] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.389184] team0: Port device team_slave_0 added [ 151.403857] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.411114] team0: Port device team_slave_1 added [ 151.419003] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.429119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.522061] device hsr_slave_0 entered promiscuous mode [ 151.580285] device hsr_slave_1 entered promiscuous mode [ 151.653905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.660674] chnl_net:caif_netlink_parms(): no params data found [ 151.672062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.689918] IPVS: ftp: loaded support on port[0] = 21 [ 151.766937] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.773392] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.780407] device bridge_slave_0 entered promiscuous mode [ 151.801774] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.808201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.815052] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.821405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.829287] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.836160] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.843139] device bridge_slave_1 entered promiscuous mode [ 151.889063] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.898621] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.909739] chnl_net:caif_netlink_parms(): no params data found [ 151.919637] IPVS: ftp: loaded support on port[0] = 21 [ 152.012114] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.019360] team0: Port device team_slave_0 added [ 152.025558] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.032883] team0: Port device team_slave_1 added [ 152.066424] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.072886] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.079799] device bridge_slave_0 entered promiscuous mode [ 152.087789] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.094211] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.101283] device bridge_slave_1 entered promiscuous mode [ 152.107723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.118712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.178692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.190808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.207490] chnl_net:caif_netlink_parms(): no params data found [ 152.263125] device hsr_slave_0 entered promiscuous mode [ 152.320385] device hsr_slave_1 entered promiscuous mode [ 152.386281] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.393445] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.405818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.418561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.426022] IPVS: ftp: loaded support on port[0] = 21 [ 152.430342] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.438990] team0: Port device team_slave_0 added [ 152.445097] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.452341] team0: Port device team_slave_1 added [ 152.469662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.495848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.506285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.520835] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.575491] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.622597] device hsr_slave_0 entered promiscuous mode [ 152.660397] device hsr_slave_1 entered promiscuous mode [ 152.707522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.742763] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.749142] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.756147] device bridge_slave_0 entered promiscuous mode [ 152.764641] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.771297] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.778138] device bridge_slave_1 entered promiscuous mode [ 152.784569] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.803688] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.810441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.817948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.833295] chnl_net:caif_netlink_parms(): no params data found [ 152.861514] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.867679] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.888442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.898201] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.926937] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.944340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.982768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.990939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.998451] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.004826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.013845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.024819] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.031262] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.038898] device bridge_slave_0 entered promiscuous mode [ 153.045780] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.052326] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.059124] device bridge_slave_1 entered promiscuous mode [ 153.065718] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.074867] team0: Port device team_slave_0 added [ 153.080523] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.087666] team0: Port device team_slave_1 added [ 153.095691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.103350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.111017] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.117352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.125734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.138272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.154383] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.163499] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.174405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.182091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.196958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.205548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.232916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.241106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.248647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.266267] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.277210] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.290226] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.298807] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.308247] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.314397] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.322162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.383788] device hsr_slave_0 entered promiscuous mode [ 153.430368] device hsr_slave_1 entered promiscuous mode [ 153.472794] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.479964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.504221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.511610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.518407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.526272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.536308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.545675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.592873] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.600925] team0: Port device team_slave_0 added [ 153.607265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.614061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.622228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.629714] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.636084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.643195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.650740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.658338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.667759] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.678241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.685400] team0: Port device team_slave_1 added [ 153.692634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.701179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.717290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.724143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.732172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.739521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.747407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.755212] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.761614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.769066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.779870] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.786619] chnl_net:caif_netlink_parms(): no params data found [ 153.808699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.818383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.828070] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.836691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.845290] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.852374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.869720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.894231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.923599] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.929780] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.972308] device hsr_slave_0 entered promiscuous mode [ 154.010669] device hsr_slave_1 entered promiscuous mode [ 154.061192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.071998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.084749] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.092993] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.099357] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.108324] device bridge_slave_0 entered promiscuous mode [ 154.115656] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.122075] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.129316] device bridge_slave_1 entered promiscuous mode [ 