5a23c3706318f7a4225e34854d1c45885c5048f"}, {0x70, 0x0, 0x4, "69b36682fb3098d8141ce673b800a84224c1d6a21438b0b34f4b14c2c2ceed75886348b93d52bd141c8f56222be4d813172682881caac95310f6f5a014ab14b4d55dc60edde562c9a14c676a567278d7f9cffcd19cfe8c9a1c97098cc312"}, {0x10, 0x0, 0x7ff}, {0x38, 0x113, 0x596, "6e123d7d837453e994e6b5210967fa8372d33d0447775ccca9a14363f6f27d001ef8"}], 0x330}}], 0x2, 0x20000000) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:03 executing program 5 (fault-call:5 fault-nth:12): bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:49:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0xfffffffffffffffd, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x100) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="ff0f00000000000002004e21ffffffff00001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000003dd16528ef51577600000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000060ed4fe72926c6d427c57d64a3f70d5e00000000000100000002004e24ac14141f00000000000000000000000000000000000000000000004902a03302b8130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fad1144949ab0380fcdd850c6368424e32d7c9102fb2359c90fa32294c5b153b139e0e57b820beccb2ee1f56ea3c764c"], 0x110) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000000c0)={r3, 0x1}) 16:49:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x18) dup2(r1, r0) [ 329.533763] FAULT_INJECTION: forcing a failure. [ 329.533763] name fail_page_alloc, interval 1, probability 0, space 0, times 0 16:49:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x100080000000) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) [ 329.662452] CPU: 1 PID: 14930 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 329.671074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.680434] Call Trace: [ 329.683044] dump_stack+0x244/0x39d [ 329.686695] ? dump_stack_print_info.cold.1+0x20/0x20 [ 329.691926] should_fail.cold.4+0xa/0x17 [ 329.696006] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 329.701123] ? is_bpf_text_address+0xac/0x170 [ 329.705632] ? graph_lock+0x270/0x270 [ 329.709440] ? lock_downgrade+0x900/0x900 [ 329.713607] ? check_preemption_disabled+0x48/0x280 [ 329.718641] ? kasan_check_read+0x11/0x20 [ 329.722937] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 329.728231] ? find_held_lock+0x36/0x1c0 [ 329.732373] ? nf_route_table_hook+0xd0/0x7e0 [ 329.736881] ? check_preemption_disabled+0x48/0x280 [ 329.741930] ? lock_release+0xa00/0xa00 [ 329.745911] ? perf_trace_sched_process_exec+0x860/0x860 [ 329.751405] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 329.756951] ? rcu_pm_notify+0xc0/0xc0 [ 329.760852] ? __might_sleep+0x95/0x190 [ 329.764847] __alloc_pages_nodemask+0x366/0xec0 [ 329.769527] ? iov_iter_get_pages_alloc+0x8ac/0x15a0 [ 329.774642] ? default_file_splice_read+0x1db/0xb20 [ 329.779664] ? do_splice_to+0x12e/0x190 [ 329.783655] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 329.788694] ? check_preemption_disabled+0x48/0x280 [ 329.793722] ? rcu_pm_notify+0xc0/0xc0 [ 329.797623] ? __kmalloc_node+0x3c/0x70 [ 329.801606] ? rcu_read_lock_sched_held+0x14f/0x180 [ 329.806649] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 329.812198] alloc_pages_current+0x173/0x350 [ 329.816616] push_pipe+0x3ff/0x7a0 [ 329.820160] ? __kmalloc_node+0x4d/0x70 [ 329.824178] iov_iter_get_pages_alloc+0x938/0x15a0 [ 329.829128] ? check_preemption_disabled+0x48/0x280 [ 329.834150] ? graph_lock+0x270/0x270 [ 329.837978] ? copyin+0x100/0x100 [ 329.841435] ? rcu_softirq_qs+0x20/0x20 [ 329.845424] ? unwind_dump+0x190/0x190 [ 329.849327] ? find_held_lock+0x36/0x1c0 [ 329.853896] ? aa_file_perm+0x469/0x1060 [ 329.857984] ? lock_downgrade+0x900/0x900 [ 329.862144] ? check_preemption_disabled+0x48/0x280 [ 329.867172] ? kasan_check_read+0x11/0x20 [ 329.871325] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 329.876613] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 329.881644] ? iov_iter_pipe+0xbb/0x2f0 [ 329.885632] default_file_splice_read+0x1db/0xb20 [ 329.890493] ? do_syscall_64+0x1b9/0x820 [ 329.894568] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 329.899952] ? iter_file_splice_write+0x1050/0x1050 [ 329.904978] ? aa_path_link+0x5e0/0x5e0 [ 329.908995] ? lock_downgrade+0x900/0x900 [ 329.913154] ? check_preemption_disabled+0x48/0x280 [ 329.918185] ? kasan_check_read+0x11/0x20 [ 329.922354] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 329.927641] ? __kmalloc+0x593/0x760 [ 329.931363] ? __lockdep_init_map+0x105/0x590 [ 329.935878] ? __mutex_init+0x1f7/0x290 [ 329.939865] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 329.945409] ? fsnotify+0x50e/0xef0 [ 329.949058] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 329.954000] ? fsnotify_first_mark+0x350/0x350 [ 329.958592] ? __fsnotify_parent+0xcc/0x430 [ 329.962927] ? fsnotify+0xef0/0xef0 [ 329.966600] ? security_file_permission+0x2bc/0x320 [ 329.971681] ? iter_file_splice_write+0x1050/0x1050 [ 329.976710] do_splice_to+0x12e/0x190 [ 329.980530] splice_direct_to_actor+0x31c/0x9d0 [ 329.985208] ? pipe_to_sendpage+0x400/0x400 [ 329.989560] ? do_splice_to+0x190/0x190 [ 329.993563] ? rw_verify_area+0x118/0x360 [ 329.997736] do_splice_direct+0x2d4/0x420 [ 330.001907] ? splice_direct_to_actor+0x9d0/0x9d0 [ 330.006763] ? rw_verify_area+0x118/0x360 [ 330.010920] do_sendfile+0x62a/0xe50 [ 330.014653] ? do_compat_pwritev64+0x1c0/0x1c0 [ 330.019255] ? __sb_end_write+0xd9/0x110 [ 330.023370] ? fput+0x130/0x1a0 [ 330.026668] ? do_syscall_64+0x9a/0x820 [ 330.030650] ? do_syscall_64+0x9a/0x820 [ 330.034680] __x64_sys_sendfile64+0x1fd/0x250 [ 330.039188] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 330.043816] do_syscall_64+0x1b9/0x820 [ 330.047710] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 330.053086] ? syscall_return_slowpath+0x5e0/0x5e0 [ 330.058029] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 330.062888] ? trace_hardirqs_on_caller+0x310/0x310 [ 330.067926] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 330.072958] ? prepare_exit_to_usermode+0x291/0x3b0 [ 330.078006] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 330.082862] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 330.088057] RIP: 0033:0x457679 [ 330.091260] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:49:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) [ 330.110190] RSP: 002b:00007fcea54aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 330.117905] RAX: ffffffffffffffda RBX: 00007fcea54aec90 RCX: 0000000000457679 [ 330.125199] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000004 [ 330.132477] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 330.139782] R10: 0000020000000003 R11: 0000000000000246 R12: 00007fcea54af6d4 [ 330.147096] R13: 00000000004c3e2b R14: 00000000004d6c40 R15: 0000000000000008 16:49:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1023, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0xff9e}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x120) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), 0x4) 16:49:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x8000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000000)) 16:49:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x800, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000240)={"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"}) 16:49:04 executing program 5 (fault-call:5 fault-nth:13): bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:49:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000000040)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 330.464791] FAULT_INJECTION: forcing a failure. [ 330.464791] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 330.512998] CPU: 1 PID: 14983 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 330.521604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.530960] Call Trace: [ 330.533573] dump_stack+0x244/0x39d [ 330.537230] ? dump_stack_print_info.cold.1+0x20/0x20 [ 330.542454] should_fail.cold.4+0xa/0x17 [ 330.546534] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 330.551661] ? is_bpf_text_address+0xac/0x170 [ 330.556182] ? graph_lock+0x270/0x270 [ 330.559998] ? lock_downgrade+0x900/0x900 [ 330.564159] ? check_preemption_disabled+0x48/0x280 [ 330.569210] ? kasan_check_read+0x11/0x20 [ 330.573367] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 330.578657] ? find_held_lock+0x36/0x1c0 [ 330.582797] ? udp_snat_handler+0x1150/0x1e30 [ 330.587335] ? check_preemption_disabled+0x48/0x280 [ 330.592361] ? lock_release+0xa00/0xa00 [ 330.596346] ? perf_trace_sched_process_exec+0x860/0x860 [ 330.601814] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 330.607361] ? rcu_pm_notify+0xc0/0xc0 [ 330.611260] ? __might_sleep+0x95/0x190 [ 330.615255] __alloc_pages_nodemask+0x366/0xec0 [ 330.619960] ? iov_iter_get_pages_alloc+0x8ac/0x15a0 [ 330.625067] ? default_file_splice_read+0x1db/0xb20 [ 330.630086] ? do_splice_to+0x12e/0x190 [ 330.634071] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 330.639633] ? check_preemption_disabled+0x48/0x280 [ 330.644674] ? rcu_pm_notify+0xc0/0xc0 [ 330.648601] ? __kmalloc_node+0x3c/0x70 [ 330.652589] ? rcu_read_lock_sched_held+0x14f/0x180 [ 330.657620] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 330.663176] alloc_pages_current+0x173/0x350 [ 330.667604] push_pipe+0x3ff/0x7a0 [ 330.671161] ? __kmalloc_node+0x4d/0x70 [ 330.675173] iov_iter_get_pages_alloc+0x938/0x15a0 [ 330.680116] ? check_preemption_disabled+0x48/0x280 [ 330.685172] ? graph_lock+0x270/0x270 [ 330.688991] ? copyin+0x100/0x100 [ 330.692459] ? rcu_softirq_qs+0x20/0x20 [ 330.696445] ? unwind_dump+0x190/0x190 [ 330.700353] ? find_held_lock+0x36/0x1c0 [ 330.704431] ? aa_file_perm+0x469/0x1060 [ 330.708515] ? lock_downgrade+0x900/0x900 [ 330.712671] ? check_preemption_disabled+0x48/0x280 [ 330.717720] ? kasan_check_read+0x11/0x20 [ 330.721891] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 330.727175] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 330.732200] ? iov_iter_pipe+0xbb/0x2f0 [ 330.736187] default_file_splice_read+0x1db/0xb20 [ 330.741083] ? do_syscall_64+0x1b9/0x820 [ 330.745149] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 330.750537] ? iter_file_splice_write+0x1050/0x1050 [ 330.755559] ? aa_path_link+0x5e0/0x5e0 [ 330.759542] ? lock_downgrade+0x900/0x900 [ 330.763704] ? check_preemption_disabled+0x48/0x280 [ 330.768752] ? kasan_check_read+0x11/0x20 [ 330.772962] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 330.778248] ? __lockdep_init_map+0x105/0x590 [ 330.782782] ? __mutex_init+0x1f7/0x290 [ 330.786774] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 330.792327] ? fsnotify+0x50e/0xef0 [ 330.795971] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 330.800913] ? fsnotify_first_mark+0x350/0x350 [ 330.805506] ? __fsnotify_parent+0xcc/0x430 [ 330.809870] ? fsnotify+0xef0/0xef0 [ 330.813524] ? security_file_permission+0x2bc/0x320 [ 330.818575] ? iter_file_splice_write+0x1050/0x1050 [ 330.823606] do_splice_to+0x12e/0x190 [ 330.827423] splice_direct_to_actor+0x31c/0x9d0 [ 330.832128] ? pipe_to_sendpage+0x400/0x400 [ 330.836463] ? do_splice_to+0x190/0x190 [ 330.840452] ? rw_verify_area+0x118/0x360 [ 330.844616] do_splice_direct+0x2d4/0x420 [ 330.848774] ? splice_direct_to_actor+0x9d0/0x9d0 [ 330.853639] ? rw_verify_area+0x118/0x360 [ 330.857800] do_sendfile+0x62a/0xe50 [ 330.861571] ? do_compat_pwritev64+0x1c0/0x1c0 [ 330.866165] ? __sb_end_write+0xd9/0x110 [ 330.870257] ? fput+0x130/0x1a0 [ 330.873564] ? do_syscall_64+0x9a/0x820 [ 330.877574] ? do_syscall_64+0x9a/0x820 [ 330.881567] __x64_sys_sendfile64+0x1fd/0x250 [ 330.886074] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 330.890684] do_syscall_64+0x1b9/0x820 [ 330.894584] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 330.899962] ? syscall_return_slowpath+0x5e0/0x5e0 [ 330.904912] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 330.909772] ? trace_hardirqs_on_caller+0x310/0x310 [ 330.914848] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 330.919891] ? prepare_exit_to_usermode+0x291/0x3b0 [ 330.924939] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 330.929825] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 330.935027] RIP: 0033:0x457679 [ 330.938243] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 330.957160] RSP: 002b:00007fcea54aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 16:49:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) dup2(r1, r0) 16:49:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1000, 0x2000) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x40010, r2, 0x0) 16:49:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sched_yield() r2 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240)={0x3, 0x3ff, 0xffffffff, 0x3ee6, 0x9, 0x0, 0x8, 0x3, 0x9, 0x100, 0x2}, 0xb) bind$llc(r1, &(0x7f0000000180)={0x1a, 0xfffe, 0x0, 0xfffffffffffffffb, 0x1178, 0x1ff}, 0x10) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 330.964876] RAX: ffffffffffffffda RBX: 00007fcea54aec90 RCX: 0000000000457679 [ 330.972150] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000004 [ 330.979424] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 330.986718] R10: 0000020000000003 R11: 0000000000000246 R12: 00007fcea54af6d4 [ 330.993995] R13: 00000000004c3e2b R14: 00000000004d6c40 R15: 0000000000000008 16:49:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 331.275050] kauditd_printk_skb: 19 callbacks suppressed [ 331.275065] audit: type=1804 audit(1544546944.852:241): pid=15001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/250/memory.events" dev="sda1" ino=17217 res=1 16:49:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1038, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:04 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x17, r1, 0x1, 0x1, 0x6, @remote}, 0x14) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000180)=0x1ff) r2 = socket$netlink(0x10, 0x3, 0x0) dup2(r2, r2) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)=0x180) write$eventfd(r0, &(0x7f0000000140)=0x9, 0x8) 16:49:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000080)}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000240)=""/221, 0xdd}], 0x4}, 0x9}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/236, 0xec}], 0x1, &(0x7f0000000180)=""/17, 0x11}, 0xffffffffffffffff}], 0x2, 0x100, &(0x7f00000004c0)={0x77359400}) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0xfee1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:04 executing program 5 (fault-call:5 fault-nth:14): bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) [ 331.305390] audit: type=1804 audit(1544546944.852:242): pid=15018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/250/memory.events" dev="sda1" ino=17217 res=1 [ 331.329568] audit: type=1804 audit(1544546944.882:243): pid=15001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/250/memory.events" dev="sda1" ino=17217 res=1 16:49:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 331.427629] FAULT_INJECTION: forcing a failure. [ 331.427629] name fail_page_alloc, interval 1, probability 0, space 0, times 0 16:49:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480), 0x0, 0x0, 0x0) [ 331.469073] CPU: 0 PID: 15034 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 331.477701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.487076] Call Trace: [ 331.489699] dump_stack+0x244/0x39d [ 331.493361] ? dump_stack_print_info.cold.1+0x20/0x20 [ 331.498588] should_fail.cold.4+0xa/0x17 [ 331.502668] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 331.507784] ? is_bpf_text_address+0xac/0x170 [ 331.512310] ? graph_lock+0x270/0x270 16:49:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 331.516123] ? lock_downgrade+0x900/0x900 [ 331.520290] ? check_preemption_disabled+0x48/0x280 [ 331.525352] ? kasan_check_read+0x11/0x20 [ 331.529523] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 331.534815] ? find_held_lock+0x36/0x1c0 [ 331.538934] ? check_preemption_disabled+0x48/0x280 [ 331.543994] ? lock_release+0xa00/0xa00 [ 331.547981] ? perf_trace_sched_process_exec+0x860/0x860 [ 331.553456] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 331.559010] ? rcu_pm_notify+0xc0/0xc0 [ 331.562911] ? __might_sleep+0x95/0x190 16:49:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000080)) 16:49:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 331.566936] __alloc_pages_nodemask+0x366/0xec0 [ 331.571616] ? iov_iter_get_pages_alloc+0x8ac/0x15a0 [ 331.576729] ? default_file_splice_read+0x1db/0xb20 [ 331.581747] ? do_splice_to+0x12e/0x190 [ 331.585727] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 331.590778] ? check_preemption_disabled+0x48/0x280 [ 331.595804] ? rcu_pm_notify+0xc0/0xc0 [ 331.599744] ? __kmalloc_node+0x3c/0x70 [ 331.603724] ? rcu_read_lock_sched_held+0x14f/0x180 [ 331.608766] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 331.614338] alloc_pages_current+0x173/0x350 16:49:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 331.618759] push_pipe+0x3ff/0x7a0 [ 331.622319] ? __kmalloc_node+0x4d/0x70 [ 331.626332] iov_iter_get_pages_alloc+0x938/0x15a0 [ 331.631274] ? check_preemption_disabled+0x48/0x280 [ 331.636331] ? graph_lock+0x270/0x270 [ 331.640171] ? copyin+0x100/0x100 [ 331.643632] ? rcu_softirq_qs+0x20/0x20 [ 331.647611] ? unwind_dump+0x190/0x190 [ 331.651514] ? find_held_lock+0x36/0x1c0 [ 331.655596] ? aa_file_perm+0x469/0x1060 [ 331.659671] ? lock_downgrade+0x900/0x900 [ 331.663833] ? check_preemption_disabled+0x48/0x280 [ 331.668869] ? kasan_check_read+0x11/0x20 [ 331.673026] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 331.678343] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 331.683373] ? iov_iter_pipe+0xbb/0x2f0 [ 331.687365] default_file_splice_read+0x1db/0xb20 [ 331.692234] ? do_syscall_64+0x1b9/0x820 [ 331.696364] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 331.701754] ? iter_file_splice_write+0x1050/0x1050 [ 331.706772] ? aa_path_link+0x5e0/0x5e0 [ 331.710749] ? lock_downgrade+0x900/0x900 [ 331.714905] ? check_preemption_disabled+0x48/0x280 [ 331.720370] ? kasan_check_read+0x11/0x20 [ 331.724553] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 331.729885] ? __lockdep_init_map+0x105/0x590 [ 331.734390] ? __mutex_init+0x1f7/0x290 [ 331.738395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 331.738425] ? fsnotify+0x50e/0xef0 [ 331.738449] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 331.738466] ? fsnotify_first_mark+0x350/0x350 [ 331.738481] ? __fsnotify_parent+0xcc/0x430 [ 331.738513] ? fsnotify+0xef0/0xef0 [ 331.747737] ? security_file_permission+0x2bc/0x320 [ 331.747761] ? iter_file_splice_write+0x1050/0x1050 [ 331.747777] do_splice_to+0x12e/0x190 [ 331.747811] splice_direct_to_actor+0x31c/0x9d0 [ 331.747843] ? pipe_to_sendpage+0x400/0x400 [ 331.747863] ? do_splice_to+0x190/0x190 [ 331.757352] ? rw_verify_area+0x118/0x360 [ 331.757371] do_splice_direct+0x2d4/0x420 [ 331.757390] ? splice_direct_to_actor+0x9d0/0x9d0 [ 331.757411] ? rw_verify_area+0x118/0x360 [ 331.765336] do_sendfile+0x62a/0xe50 [ 331.765363] ? do_compat_pwritev64+0x1c0/0x1c0 [ 331.765382] ? __sb_end_write+0xd9/0x110 [ 331.775408] ? fput+0x130/0x1a0 [ 331.775425] ? do_syscall_64+0x9a/0x820 [ 331.775439] ? do_syscall_64+0x9a/0x820 [ 331.775459] __x64_sys_sendfile64+0x1fd/0x250 [ 331.783921] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 331.783947] do_syscall_64+0x1b9/0x820 [ 331.783961] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 331.783979] ? syscall_return_slowpath+0x5e0/0x5e0 [ 331.792272] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 331.792301] ? trace_hardirqs_on_caller+0x310/0x310 [ 331.792339] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 331.792358] ? prepare_exit_to_usermode+0x291/0x3b0 [ 331.800647] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 331.800671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 331.800687] RIP: 0033:0x457679 [ 331.809667] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 331.809677] RSP: 002b:00007fcea54aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 331.809708] RAX: ffffffffffffffda RBX: 00007fcea54aec90 RCX: 0000000000457679 [ 331.809732] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000004 [ 331.809741] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 331.809765] R10: 0000020000000003 R11: 0000000000000246 R12: 00007fcea54af6d4 [ 331.809774] R13: 00000000004c3e2b R14: 00000000004d6c40 R15: 0000000000000008 [ 332.373250] audit: type=1800 audit(1544546945.952:244): pid=15056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17233 res=0 [ 332.392946] audit: type=1804 audit(1544546945.952:245): pid=15057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/251/memory.events" dev="sda1" ino=17233 res=1 [ 332.417917] audit: type=1804 audit(1544546945.952:246): pid=15068 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/251/memory.events" dev="sda1" ino=17233 res=1 [ 332.442132] audit: type=1804 audit(1544546945.952:247): pid=15070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/251/memory.events" dev="sda1" ino=17233 res=1 16:49:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x10eb, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:06 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1020, 