154.136210] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.143302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.151473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.159019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.167036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.176896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.189622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.205673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.213716] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.221355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.229095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.238883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.246704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.254607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.262159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.269577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.277402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.284964] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.291343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.298566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.308215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.324247] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.339759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.357017] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.363329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.374887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.383162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.391282] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.397618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.406584] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.428638] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.444390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.451693] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.458918] team0: Port device team_slave_0 added [ 154.468680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.478917] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.486801] team0: Port device team_slave_1 added [ 154.492769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.512534] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.519236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.529504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.546639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.563631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.570415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.593529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.603531] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.612649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.619764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.627677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.635828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.645381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.682745] device hsr_slave_0 entered promiscuous mode [ 154.730364] device hsr_slave_1 entered promiscuous mode [ 154.794302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.803559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.812193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.819504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.830736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready 12:27:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") recvfrom(r0, 0x0, 0x152, 0x0, 0x0, 0x12a) sendto$inet(r0, &(0x7f0000000180)='v', 0x1, 0x0, 0x0, 0x0) [ 154.838304] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.846871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.878951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.895288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.912865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.921395] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.927481] 8021q: adding VLAN 0 to HW filter on device team0 12:27:49 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000002c0)={'stack ', '::\x00\xd0\x9c\xd3r\xc2\xefU\t\xdb\x8a\xb2N0\rYD\xdf\x8f4d\x97\xda\x98\xf0\xb4S\xadm\x8a/\xcb\x12su\xb2\xae\x8b\xfc\x03\x0e\x9a#\x05\x14(\x9d0\v\x06wD\x94\xf1\xee\x8a\xd57\x9d\xfe\xd2\x04\xddN\xe8\xd1\xbb\x83\xd5\x94\xcc \x86\xc6uu\rL.\x9a\xf2\x81\xfa\x93}\x1b\x01\x00\x00\x80\x00\x00\x02\x00\xba\xecsb\x02\xc1\x83\xa1\xa0h\x9c`\x94\x8f<\xd9\xc5\xf3\x18\xfe\x02\xa9\x8c\xbe\xfa\xd7\xc7\xe6\xf3\xf4\xcd\x05\xf5\xf1\xe0\xd2;n=$_\xc7aS\xe6\x13\xae\x18r\"\xe4\xd5\xf25#x\xcf\x04C\xfc\xd2K\x9aLB\x93\x1d\xc0\xbcX\xc3\xbfS\xca+\x0f4\xd8EW\xf9\xbaMy\xa9\xe8wsMB\xaac\xa9\xd6p\x02n\xa1f\xae2X 5Oam\xebW\x14O\x83\x7fX9\xb0\xb3\x90\x1c1_r\xc8s=\xc6\xb5\xb3'}, 0xe6) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x4}}}, 0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x1ff, 0x200, 0x5, 0x4}, 0x10) [ 154.939662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.959042] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.965788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.985315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 12:27:49 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) [ 154.995816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.006570] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.022954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.039028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 12:27:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xed67, 0x2, 0x0, 0x800e00647) shutdown(r0, 0x0) 12:27:49 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) [ 155.065027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.083129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.096284] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.103166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.117075] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.126619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.146292] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.146456] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 155.158079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.181155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.189051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 12:27:49 executing program 5: poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0xd}, {}, {0xffffffffffffffff, 0x22}, {0xffffffffffffffff, 0x22}, {0xffffffffffffffff, 0x2024}, {}], 0x7, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f00000000c0)=[{r0, 0x60}, {r0, 0x4}], 0x2, 0x3) shutdown(r0, 0x0) [ 155.213751] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.220151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.248308] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.274097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.287310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.295157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.307945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.316379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.327476] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.334323] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.343996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.353780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.364059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.372558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.385060] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.391427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.398618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.408674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.418934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.426799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.434216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.442375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.450632] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.456986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.464561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.472195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.488378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.498273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.505530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.517007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.525255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.533023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.549485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.565239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.575683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.586228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.594208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.601893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.614850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.628092] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.640896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.648005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.659359] 8021q: adding VLAN 0 to HW filter on device bond0 12:27:50 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0x7]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) [ 155.677591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.686355] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.696635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.705854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.720785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.731141] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.743881] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.754998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.763164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.773256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.783394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.811176] block nbd0: Receive control failed (result -22) [ 155.814810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.817854] block nbd0: Receive control failed (result -22) [ 155.833109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.841378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.849027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.865663] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.872064] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.882877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.891015] block nbd0: shutting down sockets [ 155.895710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.907596] block nbd0: Device being setup by another task [ 155.914552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.921974] block nbd0: shutting down sockets [ 155.929387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.944517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.953780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.959811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.974355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.989492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.999150] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.005570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.017204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.028247] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.042375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.051389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.059104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.067278] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.073654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.083177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.091151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.105346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.114783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.122739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.138835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.149286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.166059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.178283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.188380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.198014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.209579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.219719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.235642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.248558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.260552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.271726] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.283480] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.289508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.296865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.304489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.318073] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.329973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.440612] protocol 88fb is buggy, dev hsr_slave_0 [ 157.445808] protocol 88fb is buggy, dev hsr_slave_1 [ 158.160172] protocol 88fb is buggy, dev hsr_slave_0 [ 158.165340] protocol 88fb is buggy, dev hsr_slave_1 [ 158.400148] protocol 88fb is buggy, dev hsr_slave_0 [ 158.405308] protocol 88fb is buggy, dev hsr_slave_1 12:27:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x681}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x7fff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:27:53 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc4c85513, &(0x7f0000000280)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:53 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, 0x0) 12:27:53 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:53 executing program 1: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca5055e0b00ec7be070") ioctl$BINDER_WRITE_READ(r0, 0x4018620d, 0x0) 12:27:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x40000096, 0x0, 0x20f], [0xc1]}) [ 158.809150] block nbd0: Receive control failed (result -22) [ 158.815655] binder: 7089:7091 ioctl 4018620d 0 returned -22 [ 158.822221] block nbd0: Receive control failed (result -22) [ 158.833311] block nbd0: shutting down sockets [ 158.842342] binder: 7089:7100 ioctl 4018620d 0 returned -22 12:27:53 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:53 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009000a005056020000001900054002f00300000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:27:53 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x3b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r0, 0x0) migrate_pages(0x0, 0x5, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 12:27:53 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000002c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb1Y\xa9*\xa9,`\xd2\x98\x00\x00\x00 x\x89\xc2R\xcd\xd7\xe1\xe8\x7f8VFn\x9d\xd1\x9a\x18\x93\x9a\xa4\x8b\xcf\xbeJ9FWf2\x16\bE\xa5\xed+\x00w\xc3\xc0\xa0\xbb2|\xee\xdeAe\xbe\x95\xc2\x8cH\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%f\xa8\xacMY\x1an\xc6\br\xca\x96\x85\xb4\xca\xbc)\xf7\x00\x9b\x91\x84\xf9\x80\xc5\x8a^\x11N\x7f\x81\xfc\x82\xb2\xa8\xd0<\xd6\xbc~&x\xf8/,L\x11\xf4\xd5\x99UXbd\x8d\xc81\x19\x8e;\x8d\xc4\xdb+\x81\xcc8\xb3g\xe2Bo\x98=\x06\xa3\xe5(]\xb3\nj\xca\xa3\xb6k\xfb\xf2\xd7\x94v\xdd9\xa2\v?<\xb5\xce~\xa0\xcep\x17\xca\xe6\x12)\xba\x19\xeb\x99X\x951\xb0\xb2a\xf9|0H\a\t\x84J$\x8d]\x87o\xael\x16~x]\x8cK.\xe4n\x7f\xc9\x88\x87\x98,\x8e\xd9\x91\x03\xf9\xdcY\x9co\x8a\xf6F\x99UDwA\n\xb7#\x8c\xdf\xc4\xe2\xe6\xf9(~\xcf\v\xf8\xd0\xb0\x0e\x88L\xb3r\xe4\v\xa9\xfa\x00\xf1\t^r\xcb\xec\xf9\xfb\x95f\xd4\xa6\x83<\x03,\xe2\xc2\x00\x00\x00\x00\x00\x00\x00\x00\x00') 12:27:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = inotify_init() ppoll(&(0x7f0000000340)=[{r1}], 0x1, 0x0, &(0x7f0000000700)={0x8000}, 0x8) [ 158.958009] block nbd0: Receive control failed (result -22) [ 158.964883] block nbd0: Receive control failed (result -22) [ 158.995521] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:27:53 executing program 1: r0 = socket(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30502000b000200030000000200cf", 0x1f) 12:27:53 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1205531, &(0x7f0000000280)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 159.002262] IPv6: NLM_F_CREATE should be set when creating new route [ 159.008784] IPv6: NLM_F_CREATE should be set when creating new route [ 159.039914] block nbd0: shutting down sockets [ 159.048472] hrtimer: interrupt took 46160 ns 12:27:53 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 159.085127] audit: type=1400 audit(1561033673.717:39): avc: denied { create } for pid=7127 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 159.123522] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.138243] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 159.146575] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.148301] block nbd0: Receive control failed (result -22) 12:27:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 12:27:53 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f0000000180)=ANY=[@ANYBLOB='grpjquota=z']) 12:27:53 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000680)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) [ 159.166317] audit: type=1400 audit(1561033673.757:40): avc: denied { write } for pid=7127 comm="syz-executor.1" path="socket:[26317]" dev="sockfs" ino=26317 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 159.167309] block nbd0: Receive control failed (result -22) [ 159.226878] block nbd0: shutting down sockets 12:27:53 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000005340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="8f", 0x1}], 0x1}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") recvmmsg(r2, &(0x7f000000b300)=[{{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f0000005d00)=""/24, 0x18}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) 12:27:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x4000009e, 0x0, 0x20f], [0xc1]}) [ 159.337437] EXT4-fs (sda1): journaled quota format not specified [ 159.356546] block nbd0: server does not support multiple connections per device. [ 159.379096] block nbd0: shutting down sockets [ 159.476951] EXT4-fs (sda1): journaled quota format not specified 12:27:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0xdf}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x681}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:27:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x40000021, 0x3, 0x20f], [0xc1]}) 12:27:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 12:27:54 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@discard_size={'discard'}}]}) 12:27:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x400000b0, 0x0, 0x202], [0xc1]}) [ 159.851754] block nbd0: server does not support multiple connections per device. [ 159.874521] JFS: discard option not supported on device [ 159.891521] block nbd0: shutting down sockets 12:27:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000680)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40345410, 0x0) 12:27:54 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 159.908529] kvm [7178]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 159.913829] kvm [7179]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 159.992031] JFS: discard option not supported on device [ 159.993494] block nbd0: server does not support multiple connections per device. 12:27:54 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(0x0, 0x1, 0x101500) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x86f) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xe, 0xffff) fchdir(0xffffffffffffffff) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) socket$inet6(0xa, 0x7, 0x3) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:27:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:27:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x100000011, 0x1}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r0}, 0x2c) [ 160.055605] block nbd0: shutting down sockets 12:27:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200003"], 0x2d) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 12:27:54 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000680)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0145401, 0x0) 12:27:54 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:54 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0xfffffffffffffffe) 12:27:54 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) [ 160.212290] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 160.228959] audit: type=1400 audit(1561033674.857:41): avc: denied { create } for pid=7228 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 160.293540] block nbd0: Receive control failed (result -22) [ 160.308278] block nbd0: shutting down sockets 12:27:55 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae46, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000000000000000000000007"]) [ 160.344159] audit: type=1400 audit(1561033674.887:42): avc: denied { write } for pid=7228 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:27:55 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000002c0)={'stack ', '::\x00\xd0\x9c\xd3r\xc2\xefU\t\xdb\x8a\xb2N0\rYD\xdf\x8f4d\x97\xda\x98\xf0\xb4S\xadm\x8a/\xcb\x12su\xb2\xae\x8b\xfc\x03\x0e\x9a#\x05\x14(\x9d0\v\x06wD\x94\xf1\xee\x8a\xd57\x9d\xfe\xd2\x04\xddN\xe8\xd1\xbb\x83\xd5\x94\xcc \x86\xc6uu\rL.