0x40000) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/182) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000180)=0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="a61071ab127476477f4efbd145ca91f268ea7b19a5dc341f6f90f43d9db05b9d171a98243b9c14fac50fd81876b1b5d556d0c88a753bd7e6d24465a05408b48167c0876bdb3bc4953b6bb84f149526b245823a16c972f9e28af9f20666cef725e0fc85fc06f0bb992d18563c87760fada4e6ba3d9d9b8e8c97e21b019d397eff0e22c84a500c92505fddb45dcb9597a0659f300cc3d875b72d4db7135f7e05739e928fd996cf740125923da1ec24e5a0b1b317edb5f0b3e94155ac963ad297c28261d2a3e6e5682757e35ae9871f508a3ec8b4ff5ab7397f458078a19f59d3aaf7790da535ff4a04c7a1b94e04b88c1ab35440b5c924", 0xf6) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x7) 16:49:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0xffff, 0x6, 0x9, 0x100, r3}, 0x10) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:06 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r0, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)=0x0) prlimit64(r1, 0x1, &(0x7f00000001c0)={0x0, 0x8000}, &(0x7f0000000200)) rmdir(&(0x7f0000000140)='./file0\x00') openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x100, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) dup2(r2, r2) 16:49:06 executing program 5 (fault-call:5 fault-nth:15): bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) [ 332.466868] audit: type=1804 audit(1544546945.962:248): pid=15071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/251/memory.events" dev="sda1" ino=17233 res=1 16:49:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 16:49:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x200, 0xffffffffffffffff, 0x2000, 0x4, 0x8, 0x6, 0x9, 0x1, 0x8, 0x9}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x80000001, 0x80) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000000c0)=0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), 0x60}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000140), &(0x7f0000000240)=0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000280)="5a5f3006f8dd5c45bed6502dc677051413f4631b0e8ffba24c0e42037f2d742da55982c12c5f04ce4982692f8fb20fafcc4256f98750a69184af377392dd3f6acc5cfb99a8495ae0cf22ffc92cd1543ce4e06f8ad4f1533e8a24a46d6eddc18f0d4c939bba4277e9636ddeb677392a29e3cfc70416de30ec196ebbd05d773ddb90188bc623314473de8a918ce7232213f507db5c4d42306a0a059fb8f29596c6d3", 0xa1) 16:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x3) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 332.594027] FAULT_INJECTION: forcing a failure. [ 332.594027] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 332.644825] CPU: 1 PID: 15088 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 332.653430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.662814] Call Trace: [ 332.665432] dump_stack+0x244/0x39d [ 332.669143] ? dump_stack_print_info.cold.1+0x20/0x20 [ 332.674384] should_fail.cold.4+0xa/0x17 [ 332.678470] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 332.683601] ? is_bpf_text_address+0xac/0x170 [ 332.688107] ? graph_lock+0x270/0x270 16:49:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x40, 0x96c}) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) [ 332.691920] ? lock_downgrade+0x900/0x900 [ 332.696104] ? check_preemption_disabled+0x48/0x280 [ 332.701159] ? kasan_check_read+0x11/0x20 [ 332.705322] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 332.710617] ? find_held_lock+0x36/0x1c0 [ 332.714700] ? check_preemption_disabled+0x48/0x280 [ 332.719750] ? lock_release+0xa00/0xa00 [ 332.723736] ? perf_trace_sched_process_exec+0x860/0x860 [ 332.729210] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 332.734755] ? rcu_pm_notify+0xc0/0xc0 [ 332.738700] ? __might_sleep+0x95/0x190 16:49:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfffffffffffffffa, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)={{0x3, 0x3, 0x9354, 0x0, 0x7}, 0xffffffffffffffed, 0xffffffff, 0x100}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000240)={0x7b, 0x0, [0x1000, 0x1f, 0x5, 0x100000000]}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000300)={0x5, 0x3, 0x1ff, 0x1, 'syz1\x00', 0x1}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000180)={0x1f, {0x3, 0x1, 0x4, 0x8001, 0x9, 0x401}, 0x1}, 0xa) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00000002c0)) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000020) [ 332.742693] __alloc_pages_nodemask+0x366/0xec0 [ 332.747372] ? iov_iter_get_pages_alloc+0x8ac/0x15a0 [ 332.752501] ? default_file_splice_read+0x1db/0xb20 [ 332.752515] ? do_splice_to+0x12e/0x190 [ 332.752535] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 332.752559] ? check_preemption_disabled+0x48/0x280 [ 332.752582] ? rcu_pm_notify+0xc0/0xc0 [ 332.775489] ? __kmalloc_node+0x3c/0x70 [ 332.779470] ? rcu_read_lock_sched_held+0x14f/0x180 [ 332.784516] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 332.790065] alloc_pages_current+0x173/0x350 [ 332.794499] push_pipe+0x3ff/0x7a0 [ 332.798059] ? __kmalloc_node+0x4d/0x70 [ 332.802053] iov_iter_get_pages_alloc+0x938/0x15a0 [ 332.806991] ? check_preemption_disabled+0x48/0x280 [ 332.812034] ? graph_lock+0x270/0x270 [ 332.815852] ? copyin+0x100/0x100 [ 332.819337] ? rcu_softirq_qs+0x20/0x20 [ 332.823316] ? unwind_dump+0x190/0x190 [ 332.827211] ? find_held_lock+0x36/0x1c0 [ 332.831291] ? aa_file_perm+0x469/0x1060 [ 332.835354] ? lock_downgrade+0x900/0x900 [ 332.839499] ? check_preemption_disabled+0x48/0x280 [ 332.844533] ? kasan_check_read+0x11/0x20 [ 332.848707] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 332.854478] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 332.859495] ? iov_iter_pipe+0xbb/0x2f0 [ 332.863474] default_file_splice_read+0x1db/0xb20 [ 332.868324] ? do_syscall_64+0x1b9/0x820 [ 332.872387] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.877757] ? iter_file_splice_write+0x1050/0x1050 [ 332.882775] ? aa_path_link+0x5e0/0x5e0 [ 332.886752] ? lock_downgrade+0x900/0x900 [ 332.890928] ? check_preemption_disabled+0x48/0x280 [ 332.895970] ? kasan_check_read+0x11/0x20 [ 332.900131] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 332.905408] ? __lockdep_init_map+0x105/0x590 [ 332.909913] ? __mutex_init+0x1f7/0x290 [ 332.913888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.919440] ? fsnotify+0x50e/0xef0 [ 332.923076] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 332.928005] ? fsnotify_first_mark+0x350/0x350 [ 332.932615] ? __fsnotify_parent+0xcc/0x430 [ 332.936953] ? fsnotify+0xef0/0xef0 [ 332.940593] ? security_file_permission+0x2bc/0x320 [ 332.945617] ? iter_file_splice_write+0x1050/0x1050 [ 332.950660] do_splice_to+0x12e/0x190 [ 332.954462] splice_direct_to_actor+0x31c/0x9d0 [ 332.959129] ? pipe_to_sendpage+0x400/0x400 [ 332.963486] ? do_splice_to+0x190/0x190 [ 332.967481] ? rw_verify_area+0x118/0x360 [ 332.971650] do_splice_direct+0x2d4/0x420 [ 332.975821] ? splice_direct_to_actor+0x9d0/0x9d0 [ 332.980669] ? rw_verify_area+0x118/0x360 [ 332.984822] do_sendfile+0x62a/0xe50 [ 332.988543] ? do_compat_pwritev64+0x1c0/0x1c0 [ 332.993121] ? __sb_end_write+0xd9/0x110 [ 332.997187] ? fput+0x130/0x1a0 [ 333.000468] ? do_syscall_64+0x9a/0x820 [ 333.004440] ? do_syscall_64+0x9a/0x820 [ 333.008452] __x64_sys_sendfile64+0x1fd/0x250 [ 333.012967] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 333.017570] do_syscall_64+0x1b9/0x820 [ 333.021470] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 333.026834] ? syscall_return_slowpath+0x5e0/0x5e0 [ 333.031760] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.036607] ? trace_hardirqs_on_caller+0x310/0x310 [ 333.041628] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 333.046649] ? prepare_exit_to_usermode+0x291/0x3b0 [ 333.051677] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.056529] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.061719] RIP: 0033:0x457679 [ 333.064917] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.083835] RSP: 002b:00007fcea54aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 16:49:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 333.091536] RAX: ffffffffffffffda RBX: 00007fcea54aec90 RCX: 0000000000457679 [ 333.098810] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000004 [ 333.106088] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 333.113357] R10: 0000020000000003 R11: 0000000000000246 R12: 00007fcea54af6d4 [ 333.120623] R13: 00000000004c3e2b R14: 00000000004d6c40 R15: 0000000000000008 16:49:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xc000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x400) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x7, 0x1, 0xfb0a, 0x100000001, 0x5}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0x7b, "4d1c0edee02203896d78800f38aa7b91e07bf83367fd9fa48aa19fbf21fed9b7f4caeb944eeb265bd2365a98b104921f6e46ed1aa9db8022ec71d119dcdac19993049b766fc021fe3b10c07503f7de0c3079fe4036489d64ff6a4a6e6b38e5e2ad6a80c94e4a78295e8ad0a4bebf6c64038536505441d0cd365036"}, &(0x7f0000000240)=0x83) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key(&(0x7f0000000380)='.request_key_auth\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="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", 0x1000, 0xfffffffffffffffc) keyctl$search(0xa, r3, &(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, r4) r5 = socket$netlink(0x10, 0x3, 0x0) ioperm(0x8, 0x1000, 0x1) dup2(r5, r0) 16:49:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x4, 0x4, 0xff}, 0x8) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) setsockopt(r2, 0x8, 0x35a, &(0x7f0000000040), 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:07 executing program 5 (fault-call:5 fault-nth:16): bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) [ 333.612764] audit: type=1800 audit(1544546947.192:249): pid=15090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17404 res=0 [ 333.633065] audit: type=1804 audit(1544546947.192:250): pid=15105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/252/memory.events" dev="sda1" ino=17404 res=1 [ 333.726839] FAULT_INJECTION: forcing a failure. [ 333.726839] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 333.740327] CPU: 0 PID: 15134 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 333.748916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.758272] Call Trace: [ 333.760892] dump_stack+0x244/0x39d [ 333.764552] ? dump_stack_print_info.cold.1+0x20/0x20 [ 333.769784] should_fail.cold.4+0xa/0x17 [ 333.773859] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 333.778981] ? is_bpf_text_address+0xac/0x170 [ 333.783490] ? graph_lock+0x270/0x270 [ 333.787329] ? lock_downgrade+0x900/0x900 [ 333.791495] ? check_preemption_disabled+0x48/0x280 [ 333.796532] ? kasan_check_read+0x11/0x20 [ 333.800710] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 333.806034] ? find_held_lock+0x36/0x1c0 [ 333.810197] ? do_execute_actions+0x6c80/0x8150 [ 333.814890] ? check_preemption_disabled+0x48/0x280 [ 333.819919] ? lock_release+0xa00/0xa00 [ 333.823902] ? perf_trace_sched_process_exec+0x860/0x860 [ 333.829360] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 333.834913] ? rcu_pm_notify+0xc0/0xc0 [ 333.838819] ? __might_sleep+0x95/0x190 [ 333.842812] __alloc_pages_nodemask+0x366/0xec0 [ 333.847495] ? iov_iter_get_pages_alloc+0x8ac/0x15a0 [ 333.852616] ? default_file_splice_read+0x1db/0xb20 [ 333.857673] ? do_splice_to+0x12e/0x190 [ 333.861663] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 333.866727] ? check_preemption_disabled+0x48/0x280 [ 333.871776] ? rcu_pm_notify+0xc0/0xc0 [ 333.875703] ? __kmalloc_node+0x3c/0x70 [ 333.879690] ? rcu_read_lock_sched_held+0x14f/0x180 [ 333.884739] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 333.890306] alloc_pages_current+0x173/0x350 [ 333.894727] push_pipe+0x3ff/0x7a0 [ 333.898274] ? __kmalloc_node+0x4d/0x70 [ 333.902333] iov_iter_get_pages_alloc+0x938/0x15a0 [ 333.907313] ? check_preemption_disabled+0x48/0x280 [ 333.912349] ? graph_lock+0x270/0x270 [ 333.916165] ? copyin+0x100/0x100 [ 333.919626] ? rcu_softirq_qs+0x20/0x20 [ 333.923608] ? unwind_dump+0x190/0x190 16:49:07 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x284801, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x200800) r2 = dup2(r0, r1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) 16:49:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) open(&(0x7f00000000c0)='./file0\x00', 0x10201, 0x19) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = dup(r0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000180)) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/91, 0x5b}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000240)=""/83, 0x53}], 0x3, &(0x7f00000002c0)=""/40, 0x28}, 0x3}, {{&(0x7f0000000300)=@can, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f00000003c0)=""/43, 0x2b}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/23, 0x17}, {&(0x7f0000000480)=""/142, 0x8e}, {&(0x7f0000000540)=""/61, 0x3d}], 0x6, &(0x7f0000000600)=""/26, 0x1a}, 0xccf8}, {{&(0x7f0000000640)=@ll, 0x80, &(0x7f0000000940)=[{&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/101, 0x65}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000000740)=""/16, 0x10}, {&(0x7f0000000780)=""/23, 0x17}, {&(0x7f0000000840)=""/232, 0xe8}, {&(0x7f00000007c0)=""/41, 0x29}], 0x7, &(0x7f00000009c0)=""/253, 0xfd}, 0x3}], 0x3, 0x140, &(0x7f0000000ac0)={0x0, 0x989680}) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x558, 0x101000) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000003c80)) 16:49:07 executing program 4: socket$netlink(0x10, 0x3, 0x1f) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:49:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) shutdown(r0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0xe0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0xffffff83}}], 0x1, 0x0, 0x0) 16:49:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0xfffffffffffffef1}], 0x1}}], 0x1, 0x3, 0x0) [ 333.927531] ? find_held_lock+0x36/0x1c0 [ 333.931618] ? aa_file_perm+0x469/0x1060 [ 333.935710] ? lock_downgrade+0x900/0x900 [ 333.939898] ? check_preemption_disabled+0x48/0x280 [ 333.944947] ? kasan_check_read+0x11/0x20 [ 333.949096] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 333.954393] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 333.959412] ? iov_iter_pipe+0xbb/0x2f0 [ 333.959435] default_file_splice_read+0x1db/0xb20 [ 333.959458] ? do_syscall_64+0x1b9/0x820 [ 333.959490] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.959510] ? iter_file_splice_write+0x1050/0x1050 [ 333.982768] ? aa_path_link+0x5e0/0x5e0 [ 333.986765] ? lock_downgrade+0x900/0x900 [ 333.990928] ? check_preemption_disabled+0x48/0x280 [ 333.995954] ? kasan_check_read+0x11/0x20 [ 333.995971] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 333.995991] ? __lockdep_init_map+0x105/0x590 [ 333.996015] ? __mutex_init+0x1f7/0x290 [ 333.996036] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.019454] ? fsnotify+0x50e/0xef0 [ 334.023124] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 334.028073] ? fsnotify_first_mark+0x350/0x350 [ 334.032668] ? __fsnotify_parent+0xcc/0x430 [ 334.032686] ? fsnotify+0xef0/0xef0 [ 334.032717] ? security_file_permission+0x2bc/0x320 [ 334.045670] ? iter_file_splice_write+0x1050/0x1050 [ 334.045688] do_splice_to+0x12e/0x190 [ 334.045709] splice_direct_to_actor+0x31c/0x9d0 [ 334.059199] ? pipe_to_sendpage+0x400/0x400 [ 334.063597] ? do_splice_to+0x190/0x190 [ 334.067590] ? rw_verify_area+0x118/0x360 [ 334.071751] do_splice_direct+0x2d4/0x420 [ 334.075939] ? splice_direct_to_actor+0x9d0/0x9d0 [ 334.080819] ? rw_verify_area+0x118/0x360 [ 334.080838] do_sendfile+0x62a/0xe50 [ 334.080864] ? do_compat_pwritev64+0x1c0/0x1c0 [ 334.080878] ? __sb_end_write+0xd9/0x110 [ 334.080897] ? fput+0x130/0x1a0 [ 334.080916] ? do_syscall_64+0x9a/0x820 [ 334.093340] ? do_syscall_64+0x9a/0x820 [ 334.093362] __x64_sys_sendfile64+0x1fd/0x250 [ 334.093380] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 334.093405] do_syscall_64+0x1b9/0x820 [ 334.100776] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 334.100808] ? syscall_return_slowpath+0x5e0/0x5e0 [ 334.100822] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 334.100845] ? trace_hardirqs_on_caller+0x310/0x310 [ 334.108762] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 334.108779] ? prepare_exit_to_usermode+0x291/0x3b0 [ 334.108798] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 334.121814] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.121827] RIP: 0033:0x457679 16:49:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x101b, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x30b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:07 executing program 5 (fault-call:5 fault-nth:17): bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:49:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 334.121844] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.121852] RSP: 002b:00007fcea54aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 334.121872] RAX: ffffffffffffffda RBX: 00007fcea54aec90 RCX: 0000000000457679 [ 334.132137] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000004 [ 334.132145] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.132154] R10: 0000020000000003 R11: 0000000000000246 R12: 00007fcea54af6d4 [ 334.132162] R13: 00000000004c3e2b R14: 00000000004d6c40 R15: 0000000000000008 16:49:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/94) r1 = socket$netlink(0x10, 0x3, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) dup2(r1, r0) 16:49:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480), 0x1f, 0x0, 0x0) 16:49:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x20003c1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x602680, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000240)="2c40fd9545ff9d46c11b1293bf2df65a7d8dcef6f1d4c4402be8b885462ac62b70448127d535263e4a1f0c8afb1819b94c7521381cab0de7d1a04ed0855d9bf095cb22091d48e6929d0c036630d095d8a6871ef8f75edf9ad6085e62b4ff389a2b8233f1aad8fe67917c882d9bc339f8de9e7e03a872082bd4dcfdfe4cf4707ec40dc6167589729504f846e211eb2cd498dedafd65f13f5a1cf7a7e4ebb0b15ee868bba414f8f40cab5465a4a6d60b2ae596c0c72f6865f3eeaf5cc2a97c2b2809d901c18af4", 0xc6) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@empty, 0x6f, r2}) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x40, 0x3f}, @window={0x3, 0xff}, @sack_perm], 0x3) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) sendmsg$alg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1000000000000042}}], 0x1, 0x0, 0x0) [ 334.441814] FAULT_INJECTION: forcing a failure. [ 334.441814] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 334.483321] CPU: 0 PID: 15189 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 334.491936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.501317] Call Trace: [ 334.503926] dump_stack+0x244/0x39d [ 334.507579] ? dump_stack_print_info.cold.1+0x20/0x20 [ 334.512796] should_fail.cold.4+0xa/0x17 [ 334.516872] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 334.521991] ? is_bpf_text_address+0xac/0x170 [ 334.526495] ? graph_lock+0x270/0x270 [ 334.530325] ? lock_downgrade+0x900/0x900 [ 334.534487] ? check_preemption_disabled+0x48/0x280 [ 334.539548] ? kasan_check_read+0x11/0x20 [ 334.543708] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 334.549007] ? find_held_lock+0x36/0x1c0 [ 334.553101] ? __irqentry_text_end+0x407a8/0x1f9658 [ 334.558137] ? check_preemption_disabled+0x48/0x280 [ 334.563166] ? lock_release+0xa00/0xa00 [ 334.567152] ? perf_trace_sched_process_exec+0x860/0x860 [ 334.572627] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 334.578181] ? rcu_pm_notify+0xc0/0xc0 [ 334.582087] ? __might_sleep+0x95/0x190 [ 334.586083] __alloc_pages_nodemask+0x366/0xec0 [ 334.590759] ? iov_iter_get_pages_alloc+0x8ac/0x15a0 [ 334.595896] ? default_file_splice_read+0x1db/0xb20 [ 334.600920] ? do_splice_to+0x12e/0x190 [ 334.604904] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 334.609935] ? check_preemption_disabled+0x48/0x280 [ 334.614968] ? rcu_pm_notify+0xc0/0xc0 [ 334.618873] ? __kmalloc_node+0x3c/0x70 [ 334.622876] ? rcu_read_lock_sched_held+0x14f/0x180 [ 334.627927] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 334.633483] alloc_pages_current+0x173/0x350 [ 334.637923] push_pipe+0x3ff/0x7a0 [ 334.641507] ? __kmalloc_node+0x4d/0x70 [ 334.645554] iov_iter_get_pages_alloc+0x938/0x15a0 [ 334.650514] ? check_preemption_disabled+0x48/0x280 [ 334.655549] ? graph_lock+0x270/0x270 [ 334.659414] ? copyin+0x100/0x100 [ 334.662878] ? rcu_softirq_qs+0x20/0x20 [ 334.666862] ? unwind_dump+0x190/0x190 [ 334.671311] ? find_held_lock+0x36/0x1c0 [ 334.675400] ? aa_file_perm+0x469/0x1060 [ 334.679493] ? lock_downgrade+0x900/0x900 [ 334.683650] ? check_preemption_disabled+0x48/0x280 [ 334.688702] ? kasan_check_read+0x11/0x20 [ 334.692851] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 334.698139] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 334.703156] ? iov_iter_pipe+0xbb/0x2f0 [ 334.707157] default_file_splice_read+0x1db/0xb20 [ 334.712009] ? do_syscall_64+0x1b9/0x820 [ 334.716079] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.721458] ? iter_file_splice_write+0x1050/0x1050 [ 334.726485] ? aa_path_link+0x5e0/0x5e0 [ 334.730473] ? lock_downgrade+0x900/0x900 [ 334.734630] ? check_preemption_disabled+0x48/0x280 [ 334.739669] ? kasan_check_read+0x11/0x20 [ 334.739683] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 334.739700] ? __lockdep_init_map+0x105/0x590 [ 334.739721] ? __mutex_init+0x1f7/0x290 [ 334.739737] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.739752] ? fsnotify+0x50e/0xef0 [ 334.739772] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 334.757663] ? fsnotify_first_mark+0x350/0x350 [ 334.776291] ? __fsnotify_parent+0xcc/0x430 [ 334.780629] ? fsnotify+0xef0/0xef0 [ 334.784286] ? security_file_permission+0x2bc/0x320 [ 334.789345] ? iter_file_splice_write+0x1050/0x1050 [ 334.794406] do_splice_to+0x12e/0x190 [ 334.798231] splice_direct_to_actor+0x31c/0x9d0 [ 334.798247] ? pipe_to_sendpage+0x400/0x400 [ 334.798269] ? do_splice_to+0x190/0x190 [ 334.798309] ? rw_verify_area+0x118/0x360 [ 334.815444] do_splice_direct+0x2d4/0x420 [ 334.819608] ? splice_direct_to_actor+0x9d0/0x9d0 [ 334.824524] ? rw_verify_area+0x118/0x360 [ 334.828711] do_sendfile+0x62a/0xe50 16:49:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 16:49:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xeb, 0xc81) write$UHID_CREATE(r2, &(0x7f0000000340)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000240)=""/203, 0xcb, 0x5, 0x20, 0x7, 0x1ff, 0xfffffffffffffffc}, 0x120) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:08 executing program 2: clone(0x22102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 334.828740] ? do_compat_pwritev64+0x1c0/0x1c0 [ 334.828755] ? __sb_end_write+0xd9/0x110 [ 334.828777] ? fput+0x130/0x1a0 [ 334.828794] ? do_syscall_64+0x9a/0x820 [ 334.828820] ? do_syscall_64+0x9a/0x820 [ 334.837105] __x64_sys_sendfile64+0x1fd/0x250 [ 334.857033] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 334.861650] do_syscall_64+0x1b9/0x820 [ 334.865550] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 334.870943] ? syscall_return_slowpath+0x5e0/0x5e0 [ 334.875885] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 334.880771] ? trace_hardirqs_on_caller+0x310/0x310 [ 334.885799] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 334.890832] ? prepare_exit_to_usermode+0x291/0x3b0 [ 334.895869] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 334.900732] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.905937] RIP: 0033:0x457679 [ 334.909136] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.928092] RSP: 002b:00007fcea54aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 334.935809] RAX: ffffffffffffffda RBX: 00007fcea54aec90 RCX: 0000000000457679 [ 334.943097] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000004 [ 334.950374] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.957660] R10: 0000020000000003 R11: 0000000000000246 R12: 00007fcea54af6d4 [ 334.964952] R13: 00000000004c3e2b R14: 00000000004d6c40 R15: 0000000000000008 16:49:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x6, 0x45, 0x9, 0x9b96, 0x3}, 0x20}, 0xa) 16:49:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0xffffffffffffffff}], 0x1}}], 0x1, 0x0, 0x0) 16:49:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x3, &(0x7f0000000100)=[{0x8, 0x4, 0x6, 0xfff}, {0x1, 0x100000001, 0x1, 0x8}, {0x7, 0x1f, 0x4, 0x9}]}, 0x10) r2 = request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffc) keyctl$get_security(0x11, r2, &(0x7f0000000240)=""/123, 0x7b) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:08 executing program 5 (fault-call:5 fault-nth:18): bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:49:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1008, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:08 executing program 2: clone(0x22102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 335.420731] FAULT_INJECTION: forcing a failure. [ 335.420731] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 335.454473] CPU: 0 PID: 15231 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 16:49:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) [ 335.463069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.472447] Call Trace: [ 335.475078] dump_stack+0x244/0x39d [ 335.478735] ? dump_stack_print_info.cold.1+0x20/0x20 [ 335.483946] should_fail.cold.4+0xa/0x17 [ 335.488020] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 335.493134] ? is_bpf_text_address+0xac/0x170 [ 335.497642] ? graph_lock+0x270/0x270 [ 335.501455] ? lock_downgrade+0x900/0x900 [ 335.501477] ? check_preemption_disabled+0x48/0x280 [ 335.510622] ? kasan_check_read+0x11/0x20 [ 335.510638] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 16:49:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x8}}], 0x1, 0x0, 0x0) [ 335.510659] ? find_held_lock+0x36/0x1c0 [ 335.510686] ? check_preemption_disabled+0x48/0x280 [ 335.529130] ? lock_release+0xa00/0xa00 [ 335.533117] ? perf_trace_sched_process_exec+0x860/0x860 [ 335.538576] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 335.544123] ? rcu_pm_notify+0xc0/0xc0 [ 335.548040] ? __might_sleep+0x95/0x190 [ 335.552038] __alloc_pages_nodemask+0x366/0xec0 [ 335.556726] ? iov_iter_get_pages_alloc+0x8ac/0x15a0 [ 335.561841] ? default_file_splice_read+0x1db/0xb20 [ 335.566867] ? do_splice_to+0x12e/0x190 16:49:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x8}}], 0x1, 0x0, 0x0) [ 335.570873] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 335.575928] ? check_preemption_disabled+0x48/0x280 [ 335.580976] ? rcu_pm_notify+0xc0/0xc0 [ 335.584916] ? __kmalloc_node+0x3c/0x70 [ 335.588905] ? rcu_read_lock_sched_held+0x14f/0x180 [ 335.593933] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 335.599481] alloc_pages_current+0x173/0x350 [ 335.603926] push_pipe+0x3ff/0x7a0 [ 335.607478] ? __kmalloc_node+0x4d/0x70 [ 335.611475] iov_iter_get_pages_alloc+0x938/0x15a0 [ 335.616418] ? check_preemption_disabled+0x48/0x280 16:49:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) [ 335.621451] ? graph_lock+0x270/0x270 [ 335.625268] ? copyin+0x100/0x100 [ 335.628759] ? rcu_softirq_qs+0x20/0x20 [ 335.632744] ? unwind_dump+0x190/0x190 [ 335.636648] ? find_held_lock+0x36/0x1c0 [ 335.640733] ? aa_file_perm+0x469/0x1060 [ 335.644802] ? lock_downgrade+0x900/0x900 [ 335.648982] ? check_preemption_disabled+0x48/0x280 [ 335.654017] ? kasan_check_read+0x11/0x20 [ 335.658173] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 335.663470] ? __sanitizer_cov_trace_cmp4+0x16/0x20 16:49:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) [ 335.668499] ? iov_iter_pipe+0xbb/0x2f0 [ 335.672490] default_file_splice_read+0x1db/0xb20 [ 335.677352] ? do_syscall_64+0x1b9/0x820 [ 335.681435] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.686834] ? iter_file_splice_write+0x1050/0x1050 [ 335.691859] ? aa_path_link+0x5e0/0x5e0 [ 335.695840] ? lock_downgrade+0x900/0x900 [ 335.700006] ? check_preemption_disabled+0x48/0x280 [ 335.705045] ? kasan_check_read+0x11/0x20 [ 335.709215] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 335.714496] ? __lockdep_init_map+0x105/0x590 [ 335.718999] ? __mutex_init+0x1f7/0x290 [ 335.723517] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 335.729079] ? fsnotify+0x50e/0xef0 [ 335.732719] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 335.737771] ? fsnotify_first_mark+0x350/0x350 [ 335.742382] ? __fsnotify_parent+0xcc/0x430 [ 335.746746] ? fsnotify+0xef0/0xef0 [ 335.750403] ? security_file_permission+0x2bc/0x320 [ 335.755432] ? iter_file_splice_write+0x1050/0x1050 [ 335.760465] do_splice_to+0x12e/0x190 [ 335.764319] splice_direct_to_actor+0x31c/0x9d0 16:49:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) [ 335.769009] ? pipe_to_sendpage+0x400/0x400 [ 335.773383] ? do_splice_to+0x190/0x190 [ 335.777372] ? rw_verify_area+0x118/0x360 [ 335.781544] do_splice_direct+0x2d4/0x420 [ 335.785713] ? splice_direct_to_actor+0x9d0/0x9d0 [ 335.790568] ? rw_verify_area+0x118/0x360 [ 335.794728] do_sendfile+0x62a/0xe50 [ 335.798462] ? do_compat_pwritev64+0x1c0/0x1c0 [ 335.803073] ? __sb_end_write+0xd9/0x110 [ 335.807157] ? fput+0x130/0x1a0 [ 335.810459] ? do_syscall_64+0x9a/0x820 [ 335.814450] ? do_syscall_64+0x9a/0x820 [ 335.818457] __x64_sys_sendfile64+0x1fd/0x250 [ 335.822969] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 335.827604] do_syscall_64+0x1b9/0x820 [ 335.831514] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 335.836889] ? syscall_return_slowpath+0x5e0/0x5e0 [ 335.841825] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.846680] ? trace_hardirqs_on_caller+0x310/0x310 [ 335.851725] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 335.856736] ? prepare_exit_to_usermode+0x291/0x3b0 [ 335.861752] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.866596] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.871769] RIP: 0033:0x457679 [ 335.874974] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.893857] RSP: 002b:00007fcea54aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 335.901550] RAX: ffffffffffffffda RBX: 00007fcea54aec90 RCX: 0000000000457679 [ 335.908807] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000004 16:49:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)=0x8) 16:49:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0xeffdffff}}], 0x1, 0x0, 0x0) 16:49:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x109000, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0xb0ec, 0xf, 0x4, 0x1400000, {0x0, 0x2710}, {0x3, 0x0, 0x9, 0x0, 0x4, 0x101, "f73d8495"}, 0x9, 0x3, @planes=&(0x7f0000000080)={0x3ff, 0x6, @userptr, 0xffffffff7fffffff}, 0x4}) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 335.916074] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 335.923329] R10: 0000020000000003 R11: 0000000000000246 R12: 00007fcea54af6d4 [ 335.930588] R13: 00000000004c3e2b R14: 00000000004d6c40 R15: 0000000000000008 16:49:09 executing program 5 (fault-call:5 fault-nth:19): bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:49:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1d000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:09 executing program 2: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x3, @remote}}}, 0x108) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000000140)=0x402) 16:49:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) 16:49:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x180, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 336.124132] FAULT_INJECTION: forcing a failure. [ 336.124132] name failslab, interval 1, probability 0, space 0, times 0 [ 336.152848] CPU: 1 PID: 15290 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 336.161474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.161483] Call Trace: [ 336.161524] dump_stack+0x244/0x39d [ 336.161556] ? dump_stack_print_info.cold.1+0x20/0x20 [ 336.182351] ? kasan_check_read+0x11/0x20 [ 336.186511] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 336.191845] should_fail.cold.4+0xa/0x17 [ 336.195913] ? find_held_lock+0x36/0x1c0 [ 336.195932] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 336.195955] ? check_preemption_disabled+0x48/0x280 [ 336.210141] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 336.215699] ? rcu_pm_notify+0xc0/0xc0 [ 336.219598] ? find_held_lock+0x36/0x1c0 [ 336.223694] ? perf_trace_sched_process_exec+0x860/0x860 [ 336.229167] ? check_preemption_disabled+0x48/0x280 [ 336.234203] __should_failslab+0x124/0x180 [ 336.238463] should_failslab+0x9/0x14 [ 336.242269] __kmalloc+0x2e4/0x760 [ 336.245872] ? rw_copy_check_uvector+0x364/0x3e0 [ 336.250644] rw_copy_check_uvector+0x364/0x3e0 [ 336.255252] ? alloc_pages_current+0x17b/0x350 [ 336.259888] import_iovec+0xcf/0x4b0 [ 336.263617] ? dup_iter+0x260/0x260 [ 336.267258] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 336.267286] ? iov_iter_get_pages_alloc+0x3f5/0x15a0 [ 336.267311] vfs_readv+0xf5/0x1c0 [ 336.267333] ? compat_rw_copy_check_uvector+0x440/0x440 [ 336.267351] ? unwind_dump+0x190/0x190 [ 336.277996] ? find_held_lock+0x36/0x1c0 [ 336.278023] ? aa_file_perm+0x469/0x1060 [ 336.278041] ? lock_downgrade+0x900/0x900 [ 336.278057] ? check_preemption_disabled+0x48/0x280 [ 336.278080] ? kasan_check_read+0x11/0x20 [ 336.312189] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 336.317502] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 336.322561] ? iov_iter_pipe+0xbb/0x2f0 [ 336.326570] default_file_splice_read+0x539/0xb20 [ 336.331453] ? iter_file_splice_write+0x1050/0x1050 [ 336.336512] ? aa_path_link+0x5e0/0x5e0 [ 336.340517] ? lock_downgrade+0x900/0x900 [ 336.344675] ? check_preemption_disabled+0x48/0x280 [ 336.349726] ? kasan_check_read+0x11/0x20 [ 336.353887] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 336.359179] ? __lockdep_init_map+0x105/0x590 [ 336.363698] ? __mutex_init+0x1f7/0x290 [ 336.367686] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 336.373249] ? fsnotify+0x50e/0xef0 [ 336.376906] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 336.381918] ? iter_file_splice_write+0x1050/0x1050 [ 336.386951] do_splice_to+0x12e/0x190 [ 336.390766] splice_direct_to_actor+0x31c/0x9d0 [ 336.395452] ? pipe_to_sendpage+0x400/0x400 [ 336.399796] ? do_splice_to+0x190/0x190 [ 336.403805] ? rw_verify_area+0x118/0x360 [ 336.408086] do_splice_direct+0x2d4/0x420 [ 336.412245] ? splice_direct_to_actor+0x9d0/0x9d0 [ 336.417116] ? rw_verify_area+0x118/0x360 [ 336.421303] do_sendfile+0x62a/0xe50 [ 336.425056] ? do_compat_pwritev64+0x1c0/0x1c0 [ 336.429649] ? __sb_end_write+0xd9/0x110 [ 336.433724] ? fput+0x130/0x1a0 [ 336.437044] ? do_syscall_64+0x9a/0x820 [ 336.441045] ? do_syscall_64+0x9a/0x820 [ 336.445035] __x64_sys_sendfile64+0x1fd/0x250 [ 336.449588] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 336.454237] do_syscall_64+0x1b9/0x820 [ 336.458152] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 336.463545] ? syscall_return_slowpath+0x5e0/0x5e0 [ 336.468482] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.473338] ? trace_hardirqs_on_caller+0x310/0x310 [ 336.478370] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 336.483438] ? prepare_exit_to_usermode+0x291/0x3b0 [ 336.488493] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.493359] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.498557] RIP: 0033:0x457679 [ 336.501767] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:49:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xa33c, 0x400) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:10 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x82402, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8000, 0x101080) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$void(r3, 0xc0045c79) dup2(r0, r1) [ 336.520677] RSP: 002b:00007fcea54aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 336.528474] RAX: ffffffffffffffda RBX: 00007fcea54aec90 RCX: 0000000000457679 [ 336.535753] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000004 [ 336.543024] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 336.550307] R10: 0000020000000003 R11: 0000000000000246 R12: 00007fcea54af6d4 [ 336.557597] R13: 00000000004c3e2b R14: 00000000004d6c40 R15: 0000000000000008 16:49:10 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffffc62d, 0x100) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000003c00)=""/30, 0xa5}], 0x32c}}], 0x1, 0x0, 0x0) 16:49:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={"0000000000000000000000000200", 0x11}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) truncate(0x0, 0x0) 16:49:10 executing program 5 (fault-call:5 fault-nth:20): bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:49:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x1e000000}}], 0x1, 0x0, 0x0) 16:49:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x40008) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0xc, 0x1}, 0x14) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="a0d5b0ecee39ad5272d43cd82aeac4f1", 0x10) dup2(r1, r0) 16:49:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f0000000b40)="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", 0x1000) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 336.882497] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 336.904083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.005659] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.217890] kauditd_printk_skb: 12 callbacks suppressed [ 337.217903] audit: type=1800 audit(1544546950.792:263): pid=15291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17426 res=0 [ 337.271087] audit: type=1804 audit(1544546950.792:264): pid=15295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/256/memory.events" dev="sda1" ino=17426 res=1 [ 337.296699] audit: type=1800 audit(1544546950.792:265): pid=15295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17426 res=0 [ 337.393792] audit: type=1804 audit(1544546950.972:266): pid=15330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/256/memory.events" dev="sda1" ino=17426 res=1 16:49:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x15000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 16:49:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x1e00}}], 0x1, 0x0, 0x0) 16:49:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) pipe(&(0x7f0000004fc0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000005000)=@assoc_value={0x0, 0x7b90}, &(0x7f0000005040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000005080)={0x100000000, 0x0, 0x1, 0xffffffffffffff78, r3}, 0x10) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) [ 337.427157] audit: type=1804 audit(1544546950.972:267): pid=15339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/256/memory.events" dev="sda1" ino=17426 res=1 [ 337.460902] audit: type=1804 audit(1544546950.972:268): pid=15340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/256/memory.events" dev="sda1" ino=17426 res=1 16:49:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40), 0x1, 0x0, 0xffffffffffffff72}}], 0x1, 0x0, 0x0) 16:49:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) 16:49:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000080)=0x6, 0x184) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0xfffffffffffffece, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0xf5) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x1e00000000000000}}], 0x1, 0x0, 0x0) 16:49:11 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r0) 16:49:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000010) [ 338.393047] audit: type=1804 audit(1544546951.972:269): pid=15368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/257/memory.events" dev="sda1" ino=17448 res=1 16:49:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xf000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0xfffffffffffffec6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="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", 0x1f}], 0x236, 0x0, 0x4f0}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0x10) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1ff, 0x40003) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000080)={0x6, 0x0, [{0x4, 0x4, 0x0, 0x0, @msi={0x7, 0x1, 0x6}}, {0xfffffffffffffff7, 0x4, 0x0, 0x0, @msi={0xd14, 0x1c0d, 0x7776}}, {0x6b, 0x2, 0x0, 0x0, @sint={0x1000, 0x4e5}}, {0x5, 0x4, 0x0, 0x0, @msi={0x3ff, 0x1ff, 0x4737c99a}}, {0x0, 0x4, 0x0, 0x0, @msi={0xf31b, 0xffffffffffffffff, 0x200}}, {0x2, 0x3, 0x0, 0x0, @sint={0x80000000, 0x3}}]}) dup2(0xffffffffffffffff, r0) 16:49:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 16:49:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x2000000000a) 16:49:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) [ 338.419870] audit: type=1804 audit(1544546951.972:270): pid=15399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/257/memory.events" dev="sda1" ino=17448 res=1 [ 338.444180] audit: type=1804 audit(1544546952.002:271): pid=15402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/257/memory.events" dev="sda1" ino=17448 res=1 16:49:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) r2 = getpid() write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0xfffffffffbffffda, 0x8, {{0xd64, 0x8, 0x1, r2}}}, 0x28) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)=0x2) 16:49:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000002) [ 338.545511] audit: type=1804 audit(1544546952.002:272): pid=15401 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/257/memory.events" dev="sda1" ino=17448 res=1 16:49:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0xeffdffff00000000}}], 0x1, 0x0, 0x0) 16:49:12 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 16:49:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0x80000000}) 16:49:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x700, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) connect$rds(r3, &(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10) r4 = eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0xffffffffffff2f4b, 0x6, r2}) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r6, 0x0, 0xffffffffffffffff, r2}) 16:49:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000004) 16:49:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xa100, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x10000000016) dup2(r2, r0) 16:49:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) 16:49:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x400000000000259, 0x40000100, 0x0) 16:49:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0xc040) socketpair(0x8, 0xb, 0xff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="503652159aa152a7875685bf888e22662416bfd9a23ea61e67b4e011", 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="a2e8e598e30e952e6e0e17c8bf3384c4", 0x10) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 16:49:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$l2tp(0x18, 0x1, 0x1) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) ioctl(r1, 0x40, &(0x7f00000002c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xc8, "941bcba51d8b245f2af743e07167f9caed2f956a13ddce688cd359e672837f831ac09c493e15cd30e9d2b655cdda6ab3675d1cbadfd605292a672fa7caffbeed735ec0648821a8ff3943fa615d6a0dda8c5974eb935470eb6baeebb2929bc3b833f66503b91018d05d4a5687a4298a286eb9c5d031e76d21d026e7a00a9bfdf88ed9f51da6d114aef42b5d5f931c23a3b123e48ae649dbf9dea4ac5c0223a8f9bfe1ea6353a8968358251271c13b88a8f1d62e1945599fc41d8926946c300df1ab14cb8a2849d8f9"}, &(0x7f0000000040)=0xd0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={r3, 