\x9a\xf2\x81\xfa\x93}\x1b\x01\x00\x00\x80\x00\x00\x02\x00\xba\xecsb\x02\xc1\x83\xa1\xa0h\x9c`\x94\x8f<\xd9\xc5\xf3\x18\xfe\x02\xa9\x8c\xbe\xfa\xd7\xc7\xe6\xf3\xf4\xcd\x05\xf5\xf1\xe0\xd2;n=$_\xc7aS\xe6\x13\xae\x18r\"\xe4\xd5\xf25#x\xcf\x04C\xfc\xd2K\x9aLB\x93\x1d\xc0\xbcX\xc3\xbfS\xca+\x0f4\xd8EW\xf9\xbaMy\xa9\xe8wsMB\xaac\xa9\xd6p\x02n\xa1f\xae2X 5Oam\xebW\x14O\x83\x7fX9\xb0\xb3\x90\x1c1_r\xc8s=\xc6\xb5\xb3'}, 0xe6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_hsr\x00', 0x1}, 0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x80, @mcast1, 0x4}}}, 0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x1ff, 0x200, 0x5, 0x4}, 0x10) 12:27:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 160.429199] block nbd0: Receive control failed (result -22) [ 160.437572] block nbd0: shutting down sockets 12:27:55 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x12b}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 12:27:55 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:55 executing program 1: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca5055e0b00ec7be070") ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 160.478883] syz-executor.5: vmalloc: allocation failure: 15032385536 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 160.504541] audit: type=1400 audit(1561033674.927:43): avc: denied { read } for pid=7228 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:27:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x201, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="e682177a459e129df8c99ac73017e16ef3422df763819c5ce4f1e2943ab1d706f2558c766ae9236dd8b46e6382dcc9534fb84427733e0b45dac1d38dc520506f4a649e49ffad4298de48da89f3199cad322f417f0370b4b579f5434a05a96413f67cd0489dd35cf03df1483714fa0df831aaaac00cb296"], 0x1}}, 0x44801) sendto$inet(r1, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000013c0)=""/64, 0x40) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000040)={@empty, @loopback}, &(0x7f0000000340)=0xc) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40000, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1f, 0x80, 0xbc2, 0xffc, 0x8}, &(0x7f0000000140)=0x14) r3 = socket(0x0, 0x0, 0x0) bind$packet(r3, &(0x7f00000000c0), 0x14) r4 = fcntl$dupfd(r3, 0x0, r3) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="0c21202edb3ed350abfeaefd"], 0xc) [ 160.598714] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 160.612761] binder: 7278:7279 ioctl 4018620d 200003c0 returned -22 [ 160.628419] CPU: 1 PID: 7261 Comm: syz-executor.5 Not tainted 4.14.128 #22 [ 160.635484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.635510] Call Trace: [ 160.635566] dump_stack+0x138/0x19c [ 160.635615] warn_alloc.cold+0x96/0x1af [ 160.635628] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 160.635655] ? __lock_acquire+0x5f9/0x45e0 [ 160.635678] ? _raw_spin_unlock_irq+0x28/0x90 [ 160.635695] ? trace_hardirqs_on_caller+0x400/0x590 [ 160.650646] binder: 7278:7286 ioctl 4018620d 200003c0 returned -22 [ 160.651267] __vmalloc_node_range+0x3be/0x6a0 [ 160.664282] ? trace_hardirqs_on+0x10/0x10 [ 160.688792] ? __schedule+0x7c0/0x1cd0 [ 160.692718] ? kvm_arch_create_memslot+0xa5/0x450 [ 160.697595] __vmalloc_node_flags_caller+0x4f/0x60 [ 160.702520] ? kvm_arch_create_memslot+0xa5/0x450 [ 160.707369] kvmalloc_node+0xb2/0xe0 [ 160.711091] kvm_arch_create_memslot+0xa5/0x450 [ 160.715778] __kvm_set_memory_region+0xbf4/0x1a50 [ 160.720638] ? kvm_write_guest_cached+0x40/0x40 [ 160.725337] kvm_set_memory_region+0x2f/0x50 [ 160.729753] kvm_vm_ioctl+0x408/0x1600 [ 160.733646] ? __lock_acquire+0x5f9/0x45e0 [ 160.737886] ? kvm_set_memory_region+0x50/0x50 [ 160.742471] ? trace_hardirqs_on+0x10/0x10 [ 160.746718] ? trace_hardirqs_on+0x10/0x10 [ 160.750959] ? __might_fault+0x110/0x1d0 [ 160.755029] ? __might_fault+0x110/0x1d0 [ 160.759117] ? __fget+0x210/0x370 [ 160.762577] ? find_held_lock+0x35/0x130 [ 160.766653] ? __fget+0x210/0x370 [ 160.770115] ? kvm_set_memory_region+0x50/0x50 [ 160.774700] do_vfs_ioctl+0x7ae/0x1060 [ 160.778631] ? selinux_file_mprotect+0x5d0/0x5d0 [ 160.783394] ? lock_downgrade+0x6e0/0x6e0 [ 160.784926] block nbd0: Receive control failed (result -22) [ 160.787544] ? ioctl_preallocate+0x1c0/0x1c0 12:27:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, 0x0, 0x8c) 12:27:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20400000000b}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 160.787559] ? __fget+0x237/0x370 [ 160.787576] ? security_file_ioctl+0x89/0xb0 [ 160.797680] SyS_ioctl+0x8f/0xc0 [ 160.797691] ? do_vfs_ioctl+0x1060/0x1060 [ 160.797706] do_syscall_64+0x1e8/0x640 [ 160.805544] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 160.805562] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.805590] RIP: 0033:0x4592c9 [ 160.817324] block nbd0: shutting down sockets [ 160.821770] RSP: 002b:00007f4c3f76dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 160.821781] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 12:27:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680), 0x2b9}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001000}], 0x1}}], 0x1, 0x0, 0x0) 12:27:55 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002b005056020000001900054002f00300000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 160.821787] RDX: 0000000020000000 RSI: 000000004020ae46 RDI: 0000000000000004 [ 160.821792] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 160.821798] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c3f76e6d4 [ 160.821803] R13: 00000000004c270d R14: 00000000004d56d8 R15: 00000000ffffffff [ 161.025309] Mem-Info: [ 161.029719] active_anon:101603 inactive_anon:191 isolated_anon:0 [ 161.029719] active_file:8017 inactive_file:10464 isolated_file:0 [ 161.029719] unevictable:0 dirty:574 writeback:0 unstable:0 [ 161.029719] slab_reclaimable:10189 slab_unreclaimable:90970 [ 161.029719] mapped:58765 shmem:242 pagetables:963 bounce:0 [ 161.029719] free:1314552 free_pcp:332 free_cma:0 [ 161.065747] Node 0 active_anon:404280kB inactive_anon:764kB active_file:31928kB inactive_file:41856kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235060kB dirty:2288kB writeback:0kB shmem:968kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 194560kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 161.094321] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 161.121052] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 161.147298] lowmem_reserve[]: 0 2580 2580 2580 [ 161.151975] Node 0 DMA32 free:1457608kB min:36468kB low:45584kB high:54700kB active_anon:404160kB inactive_anon:776kB active_file:31932kB inactive_file:41868kB unevictable:0kB writepending:2336kB present:3129332kB managed:2644912kB mlocked:0kB kernel_stack:6944kB pagetables:3732kB bounce:0kB free_pcp:1316kB local_pcp:672kB free_cma:0kB [ 161.181960] lowmem_reserve[]: 0 0 0 0 [ 161.185762] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 161.211767] lowmem_reserve[]: 0 0 0 0 [ 161.215581] Node 1 Normal free:3786308kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 161.243286] lowmem_reserve[]: 0 0 0 0 [ 161.247114] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 161.260820] Node 0 DMA32: 4094*4kB (UME) 222*8kB (UME) 230*16kB (ME) 158*32kB (ME) 66*64kB (UME) 11*128kB (UME) 7*256kB (UME) 37*512kB (UE) 31*1024kB (UME) 34*2048kB (UME) 318*4096kB (UM) = 1457160kB [ 161.278939] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 161.290450] Node 1 Normal: 51*4kB (U) 335*8kB (UME) 280*16kB (UME) 66*32kB (UM) 15*64kB (UM) 9*128kB (U) 7*256kB (UME) 3*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3786308kB [ 161.307469] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 161.316445] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 12:27:56 executing program 5: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCDELDLCI(r1, 0x8982, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', '{+!:(self\x00'}) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 12:27:56 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) r1 = socket(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) utime(&(0x7f0000000240)='./file0\x00', 0x0) 12:27:56 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:56 executing program 1: 12:27:56 executing program 3: 12:27:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000005340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="8f3fd27be1b786ef53245bd36452a1aec2ba6e1747df315323", 0x19}], 0x1}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") recvmmsg(r2, &(0x7f000000b300)=[{{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f0000005d00)=""/24, 0x18}], 0x1}}], 0x1, 0x40, 0x0) [ 161.325126] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 161.334021] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 161.343319] 18729 total pagecache pages [ 161.347297] 0 pages in swap cache [ 161.350803] Swap cache stats: add 0, delete 0, find 0/0 [ 161.356164] Free swap = 0kB [ 161.359160] Total swap = 0kB [ 161.362641] 1965979 pages RAM [ 161.365741] 0 pages HighMem/MovableOnly [ 161.369694] 333222 pages reserved [ 161.373204] 0 pages cma reserved 12:27:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/36, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) read(r2, &(0x7f0000000040)=""/185, 0xb9) shutdown(r2, 0x0) 12:27:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000800000000000000000000008510ffff00000e009500000000000000"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 161.426673] block nbd0: Receive control failed (result -22) [ 161.436511] block nbd0: shutting down sockets 12:27:56 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:56 executing program 2: [ 161.509078] Unknown options in mask d87b 12:27:56 executing program 1: 12:27:56 executing program 2: [ 161.564984] block nbd0: Receive control failed (result -22) [ 161.577366] block nbd0: shutting down sockets [ 162.066919] Unknown options in mask d87b 12:27:56 executing program 5: 12:27:57 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) r1 = socket(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) utime(&(0x7f0000000240)='./file0\x00', 0x0) 12:27:57 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:57 executing program 2: 12:27:57 executing program 1: 12:27:57 executing program 3: [ 162.466675] block nbd0: Receive control failed (result -22) [ 162.495434] block nbd0: shutting down sockets 12:27:57 executing program 3: 12:27:57 executing program 2: 12:27:57 executing program 1: 12:27:57 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 12:27:57 executing program 2: 12:27:57 executing program 1: [ 162.842810] Unknown options in mask d87b 12:27:57 executing program 5: 12:27:57 executing program 4: 12:27:57 executing program 3: 12:27:57 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 12:27:57 executing program 2: 12:27:57 executing program 1: 12:27:57 executing program 5: 12:27:57 executing program 2: 12:27:57 executing program 3: 12:27:58 executing program 2: 12:27:58 executing program 1: 12:27:58 executing program 5: 12:27:58 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 12:27:58 executing program 4: 12:27:58 executing program 3: 12:27:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x19, 0xffffffffffffffff, 0x0, 0x0, {0x6}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 12:27:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000011c0)="b6924d6783bdd8f7f15d6fdff3960e23dc7488ac0c6d05bfbc86c6914f1df5c68babb4041e676025f3200431cd018204bd8779ba13ad153a37f5c31afb42bf6bda7c8db58a0e9f3e7214844b853e57e6fc9608d852fe85c2d5642ab70f924154708a0ae4bd0bb5c3c526f22d84f3a7b5caf8844bb62b09f5543dc6c31d4176df6d4f124905a6f50d854c8974a6c46a7943ce1d4034f78bef8744b1cde33361d626da96d41c0eaf4e058894708cac94c05e84bebde859a5b5e177abec49fa337e6b986983b15a873c265f284fd6a051bf444eaac5c4caedaf4961c863e68b6b95d767e4", 0xe3, 0x0, 0x0, 0x0) 12:27:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/75, 0x4b}], 0x1) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1000, 0x206) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0xe) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 12:27:58 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 12:27:58 executing program 3: 12:27:58 executing program 4: 12:27:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x302, 0x9}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x681}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:27:58 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 12:27:58 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x6ab}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000300)={0x0, 0x80000, r6}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000400)={r7, r8, 0x1}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) r9 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r9, &(0x7f0000000080)=ANY=[@ANYBLOB="ff57"], 0x2) 12:27:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000540)=0x2, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) shmget$private(0x0, 0x200000, 0xfffffffffffffffe, &(0x7f0000e00000/0x200000)=nil) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007d6) 12:27:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x1fffffc, 0x800) fallocate(r1, 0x8, 0x0, 0x8000) 12:27:58 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:58 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 12:27:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) connect$inet(r1, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4000) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:27:58 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:58 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000280)) 12:27:58 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:58 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc4c85513, &(0x7f0000000280)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:58 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:58 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) r6 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x6ab}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000300)={0x0, 0x80000, r6}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000400)={r7, r8, 0x1}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) r9 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r9, &(0x7f0000000080)=ANY=[@ANYBLOB="ff57"], 0x2) 12:27:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e00)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x20, 0x10, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:27:59 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x2000012c, 0x0, 0x0) close(r0) 12:27:59 executing program 4: socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:59 executing program 5: socketpair(0x11, 0x3, 0x18, 0x0) 12:27:59 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 12:27:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804803000000460001170000001419000a0005000000000003f500b70000e388ab461e59d7248b", 0x39}], 0x1) 12:27:59 executing program 4: socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x40000101, 0x0, 0x20f], [0xc1]}) 12:27:59 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:59 executing program 4: socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:59 executing program 1: r0 = socket(0x18, 0x3, 0x0) setsockopt(r0, 0x1000000000029, 0x120000001a, &(0x7f00000001c0)="8fe8f025", 0x4) [ 164.773158] kvm [7530]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:27:59 executing program 0: r0 = socket(0x11, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:59 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 164.799945] audit: type=1400 audit(1561033679.427:44): avc: denied { map } for pid=7525 comm="syz-executor.2" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFFC87A202864656C6574656429 dev="tmpfs" ino=28235 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 12:27:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0xf, &(0x7f0000000000)=""/33, &(0x7f0000000040)=0x21) 12:27:59 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2d, 'memory'}]}, 0x8) 12:27:59 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:59 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:27:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:27:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, 0x0) 12:27:59 executing program 0: r0 = socket(0x11, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:59 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="040000000000000010180000000000002000000057000000"], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ftruncate(r0, 0x0) 12:27:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000011c0)="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", 0x411, 0x0, 0x0, 0x0) 12:27:59 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:59 executing program 3: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_read_part_table(0x0, 0x0, 0x0) 12:27:59 executing program 2: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) io_setup(0x41, &(0x7f00000006c0)=0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 12:27:59 executing program 0: r0 = socket(0x11, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 12:27:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:27:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/164, 0x370) 12:27:59 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:27:59 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc4c85512, &(0x7f0000000280)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:00 executing program 5: 12:28:00 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:00 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @broadcast, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="4c506ccc303f", "", @empty, "fe2182c301fd543484f99b861f00d5ba"}}}}, 0x0) 12:28:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:28:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@uid={'uid'}}, {@usrquota='usrquota'}, {@gid={'gid'}}, {@integrity='integrity'}, {@discard_size={'discard'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'securitykeyring-[&'}}]}) 12:28:00 executing program 3: 12:28:00 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(0x0, 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:00 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:00 executing program 1: [ 165.755839] JFS: discard option not supported on device [ 165.791480] jfs: Unrecognized mount option "smackfsfloor=securitykeyring-[&" or missing value 12:28:00 executing program 3: 12:28:00 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(0x0, 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:00 executing program 5: 12:28:00 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:00 executing program 1: 12:28:00 executing program 3: [ 165.929749] JFS: discard option not supported on device [ 165.950193] jfs: Unrecognized mount option "smackfsfloor=securitykeyring-[&" or missing value 12:28:00 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(0x0, 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:00 executing program 2: 12:28:00 executing program 1: 12:28:00 executing program 3: 12:28:00 executing program 5: [ 165.986834] block nbd0: Receive control failed (result -22) [ 165.996296] block nbd0: shutting down sockets 12:28:00 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:00 executing program 3: 12:28:00 executing program 1: 12:28:00 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 166.137339] block nbd0: Receive control failed (result -22) [ 166.163074] block nbd0: shutting down sockets 12:28:00 executing program 2: 12:28:00 executing program 5: 12:28:00 executing program 1: 12:28:00 executing program 3: 12:28:00 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:00 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:00 executing program 5: 12:28:00 executing program 1: 12:28:00 executing program 2: 12:28:01 executing program 3: 12:28:01 executing program 5: [ 166.366371] block nbd0: Receive control failed (result -22) [ 166.376780] block nbd0: shutting down sockets 12:28:01 executing program 3: 12:28:01 executing program 2: 12:28:01 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:01 executing program 3: 12:28:01 executing program 1: 12:28:01 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:01 executing program 5: 12:28:01 executing program 2: 12:28:01 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:01 executing program 1: 12:28:01 executing program 3: [ 166.568566] block nbd0: Receive control failed (result -22) [ 166.575528] block nbd0: shutting down sockets 12:28:01 executing program 5: 12:28:01 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:01 executing program 2: 12:28:01 executing program 3: 12:28:01 executing program 1: 12:28:01 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:01 executing program 2: [ 166.707455] block nbd0: Receive control failed (result -22) [ 166.725837] block nbd0: shutting down sockets 12:28:01 executing program 5: 12:28:01 executing program 3: 12:28:01 executing program 2: 12:28:01 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:01 executing program 1: 12:28:01 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:01 executing program 5: 12:28:01 executing program 2: 12:28:01 executing program 1: 12:28:01 executing program 3: [ 166.911980] block nbd0: Receive control failed (result -22) [ 166.921876] block nbd0: shutting down sockets 12:28:01 executing program 4: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:01 executing program 5: 12:28:01 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:01 executing program 2: 12:28:01 executing program 3: 12:28:01 executing program 1: 12:28:01 executing program 2: 12:28:01 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 167.101249] block nbd0: Receive