0x8}, &(0x7f0000000240)=0x8) 16:49:13 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 16:49:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) pread64(r1, 0x0, 0x0, 0x800000000000) 16:49:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000780)='./file0\x00', 0x460181, 0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0)={0x0, 0x2, 0xa, [0x0, 0x4, 0x10001, 0xffffffffffffffc1, 0x9, 0x3, 0x64d004a9, 0xdc, 0xbc3, 0x2]}, &(0x7f0000000800)=0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000840)={r2, 0x2, 0x6, [0x8, 0xffff, 0x800, 0x4, 0x8000, 0x2152]}, 0x14) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x2, 0x80000001}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x2100, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x6, 0x8, 0x3, 0x3, 0x4}, 0x14) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000006f9ffff06005526d9f903000003000000050000004108000009000400faffffffffff1f000000000000000000"]) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x160, 0x0, 0x160, 0x160, 0x160, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}, @common=@set={0x40, 'set\x00', 0x0, {{0x6, [0x9, 0x1, 0xf356, 0x2, 0x668, 0x9], 0x100, 0x4}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x200, [0x0, 0x1, 0x6, 0x40, 0x9, 0x6], 0x9, 0x8000}, {0xa6, [0x8, 0x7, 0x7, 0x2, 0xff, 0xfffffffffffffff9], 0x7, 0x80000001}}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) dup2(r3, r0) [ 339.910748] QAT: Invalid ioctl [ 339.915707] QAT: Invalid ioctl 16:49:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x100c, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 16:49:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{}, {}]}) sendfile(r0, r2, 0x0, 0x20000000003) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e22, 0x8, @mcast2, 0x8001}, {0xa, 0x4e23, 0x1000, @ipv4={[], [], @rand_addr=0xffffffffffffffc1}, 0x3}, 0x4, [0x2, 0x81, 0x2, 0x1, 0x40000000000, 0x2, 0x0, 0x8]}, 0x5c) 16:49:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:14 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup2(r2, r1) 16:49:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x8) 16:49:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x1e}}], 0x1, 0x0, 0x0) 16:49:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x301100) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r3}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r4, 0x0, 0x20000000003) 16:49:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x17) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x179, 0x2000) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x4, 0xa49a, 0x7fff, r3}) dup2(r1, r0) 16:49:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:14 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x8, 0x204000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0x0, 0x2, 0x80000000, 0x0, 0xffff, 0xeb3, 0x0, 0x7, 0x40, 0xffffffff, 0x800, 0x0, 0x0, 0x80000000, 0x80000001, 0x600000, 0x0, 0x1, 0x1}) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x95, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000100)={0x1, 0xffffffffffffffc0}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r4 = dup2(0xffffffffffffffff, r3) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x0, 0x400, 0x8}, 0xff}, 0xa) sendmsg$IPVS_CMD_GET_CONFIG(r4, 0x0, 0x8001) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000001600)) r6 = socket$inet6(0xa, 0x5, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="153f6234488d") ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) fstat(r6, &(0x7f0000000580)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000e40)={{{@in=@loopback, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty}, 0x10) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) syslog(0x9, &(0x7f0000000000)=""/60, 0x6f) 16:49:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 16:49:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1022, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:15 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x400, 0x240000) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000240)=[{0x6, 0xfffffffffffffffb, 0xd03, 0x7fffffff, @time={r1, r2+10000000}, {0x6, 0x8999}, {0x81, 0x276c}, @queue={0x9, {0x7f, 0x4}}}, {0x0, 0x8001, 0x3, 0x100000001, @time, {0x6, 0x8000}, {0x9, 0xfffffffffffffffa}, @result={0x1ff, 0x1}}, {0x0, 0xfffffffffffffff8, 0x7f, 0x0, @time, {0xffff, 0x6}, {0x35, 0xffff}, @connect={{0x0, 0x7fffffff}, {0x1, 0x88}}}, {0x81, 0x8001, 0x81, 0xc081, @tick=0x2, {0x1f, 0x1000}, {0x7, 0x7fffffff}, @connect={{0x7fffffff}, {0x200, 0x800}}}, {0xfb, 0x3, 0x100, 0x3ff, @tick=0xffffffffc2bbe94c, {0x8c, 0x3f}, {0xe82, 0x4}, @time=@time={0x0, 0x989680}}, {0x1ff, 0x9, 0x4, 0x2, @tick=0x578d7b11, {0xeb, 0x1}, {0x1, 0xffff}, @raw8={"6231b4217807ac50bf4a4c28"}}, {0x1, 0x7fff, 0x4, 0x7f01, @time, {0x8, 0x10000}, {0x42b7, 0xdea7}, @queue={0x7ff, {0x1, 0x3}}}, {0x9, 0xfffffffffffff000, 0x5, 0x3, @tick=0x80, {0x214, 0x5}, {0x9, 0x100}, @quote={{0x7fff, 0x40}, 0xfffffffffffffbff, &(0x7f0000000200)={0x6, 0xfffffffffffffffd, 0x3a5, 0x200000000000, @tick=0x9879, {0x401, 0x98}, {0x800, 0x385999b8}, @queue={0xb9, {0xcbf}}}}}], 0x180) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x10001, 0x0) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000140)={0x7, "1ebaa307e0ec84720bb3c3e382f2313b4f7f667e4b5caff14c7da7f7b1d76454", 0x3, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f00000003c0)=@random={'osx.', '/dev/media#\x00'}) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r4, r6, 0x0, 0x20000000003) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000180)={0xb496, "dac35d242e9219b25d18a056e145b2af7c18cf9dd83bce556fb103fb5bc7d6ee", 0x2, 0x5}) 16:49:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x280000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x4, [0x2, 0x7ff, 0x3, 0x6]}, &(0x7f0000000180)=0xc) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)={0x2000}) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x42, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0xfffffe25}}], 0x1, 0x0, 0x0) 16:49:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 16:49:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0xfffffdef}}], 0x1, 0x0, 0x0) 16:49:15 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000480)={0x90000001}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x362) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:49:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x101000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)={{0x3, 0x3, 0x6, 0x3, 0x8001}, 0x6, 0x2, 0x5fb7}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000940)=[{{&(0x7f0000000240)=@rc, 0x80, &(0x7f0000000740)=[{&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000180)=""/12, 0xc}, {&(0x7f00000002c0)=""/245, 0xf5}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/218, 0xda}, {&(0x7f00000004c0)=""/203, 0xcb}, {&(0x7f00000005c0)=""/8, 0x8}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000680)=""/177, 0xb1}], 0x9, &(0x7f0000000840)=""/222, 0xde}, 0xc000000000000}], 0x1, 0x12021, &(0x7f00000009c0)={r3, r4+30000000}) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000a00)=0x1) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x202000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x212, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000800) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080)=0x80000001, 0x4) dup2(r3, r0) 16:49:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) 16:49:15 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x80001000008b13, &(0x7f0000000100)="0000000000000000000000a6aaf3465c2aa50b83446e01a077d99e817296a8b74d78e2696bf0caf91dd9fc3043f5b721edd0b882d50d4fdf5dc9ef44388fecfcc5312ba9c5c54de5e0766f007a2952de") r3 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000200)={r4, 0x6}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendfile(r1, r5, 0x0, 0x20000000003) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000012c0)='nbd\x00') r7 = dup(r0) ioctl$int_out(r1, 0x5462, &(0x7f0000001440)) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000001400)={&(0x7f0000001280), 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0xac, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffff9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r5}, {0x8, 0x1, r7}, {0x8, 0x1, r5}, {0x8, 0x1, r5}, {0x8, 0x1, r5}, {0x8, 0x1, r5}, {0x8, 0x1, r3}, {0x8, 0x1, r5}, {0x8, 0x1, r3}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10a}]}, 0xac}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000001240)=@buf={0x1000, &(0x7f0000000240)="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"}) 16:49:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) 16:49:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x8102, 0x0) ioctl(r0, 0x400, &(0x7f0000000080)="f47e2abeef062627cecf840e1d9fcaa96d977ae6659d4e02280814d614878bfa8630d18ee6e48d9ba86afe8140607f48860da1aaba1c1abbc1d05a41a8cb66e090d732004e4bc170f45fd6bd3c6e1567d5cd374bf2d41db5a9eb800373b606d80478595ad9151e2bdb80de7cbc2a") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x1b) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@int=0x80, 0x4) dup2(r2, r1) [ 342.588561] kauditd_printk_skb: 16 callbacks suppressed [ 342.588577] audit: type=1804 audit(1544546956.172:289): pid=15588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/261/memory.events" dev="sda1" ino=17504 res=1 [ 342.619157] audit: type=1804 audit(1544546956.182:290): pid=15621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/261/memory.events" dev="sda1" ino=17504 res=1 16:49:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x14000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000440)) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x80000, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001a0000012dbd7000fcdbdf250a141001fe04fe000005000014000500ff02000000000000000000000000000108001500050000000800060003000000080010000700000031e13113c4fb133837a42f4c7a3064d909b808d4567e8b69294d41f12bd9e8d4068ca4a0aa795ba85ab7b0f4c3fe4eb96d478a7f520fd9f639de36fa2350c0135c5f99c0f35049e57ebdf722e49cf878905a9dbdbdc8d40b2e73c931a05e7a544b972e5172bba20f0fd5801c05eb8084544b1bd8c05fbeaaae3ce9b688b610bf6bbb7d0a3dd3083b2b042f28da298ee50bdb001cc29a1a82f9aae185bdf3f68d664695b53086b2f3d8"], 0x48}, 0x1, 0x0, 0x0, 0x4004}, 0x800) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x404000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000480)=[@in6={0xa, 0x4e23, 0x80000000, @mcast2, 0x2}, @in6={0xa, 0x4e20, 0x7, @empty, 0x9}, @in6={0xa, 0x4e24, 0x200, @remote, 0x5}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20}, @in={0x2, 0x4e22, @rand_addr=0xffffffffffffffe1}], 