control failed (result -22) [ 167.109091] block nbd0: shutting down sockets 12:28:01 executing program 4: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:01 executing program 1: 12:28:01 executing program 3: 12:28:01 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:01 executing program 2: 12:28:01 executing program 3: 12:28:01 executing program 2: 12:28:01 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f0000000180)=ANY=[@ANYBLOB='grpjquota=z/']) 12:28:01 executing program 4: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 167.262291] block nbd0: Receive control failed (result -22) [ 167.270496] block nbd0: shutting down sockets 12:28:01 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x40000020, 0x0, 0x202], [0xc1]}) [ 167.358672] EXT4-fs (sda1): quotafile must be on filesystem root [ 167.431603] block nbd0: Receive control failed (result -22) [ 167.438660] block nbd0: shutting down sockets [ 167.477570] EXT4-fs (sda1): quotafile must be on filesystem root 12:28:02 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00 \x00'/28], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$TCGETS(r1, 0x5401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) 12:28:02 executing program 3: r0 = socket$inet6(0x10, 0x1000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="5500000018007f1dfd0000b29da206000a80000000a8430891000000040008000a000c00230000001940a30700000000000000001338d54a4400009bfbc80c1f6fd8990fc6c4fb4c0443cfc883de448daa7227d400", 0x55}], 0x1}, 0x0) 12:28:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:02 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:02 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="5500000018007f686cfe01b2a4a280930a060501fe8000021400000039000900350050560b0000001900054002f00200000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:28:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 12:28:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0xfff, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 168.051295] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.064597] block nbd0: Receive control failed (result -22) [ 168.076368] block nbd0: shutting down sockets 12:28:02 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x5, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 12:28:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000040)=0xffffffffffffffff, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) semget(0x0, 0x0, 0x240) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007b9) 12:28:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 168.246315] block nbd0: Receive control failed (result -22) [ 168.256474] block nbd0: shutting down sockets [ 168.274596] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:28:03 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x7, 0x800820032, 0xffffffffffffffff, 0x0) 12:28:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, 0x0) 12:28:03 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) 12:28:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x10001}, 0x8) 12:28:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, 0x0) [ 168.563682] block nbd0: Receive control failed (result -22) [ 168.574275] block nbd0: shutting down sockets 12:28:03 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) 12:28:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2100, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000040)) syz_read_part_table(0x0, 0x0, 0x0) [ 168.682409] block nbd0: server does not support multiple connections per device. [ 168.720372] block nbd0: shutting down sockets 12:28:03 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:28:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, 0x0) 12:28:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) 12:28:03 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r1, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @rose, @default, @rose, @default, @remote, @netrom, @default]}, 0x48) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 169.158047] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de [ 169.178296] block nbd0: server does not support multiple connections per device. 12:28:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) 12:28:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r1, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @rose, @default, @rose, @default, @remote, @netrom, @default]}, 0x48) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 169.205222] block nbd0: shutting down sockets [ 169.219552] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 12:28:03 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) [ 169.375965] block nbd0: server does not support multiple connections per device. [ 169.385086] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 12:28:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)) 12:28:04 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 169.418294] block nbd0: shutting down sockets 12:28:04 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfec7be070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r1, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @rose, @default, @rose, @default, @remote, @netrom, @default]}, 0x48) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:04 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:04 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:28:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aea2, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x7fff}]}) [ 169.559465] block nbd0: server does not support multiple connections per device. [ 169.591956] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 12:28:04 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 169.621311] block nbd0: shutting down sockets 12:28:04 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:04 executing program 5: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) io_setup(0x41, &(0x7f00000006c0)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 12:28:04 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) socket$packet(0x11, 0xa, 0x300) connect$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @rose, @default, @rose, @default, @remote, @netrom, @default]}, 0x48) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:28:04 executing program 4: openat$selinux_status(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) memfd_create(&(0x7f0000000140)='}}-\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ftruncate(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:28:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) 12:28:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) [ 169.766806] block nbd0: server does not support multiple connections per device. [ 169.797802] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 169.816856] block nbd0: shutting down sockets 12:28:04 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$rfkill(r0, &(0x7f0000000000), 0x8) 12:28:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) 12:28:04 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) 12:28:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) [ 169.904717] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 169.920154] protocol 88fb is buggy, dev hsr_slave_0 [ 169.932190] protocol 88fb is buggy, dev hsr_slave_1 12:28:04 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:28:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) [ 169.981544] block nbd0: server does not support multiple connections per device. [ 170.017260] block nbd0: shutting down sockets 12:28:04 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 12:28:04 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000000240)={&(0x7f0000563000/0x3000)=nil, 0x3000}) 12:28:04 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x80008005, 0x4300) r0 = open$dir(&(0x7f0000000100)='./bus\x00', 0x203d, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 12:28:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) [ 170.116274] FAULT_FLAG_ALLOW_RETRY missing 0 [ 170.142806] FAULT_FLAG_ALLOW_RETRY missing 0 [ 170.144988] CPU: 1 PID: 8008 Comm: syz-executor.2 Not tainted 4.14.128 #22 [ 170.154481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.163935] Call Trace: [ 170.166540] dump_stack+0x138/0x19c [ 170.170204] handle_userfault.cold+0x3c/0x50 [ 170.174633] ? save_trace+0x290/0x290 [ 170.178453] ? userfaultfd_ioctl+0x2fe0/0x2fe0 [ 170.183067] ? do_huge_pmd_anonymous_page+0xaad/0x1470 [ 170.188368] ? find_held_lock+0x35/0x130 [ 170.192448] ? do_huge_pmd_anonymous_page+0xaad/0x1470 [ 170.197764] ? lock_downgrade+0x6e0/0x6e0 [ 170.201931] do_huge_pmd_anonymous_page+0xaba/0x1470 [ 170.207159] ? __unqueue_futex+0x100/0x100 [ 170.211410] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 170.216536] ? __thp_get_unmapped_area+0x130/0x130 [ 170.221521] __handle_mm_fault+0x22bf/0x3470 [ 170.226295] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 170.231361] ? find_held_lock+0x35/0x130 [ 170.235519] ? handle_mm_fault+0x1b6/0x7c0 [ 170.239775] handle_mm_fault+0x293/0x7c0 [ 170.243933] __get_user_pages+0x465/0x1230 [ 170.248179] ? follow_page_mask+0x1560/0x1560 [ 170.252680] ? lock_acquire+0x16f/0x430 [ 170.256653] ? do_get_mempolicy+0x54e/0xa90 [ 170.261004] get_user_pages+0x95/0xc0 [ 170.264816] do_get_mempolicy+0x4fe/0xa90 [ 170.268964] ? sp_free+0x70/0x70 [ 170.272335] ? put_timespec64+0xb4/0x100 [ 170.276391] SyS_get_mempolicy+0xd7/0x1a0 [ 170.280534] ? SyS_migrate_pages+0x700/0x700 [ 170.284937] ? SyS_clock_gettime+0xf8/0x180 [ 170.289256] ? do_syscall_64+0x53/0x640 [ 170.293225] ? SyS_migrate_pages+0x700/0x700 [ 170.297634] do_syscall_64+0x1e8/0x640 [ 170.301513] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.306355] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 170.311543] RIP: 0033:0x4592c9 [ 170.314725] RSP: 002b:00007f9918732c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 170.322446] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004592c9 [ 170.329715] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 12:28:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 170.336989] RBP: 000000000075bf20 R08: 0000000000000003 R09: 0000000000000000 [ 170.344261] R10: 0000000020548000 R11: 0000000000000246 R12: 00007f99187336d4 [ 170.351534] R13: 00000000004bfcc0 R14: 00000000004d18b0 R15: 00000000ffffffff [ 170.366975] CPU: 0 PID: 8020 Comm: syz-executor.5 Not tainted 4.14.128 #22 [ 170.374028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.383469] Call Trace: [ 170.386072] dump_stack+0x138/0x19c [ 170.389719] handle_userfault.cold+0x3c/0x50 [ 170.394145] ? save_trace+0x290/0x290 [ 170.397956] ? userfaultfd_ioctl+0x2fe0/0x2fe0 [ 170.402551] ? do_huge_pmd_anonymous_page+0xaad/0x1470 [ 170.407848] ? find_held_lock+0x35/0x130 [ 170.411922] ? do_huge_pmd_anonymous_page+0xaad/0x1470 [ 170.417219] ? lock_downgrade+0x6e0/0x6e0 [ 170.421397] do_huge_pmd_anonymous_page+0xaba/0x1470 [ 170.426553] ? __unqueue_futex+0x100/0x100 [ 170.430799] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 170.435916] ? __thp_get_unmapped_area+0x130/0x130 [ 170.440861] __handle_mm_fault+0x22bf/0x3470 [ 170.445287] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 170.450054] ? find_held_lock+0x35/0x130 [ 170.454125] ? handle_mm_fault+0x1b6/0x7c0 [ 170.458411] handle_mm_fault+0x293/0x7c0 [ 170.462487] __get_user_pages+0x465/0x1230 [ 170.466736] ? follow_page_mask+0x1560/0x1560 [ 170.471259] ? lock_acquire+0x16f/0x430 [ 170.475235] ? do_get_mempolicy+0x54e/0xa90 [ 170.479558] get_user_pages+0x95/0xc0 [ 170.483356] do_get_mempolicy+0x4fe/0xa90 [ 170.487496] ? sp_free+0x70/0x70 [ 170.490854] ? put_timespec64+0xb4/0x100 [ 170.494910] SyS_get_mempolicy+0xd7/0x1a0 [ 170.499053] ? SyS_migrate_pages+0x700/0x700 [ 170.503457] ? SyS_clock_gettime+0xf8/0x180 [ 170.507774] ? do_syscall_64+0x53/0x640 [ 170.511747] ? SyS_migrate_pages+0x700/0x700 [ 170.516150] do_syscall_64+0x1e8/0x640 [ 170.520030] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.524873] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 170.530057] RIP: 0033:0x4592c9 [ 170.533242] RSP: 002b:00007f4c3f76dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef 12:28:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x2, &(0x7f0000004b40), 0xd5, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x0) 12:28:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:28:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x40000102, 0x0, 0x11, 0x4800], [0xc1]}) 12:28:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 170.540941] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004592c9 [ 170.548200] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 170.555471] RBP: 000000000075bf20 R08: 0000000000000003 R09: 0000000000000000 [ 170.562739] R10: 0000000020548000 R11: 0000000000000246 R12: 00007f4c3f76e6d4 [ 170.570005] R13: 00000000004bfcc0 R14: 00000000004d18b0 R15: 00000000ffffffff [ 170.578871] block nbd0: shutting down sockets [ 170.594438] FAULT_FLAG_ALLOW_RETRY missing 0 [ 170.599194] CPU: 0 PID: 8020 Comm: syz-executor.5 Not tainted 4.14.128 #22 [ 170.606228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.615597] Call Trace: [ 170.618210] dump_stack+0x138/0x19c [ 170.621862] handle_userfault.cold+0x3c/0x50 [ 170.626273] ? save_trace+0x290/0x290 [ 170.630066] ? userfaultfd_ioctl+0x2fe0/0x2fe0 [ 170.634646] ? __handle_mm_fault+0x2b25/0x3470 [ 170.639247] ? find_held_lock+0x35/0x130 [ 170.643311] ? __handle_mm_fault+0x2b25/0x3470 [ 170.647892] ? lock_downgrade+0x6e0/0x6e0 [ 170.652038] __handle_mm_fault+0x2b36/0x3470 [ 170.656444] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 170.661192] ? find_held_lock+0x35/0x130 [ 170.665249] ? handle_mm_fault+0x1b6/0x7c0 [ 170.669490] handle_mm_fault+0x293/0x7c0 [ 170.673552] __get_user_pages+0x465/0x1230 [ 170.677785] ? follow_page_mask+0x1560/0x1560 [ 170.682284] ? memset+0x32/0x40 [ 170.685556] get_user_pages+0x95/0xc0 [ 170.689353] do_get_mempolicy+0x4fe/0xa90 [ 170.693493] ? sp_free+0x70/0x70 [ 170.696878] ? put_timespec64+0xb4/0x100 [ 170.700936] SyS_get_mempolicy+0xd7/0x1a0 [ 170.705078] ? SyS_migrate_pages+0x700/0x700 [ 170.709478] ? SyS_clock_gettime+0xf8/0x180 [ 170.713794] ? do_syscall_64+0x53/0x640 [ 170.717761] ? SyS_migrate_pages+0x700/0x700 [ 170.722164] do_syscall_64+0x1e8/0x640 [ 170.726046] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.730890] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 170.736072] RIP: 0033:0x4592c9 12:28:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) [ 170.739253] RSP: 002b:00007f4c3f76dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 170.746956] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004592c9 [ 170.754224] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 170.761508] RBP: 000000000075bf20 R08: 0000000000000003 R09: 0000000000000000 [ 170.768770] R10: 0000000020548000 R11: 0000000000000246 R12: 00007f4c3f76e6d4 [ 170.776037] R13: 00000000004bfcc0 R14: 00000000004d18b0 R15: 00000000ffffffff [ 170.787381] FAULT_FLAG_ALLOW_RETRY missing 0 [ 170.805069] CPU: 1 PID: 8008 Comm: syz-executor.2 Not tainted 4.14.128 #22 [ 170.812124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.821480] Call Trace: [ 170.821503] dump_stack+0x138/0x19c [ 170.821522] handle_userfault.cold+0x3c/0x50 [ 170.821544] ? save_trace+0x290/0x290 [ 170.821557] ? userfaultfd_ioctl+0x2fe0/0x2fe0 [ 170.821573] ? do_huge_pmd_anonymous_page+0xaad/0x1470 [ 170.821585] ? find_held_lock+0x35/0x130 [ 170.821599] ? do_huge_pmd_anonymous_page+0xaad/0x1470 [ 170.832203] ? lock_downgrade+0x6e0/0x6e0 [ 170.859276] do_huge_pmd_anonymous_page+0xaba/0x1470 [ 170.859290] ? __unqueue_futex+0x100/0x100 [ 170.859305] ? __thp_get_unmapped_area+0x130/0x130 [ 170.873552] __handle_mm_fault+0x22bf/0x3470 [ 170.877969] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 170.877983] ? find_held_lock+0x35/0x130 [ 170.877996] ? handle_mm_fault+0x1b6/0x7c0 [ 170.891032] handle_mm_fault+0x293/0x7c0 [ 170.895105] __get_user_pages+0x465/0x1230 [ 170.899358] ? follow_page_mask+0x1560/0x1560 [ 170.903865] ? memset+0x32/0x40 [ 170.907148] get_user_pages+0x95/0xc0 [ 170.910961] do_get_mempolicy+0x4fe/0xa90 [ 170.915117] ? sp_free+0x70/0x70 [ 170.918485] ? put_timespec64+0xb4/0x100 [ 170.922552] SyS_get_mempolicy+0xd7/0x1a0 [ 170.926695] ? SyS_migrate_pages+0x700/0x700 [ 170.931100] ? SyS_clock_gettime+0xf8/0x180 [ 170.935415] ? do_syscall_64+0x53/0x640 [ 170.939384] ? SyS_migrate_pages+0x700/0x700 [ 170.943790] do_syscall_64+0x1e8/0x640 [ 170.947669] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.952519] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 170.957698] RIP: 0033:0x4592c9 [ 170.960879] RSP: 002b:00007f9918732c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 170.968580] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004592c9 [ 170.975865] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 170.983127] RBP: 000000000075bf20 R08: 0000000000000003 R09: 0000000000000000 [ 170.990388] R10: 0000000020548000 R11: 0000000000000246 R12: 00007f99187336d4 [ 170.997651] R13: 00000000004bfcc0 R14: 00000000004d18b0 R15: 00000000ffffffff 12:28:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffffffffffdd, 0x0, [{}, {}, {}, {}, {0x0, 0xffff}, {}, {}, {}, {}, {0x0, 0x4ab9}, {0x0, 0x0, 0xc5f9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x4}]}}) 12:28:05 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000000240)={&(0x7f0000563000/0x3000)=nil, 0x3000}) 12:28:05 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 12:28:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) 12:28:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0xffffffffffff20d7, 0x4) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000080)=0x10000, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setrlimit(0x7, &(0x7f0000000180)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0080d) [ 171.076157] FAULT_FLAG_ALLOW_RETRY missing 0 [ 171.090109] block nbd0: shutting down sockets [ 171.094423] CPU: 1 PID: 8048 Comm: syz-executor.5 Not tainted 4.14.128 #22 [ 171.102157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.102164] Call Trace: [ 171.114131] dump_stack+0x138/0x19c [ 171.117768] handle_userfault.cold+0x3c/0x50 [ 171.117788] ? save_trace+0x290/0x290 12:28:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) [ 171.117799] ? userfaultfd_ioctl+0x2fe0/0x2fe0 [ 171.117812] ? do_huge_pmd_anonymous_page+0xaad/0x1470 [ 171.117823] ? find_held_lock+0x35/0x130 [ 171.130712] ? do_huge_pmd_anonymous_page+0xaad/0x1470 [ 171.130733] ? lock_downgrade+0x6e0/0x6e0 [ 171.130758] do_huge_pmd_anonymous_page+0xaba/0x1470 [ 171.130773] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 171.130787] ? __thp_get_unmapped_area+0x130/0x130 [ 171.130802] __handle_mm_fault+0x22bf/0x3470 [ 171.130816] ? vm_insert_mixed_mkwrite+0x40/0x40 12:28:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) [ 171.130829] ? find_held_lock+0x35/0x130 [ 171.154672] ? handle_mm_fault+0x1b6/0x7c0 [ 171.169095] handle_mm_fault+0x293/0x7c0 [ 171.169112] __get_user_pages+0x465/0x1230 [ 171.169131] ? follow_page_mask+0x1560/0x1560 [ 171.169148] ? lock_acquire+0x16f/0x430 [ 171.198977] ? do_get_mempolicy+0x54e/0xa90 [ 171.203309] get_user_pages+0x95/0xc0 [ 171.207118] do_get_mempolicy+0x4fe/0xa90 [ 171.211273] ? sp_free+0x70/0x70 [ 171.214673] ? put_timespec64+0xb4/0x100 [ 171.214688] SyS_get_mempolicy+0xd7/0x1a0 [ 171.214701] ? SyS_migrate_pages+0x700/0x700 [ 171.214711] ? SyS_clock_gettime+0xf8/0x180 [ 171.214729] ? do_syscall_64+0x53/0x640 [ 171.222924] ? SyS_migrate_pages+0x700/0x700 [ 171.222938] do_syscall_64+0x1e8/0x640 [ 171.222948] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.222965] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 171.222973] RIP: 0033:0x4592c9 [ 171.222978] RSP: 002b:00007f4c3f76dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 171.222989] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004592c9 12:28:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x8b, 0x0, 0x186], [0xc1]}) 12:28:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) [ 171.222995] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 171.223000] RBP: 000000000075bf20 R08: 0000000000000003 R09: 0000000000000000 [ 171.223006] R10: 0000000020548000 R11: 0000000000000246 R12: 00007f4c3f76e6d4 [ 171.223011] R13: 00000000004bfcc0 R14: 00000000004d18b0 R15: 00000000ffffffff 12:28:05 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) 12:28:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, 0x0, 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:28:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0xd5, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) [ 171.392074] kvm [8063]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 171.414437] block nbd0: shutting down sockets 12:28:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, 0x0, 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:28:06 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, 0x0, 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:28:06 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 12:28:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:28:06 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r2 = perf_event_open(&(0x7f0000000980)={0x1, 0x3b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getgroups(0x2, &(0x7f0000001340)=[0x0, 0x0]) dup3(r2, r1, 0x80000) 12:28:06 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x3b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) migrate_pages(0x0, 0x5, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 12:28:06 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) 12:28:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) 12:28:06 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:06 executing program 4: [ 172.078690] audit: type=1400 audit(1561033686.707:45): avc: denied { map } for pid=8100 comm="syz-executor.4" path="/dev/snd/pcmC0D0p" dev="devtmpfs" ino=15516 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 12:28:06 executing program 4: 12:28:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xe4, &(0x7f00000001c0)=""/228}, 0x48) 12:28:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:06 executing program 0: 12:28:06 executing program 4: 12:28:08 executing program 5: 12:28:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:28:08 executing program 0: 12:28:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:08 executing program 4: 12:28:08 executing program 2: 12:28:08 executing program 0: 12:28:08 executing program 4: 12:28:08 executing program 2: 12:28:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:28:08 executing program 5: 12:28:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@integrity='integrity'}, {@discard_size={'discard'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'securitykeyring-[&'}}]}) 12:28:08 executing program 4: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca5055e0b00ec7be070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x15, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="09631040000000000000000000000000e0ffffff00"], 0x0, 0x0, 0x0}) 12:28:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 12:28:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:28:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae64, 0x0) 12:28:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) [ 174.202834] audit: type=1400 audit(1561033688.837:46): avc: denied { set_context_mgr } for pid=8165 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 174.227648] binder: 8165:8171 unknown command 0 [ 174.238201] JFS: discard option not supported on device 12:28:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 174.260797] binder: 8165:8171 ioctl c0306201 200003c0 returned -22 [ 174.268324] jfs: Unrecognized mount option "smackfsfloor=securitykeyring-[&" or missing value 12:28:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:09 executing program 4: getpid() r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() fstat(r1, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) getresuid(&(0x7f0000001540), 0x0, &(0x7f00000015c0)) lstat(&(0x7f0000001600)='./file0\x00', 0x0) geteuid() getegid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4094}, 0x810) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) 12:28:09 executing program 2: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 174.350307] JFS: discard option not supported on device 12:28:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 174.414092] jfs: Unrecognized mount option "smackfsfloor=securitykeyring-[&" or missing value 12:28:09 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:28:09 executing program 5 (fault-call:5 fault-nth:0): r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 12:28:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x2, [0x40000010], [0xc1]}) 12:28:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 174.457235] block nbd0: Receive control failed (result -22) [ 174.470552] block nbd0: shutting down sockets [ 174.476341] Unknown ioctl 21545 12:28:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000089168700009500000b006b9b58b19610fc21f7f02680de160e613e3aec0926c3da7806e24651780446b03ee6a42c92aa71dbe9dbe2089d7e739974cad75f7cc9"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000140)=0xbb) [ 174.590392] FAULT_INJECTION: forcing a failure. [ 174.590392] name failslab, interval 1, probability 0, space 0, times 1 [ 174.612665] CPU: 1 PID: 8216 Comm: syz-executor.5 Not tainted 4.14.128 #22 [ 174.619698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.629052] Call Trace: [ 174.631655] dump_stack+0x138/0x19c [ 174.635320] should_fail.cold+0x10f/0x159 12:28:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 174.639481] should_failslab+0xdb/0x130 [ 174.643474] kmem_cache_alloc_node_trace+0x280/0x770 [ 174.643501] ? find_next_bit+0x28/0x30 [ 174.643517] __kmalloc_node+0x3d/0x80 [ 174.643533] blk_mq_realloc_hw_ctxs+0x1bf/0xe80 [ 174.660980] blk_mq_update_nr_hw_queues+0x1c9/0x3a0 [ 174.666030] nbd_start_device+0x12c/0xb00 [ 174.670192] nbd_ioctl+0x438/0xae0 [ 174.673754] ? nbd_add_socket+0x5e0/0x5e0 [ 174.677906] ? lock_downgrade+0x6e0/0x6e0 [ 174.682061] ? nbd_add_socket+0x5e0/0x5e0 [ 174.686219] blkdev_ioctl+0x96b/0x1860 12:28:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 174.690106] ? blkpg_ioctl+0x980/0x980 [ 174.690124] ? __might_sleep+0x93/0xb0 [ 174.690134] ? __fget+0x210/0x370 [ 174.690147] block_ioctl+0xde/0x120 [ 174.690157] ? blkdev_fallocate+0x3b0/0x3b0 [ 174.690169] do_vfs_ioctl+0x7ae/0x1060 [ 174.697929] ? selinux_file_mprotect+0x5d0/0x5d0 [ 174.697941] ? lock_downgrade+0x6e0/0x6e0 [ 174.697952] ? ioctl_preallocate+0x1c0/0x1c0 [ 174.726522] ? __fget+0x237/0x370 [ 174.729986] ? security_file_ioctl+0x89/0xb0 [ 174.734401] SyS_ioctl+0x8f/0xc0 12:28:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x711e}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe4, &(0x7f00000001c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 174.737768] ? do_vfs_ioctl+0x1060/0x1060 [ 174.741919] do_syscall_64+0x1e8/0x640 [ 174.745810] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 174.750653] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 174.750662] RIP: 0033:0x4592c9 [ 174.750667] RSP: 002b:00007f4c3f76dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 174.750678] RAX: ffffffffffffffda RBX: 00007f4c3f76dc90 RCX: 00000000004592c9 [ 174.750683] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 174.750692] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 12:28:09 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setlease(r0, 0x400, 0x3) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="96b1fdf3faf68c69be76b5b5e7697b5e06e6e27203000700"], &(0x7f00000004c0)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={r1, 0x100}, &(0x7f0000000540)=0x8) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000005c0)={0x42, 0x1, 0x3}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e20, @rand_addr=0x3}}, 0x604, 0x9}, 0x90) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000000c0)={0x2, 0x0, 0xfffffffffffff001}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000280)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000480)={'teql0\x00', 0x100000000}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x60cc) socket$caif_stream(0x25, 0x1, 0x4) [ 174.788635] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c3f76e6d4 [ 174.795887] R13: 00000000004c2a81 R14: 00000000004d5b10 R15: 0000000000000005 [ 174.820981] BUG: unable to handle kernel NULL pointer dereference at 0000000000000120 [ 174.828989] IP: blk_mq_map_swqueue+0x25e/0x9c0 [ 174.833571] PGD 9a6c1067 P4D 9a6c1067 PUD a17ea067 PMD 0 [ 174.839128] Oops: 0002 [#1] PREEMPT SMP KASAN [ 174.839832] caif:caif_disconnect_client(): nothing to disconnect [ 174.843623] Modules linked in: [ 174.843637] CPU: 1 PID: 8216 Comm: syz-executor.5 Not tainted 4.14.128 #22 [ 174.843642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.843648] task: ffff88805e15c300 task.stack: ffff888055ca0000 [ 174.843663] RIP: 0010:blk_mq_map_swqueue+0x25e/0x9c0 [ 174.843671] RSP: 0018:ffff888055ca7a50 EFLAGS: 00010246 [ 174.862953] kobject: 'loop3' (ffff8880a499c960): kobject_uevent_env [ 174.875601] kobject: 'loop3' (ffff8880a499c960): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 174.880499] RAX: 0000000000040000 RBX: 0000000000000001 RCX: ffffc90005e2d000 [ 174.880505] RDX: 0000000000000000 RSI: ffffffff82c975aa RDI: ffff8880a4959648 [ 174.880511] RBP: ffff888055ca7ac8 R08: 0000000000000000 R09: 0000000000000000 [ 174.880516] R10: 0000000000000000 R11: ffff888055ca78e8 R12: 0000000000000001 [ 174.880521] R13: ffff8880a496b800 R14: dffffc0000000000 R15: ffff8880a4b70fb0 [ 174.880529] FS: 00007f4c3f76e700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 174.880534] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.880542] CR2: 0000000000000120 CR3: 00000000a12c0000 CR4: 00000000001406e0 [ 174.959301] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 174.966577] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 174.973829] Call Trace: [ 174.976405] ? __mutex_unlock_slowpath+0x7c7/0x800 [ 174.981318] blk_mq_update_nr_hw_queues+0x21c/0x3a0 [ 174.986315] nbd_start_device+0x12c/0xb00 [ 174.990446] nbd_ioctl+0x438/0xae0 [ 174.993970] ? nbd_add_socket+0x5e0/0x5e0 [ 174.998100] ? lock_downgrade+0x6e0/0x6e0 [ 175.002230] ? nbd_add_socket+0x5e0/0x5e0 [ 175.006362] blkdev_ioctl+0x96b/0x1860 [ 175.010229] ? blkpg_ioctl+0x980/0x980 [ 175.014102] ? __might_sleep+0x93/0xb0 [ 175.017970] ? __fget+0x210/0x370 [ 175.021404] block_ioctl+0xde/0x120 [ 175.025009] ? blkdev_fallocate+0x3b0/0x3b0 [ 175.029354] do_vfs_ioctl+0x7ae/0x1060 [ 175.033231] ? selinux_file_mprotect+0x5d0/0x5d0 [ 175.037978] ? lock_downgrade+0x6e0/0x6e0 [ 175.042106] ? ioctl_preallocate+0x1c0/0x1c0 [ 175.046511] ? __fget+0x237/0x370 [ 175.049945] ? security_file_ioctl+0x89/0xb0 [ 175.054338] SyS_ioctl+0x8f/0xc0 [ 175.057688] ? do_vfs_ioctl+0x1060/0x1060 [ 175.061828] do_syscall_64+0x1e8/0x640 [ 175.065696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 175.070518] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 175.075696] RIP: 0033:0x4592c9 [ 175.078864] RSP: 002b:00007f4c3f76dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 175.086576] RAX: ffffffffffffffda RBX: 00007f4c3f76dc90 RCX: 00000000004592c9 [ 175.093827] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 175.101073] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 175.108322] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c3f76e6d4 [ 175.115568] R13: 00000000004c2a81 R14: 00000000004d5b10 R15: 0000000000000005 [ 175.122817] Code: ea 03 42 80 3c 32 00 0f 85 94 06 00 00 41 83 fc 3f 48 8b 17 0f 87 4b 04 00 00 48 89 55 c8 48 89 45 d0 e8 d6 31 93 fe 48 8b 55 c8 48 0f ab 9a 20 01 00 00 48 8d ba 78 01 00 00 48 8b 45 d0 48 [ 175.141909] RIP: blk_mq_map_swqueue+0x25e/0x9c0 RSP: ffff888055ca7a50 [ 175.148461] CR2: 0000000000000120 [ 175.154253] ---[ end trace b629fbff4125a557 ]--- [ 175.159171] Kernel panic - not syncing: Fatal exception [ 175.165576] Kernel Offset: disabled [ 175.169214] Rebooting in 86400 seconds..