0x94) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e23, @empty}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000780)={r7, @in6={{0xa, 0x4e23, 0x5, @mcast1, 0x1}}, [0x23f627de, 0x0, 0x1, 0x7d, 0x10000, 0x3, 0x81, 0x2, 0x68f0, 0xffff, 0x4, 0xe88, 0x8, 0x7fff, 0x1f]}, &(0x7f0000000240)=0x100) timerfd_settime(r4, 0x1, &(0x7f0000000400)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000880)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000140)=r8) r9 = getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000300)=r9) read(r6, &(0x7f0000000340)=""/71, 0x47) sendfile(r5, r0, 0x0, 0x20000000003) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000540)={@remote, @ipv4={[], [], @broadcast}, @local, 0xa03f, 0x8, 0xc4e0, 0x100, 0x3d9b, 0x240080, r8}) 16:49:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60cdbba0cdbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) listen(r1, 0x20009) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="cc", 0x1}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r3, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup2(r4, r0) 16:49:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x1e000000}}], 0x1, 0x0, 0x0) 16:49:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x10f, 0x0, &(0x7f00000004c0), 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x5, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x4000000000000000, 0x0, 0x3, 0xa2c9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20], 0x3002, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 16:49:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1100, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) [ 342.750234] audit: type=1804 audit(1544546956.332:291): pid=15578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/261/memory.events" dev="sda1" ino=17504 res=1 [ 342.774481] audit: type=1800 audit(1544546956.332:292): pid=15583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17504 res=0 16:49:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") prctl$PR_SET_FP_MODE(0x2d, 0x3) getpgid(0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xff, 0x20}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000280)={r3, 0x400}, 0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000040)="7948167ad7ce2f6e56") sendfile(r0, r5, 0x0, 0x20000000003) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xffffffffffffffa9}, &(0x7f0000000140)=0x8) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000180)={r6, 0xfffffffffffff001}, 0x8) 16:49:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) 16:49:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0xffffffffffffff51) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000080)=0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x0, 0x2, 0x7fffffff, 0x2, 0x230}, 0x0, 0x759}) 16:49:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) 16:49:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58332b0000004c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004740)='/dev/autofs\x00', 0x80d00, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000004800)=ANY=[@ANYRES32=0x0, @ANYBLOB="2e000000b180c20c47cc0523b2b4d8cc3e7a8c169de78ff25fcbefae1f61f56296611e43a6ec450af84297f4e7d060ac467f15293211"], &(0x7f00000047c0)=0x36) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000048c0)={r5, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0xd3d}}}, 0xfffffffffffffd83) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004680)='/dev/dlm-control\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f00000046c0), &(0x7f0000004700)=0x4) sendmsg$unix(r2, &(0x7f0000000040)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004580)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="8d69753b9a180ddebe6079caf7d1084ba7edddf2f9fc63ae78f1e061ae8f8b9265bdb74cef747a2f75f0263d1e839fde239ff1b40255538704c79df2bbd966202b00bb2f9600fe49362d3afe20fe3225e210aa33d92e206a35b8e7f005f24e43d3df23f8745b2c765e4de67fbdb8c2e27a545a2d9328f47271ac95ab107482163ae1c5b036d6dfb841aef46c8faa", 0x8e}, {&(0x7f0000002240)="41ff47c312d7c54ee80e4c725cd4a2ff1346e2902233f405c326eabe8f72af4c591880ae864397b13b3a700fa5ef3208f4ea9b5e674a472b1f82ae7dbf929747538950b8654ce9726770c576ebc15dbe4b9cda90e857398c3e9ed73069382b8abc2a44f5266b417512fbb1e6689832721701e3cbf1e7acd111facf71b6a955335b66548316d8fd61483019521a6a5d64291c13bd0600e6a4951818eee55c1c2af92faa87acd1ddc967ba787fbee3c26f6a4d4870d75177a700dabd28d144cf2831bedab0ffa59e", 0xc7}, {&(0x7f0000002340)="fa5ff5811c3e5dc3b0ca4799fb44e042e0a1b402b7aef90bfbaeaa71c208bd73563858b94911af62bf523c7913418b7996201a8c5bec1111e0d70331e3e31a85aa2112f4ca306a6ae7111def58e11d4bae5437e28c173d028a6d346a5dcc680407d529f1eeb0f647d5aa4c5aba61d0516f613071a69e41e5d236db38b2ced9ab522a898d441dba3dd275e11d3e9725e89de9c8acc2148e9192cb6cc1dac83a211496f04ff4039af502b06453ac78739bda44b0d6e8d924b6891aa61a932fc4b4f8b67747d880c8bc5200f67cf35f2c4016ac3062ca37c924d3186590b98ca0e375c1ccdaa2cd6759a5f4d4fbb36f7aae05c50514de", 0xf5}, {&(0x7f0000002440)="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", 0x1000}, {&(0x7f0000003440)="719df67f5a131db91b20ff4634a79b3c343e27e7941cbb1617381a54da4273a3efec7406ae1ae38a11a70cb0debaee37ed2eb6494fd72972add8a5288122805b4b89578ed9268185b2bcb610cbc36688d223e125d8ee121225882ca2fb3b8ecae70492fea6f611486f5ca88cb0c3eed2c50b2f55ce58a94f913c44b59e8f887ad42e156f1f5c1c8e7c811f9e6a041143a8d49721b59dc0d388c79b1c", 0x9c}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004500)="b1dc4c519926f45f8edf318bcb10202f1d7a981493242f94b004e8b9140e97816b7f7879679e056c89428099ead1d7930cb0974d9c4e23f9ed86a8130f79a63f607c5ce358a3ef2bf59faa691176d47f", 0x50}], 0x9, 0x0, 0x0, 0x8004}, 0x4008040) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000004b40)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000049c0)={&(0x7f0000004780)={0x10, 0x0, 0x0, 0x204400}, 0xc, &(0x7f0000004980)={&(0x7f0000004880)={0x1c, r7, 0x408, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x81) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000004640)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000004b00)={&(0x7f0000004a00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004ac0)={&(0x7f0000004a40)={0x68, r7, 0x400, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x4, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x50}, 0x800) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r8, 0x0, 0x20000000003) socket$inet_udp(0x2, 0x2, 0x0) 16:49:16 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10800, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000440)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) stat(&(0x7f0000002c00)='.\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000003000)={0x0, 0x7f, "2702aa7998f336fcf46b825bf5cc0b4d9c8ba09a4432ddb7279e3e13c53d7fe45208d9ad4b1d60ae20802912364914ded0fbc4b0f63ed702780521836acc4afee4773fdd93445600aa4fe8e6e38b6f441835d1168f20dcb3e640fe9e786f5c0bb6e7b43ac93ca881d5c5810dbc75af072bb36ca5c36b1d6de4f3b106c8ad80"}, &(0x7f00000030c0)=0x87) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000003280)='/dev/null\x00', 0x8100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000003100)={r7, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @broadcast}, 0x2}}, 0x100, 0x7, 0x1}, &(0x7f0000003240)=0x98) fcntl$getownex(r0, 0x10, &(0x7f0000002cc0)={0x0, 0x0}) r10 = fcntl$getown(r0, 0x9) getrusage(0x1, &(0x7f0000003340)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000003200)) r11 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e80)={0x0, 0x0, 0x0}, &(0x7f0000002ec0)=0xc) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000002fc0)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002e40)=[{&(0x7f0000000140)={0x2e8, 0x3a, 0x2, 0x70bd29, 0x25dfdbfb, "", [@generic="2cb92093c992c45c56a4d2c927077d7ae4bea35ed2b1697085ef9fb3a027b31a73", @nested={0x128, 0x1e, [@generic="49be5695fad3f7f69b3c50869a163d4f32b147a924ec72dcabd903d9cb73fda42e2fcaad594d8eec77311befd1bf289a5974ce52360d0bf6f942104f6e475242f4f404f92b19c2249c7c644716623f732c6f957201af98c31b37ee9cdcc51f1e2bc4cc5d33e9e2753bb819b9d50b818309f69723787cb7139cb46baabe83b05adcd58d89d692ff27d06dec2c265620113ec72ae4f608f68c94724cd99937364370f758c14ea45225c907a62fc8eee318c332bc0e6eb1a8922cb55196bf2187e4ff1401a61c902b9a73af257d9ba155f8f5b9dd508bb304e821851f5b415b5b9e45eff87b75b326ad8d461de59bb9e635971cf71bf3c4ca", @generic="b9a038f89b9e5ca4c476cbb2eb38bb932154034fa6e03c06832a49713b647757b0f9b4726eb81a6f85b59e"]}, @typed={0x8, 0x34, @uid=r2}, @generic="7f1d17dad3feaee1ffc8d967de99dcddd0abf7d846", @generic="734c7f39bb6cdeb8961f08e6bc801cf7d67502d9e2981266f95f903c9cdc5a9ada333201212e6710d5cf63c08b85f7bffd6f27f1d511ecb1d396853e612d16065e444e4bef7f6c9ccb0c6bde9bb5b67246f5b163", @typed={0x4, 0x4f}, @nested={0xb4, 0x5e, [@generic="4defaba11f11421eca6223050e00a1cebb6ffd73cdc865efefcf63478f9b3d641c6b67869121338e758cedb31d619d8954004f0a3cb2933f98fd321a3da4f4c9081a372bfc9ab5c6ab537b13affa51ecbef826a88382519dc78467d10a5ecc4bce0d8ce6de54940c67f14c3afd9be59460b63790b16fbe36e0c3910e56cf79641e143f48de33be4f9a26ba85050db78d742662fc735b8d38f6b910797483f1d08f93d9ea6e20772f56a92f3e30364636"]}, @generic="a1fb6275b58d72153fc5d28ee0cb0c25473381c1ed985f83ffa78f8b5ae5f9c612337c32e8cf54fd0141ded88156211b008a5e106f8bfcd0e3e16eab51c7254be547a44a26804201681f6af4380be8f03d7434b9b7b79bcd5de3f3b45ab94486ce1a9c"]}, 0x2e8}, {&(0x7f0000003400)=ANY=[@ANYBLOB="8c2500001f00010026bd7000ffdbdf2522e7d9c74d5497e1f94b581059e005b909a0a362e32c880d8d3ad7469aad4247f361a511d2d18236ecd3faccc413adec1077a9e46dacb3c44088eadd7291587d2eed11a87c58f684d950aeb30665956bc427e177aa10b5aefb3b0c5a3ca3fde17ac6df5bbefda855ea19ebd8c72546c5f38ada657dc429d10c96160434df5cdca7ad5929f3a3a5fe515eb718409e79a5823f7240e65fc99aa399059a622448373faddfa01781638a09c7f88feb9b5bcbc4ad24a8f91a25ad04ab956780c3197d4e4392f0ecc82b2b6dbffcc1e82187e339e73c60f95b06d193a5c323707655e71fc7709dc0a37f39517942f6f60c72da436c52645302f4de13b1ee41d5944f47f95c28c8fb4c807206152b8bfee00022d3ee2a7e9c6734bb05d98ca3e89b5ce86dadae8b94b9dcd6fc1667b412749f3da5e946c79529039dbc73be3880ab11d030a80e7cfea620ce0a1ba02e091ae14b84285beb669aa52d68f7421e1b9ed9bec9336608f4f169a934f5da8f560fea674e11c16e5b19c20e495a5be5c34910f8df987cf558c9ecc4cdf4e857c4d83706b488ef6987fed55a68134ec90f60c3e7afe2e2e4cd2173e35df932e5aece0fd8b16bc36cea78d35285d426992ceaeab440de960388f7f36f267d82c22632fe1a5ed161f7245dd615554e260133873cd1ddb9edf6a43263ed46a2c7182d4cfe6432178b757329f4412e406d94432b834a002eb2799fe503da43ca400a37a69d489752fb733048078065d45749e890a040a4f51701d8a15313843a0b917e4813961a8308f6942133878c78e42b46c3714acea27190285cb7c3fb78032c1e3cfab3b4c7f48b17166642b6e3e3ed82a1fbda96dd39b5cc6b54aece0c59254aa4ab67f8a17900b636395c0bda07ad60d945d63a48de85820905d385f33fc892770e5080ca76ef87b1471ab1de9c64afbb5d1157633cf6cf1c6a9982498af8dac50fbf22bb3d1e87ca02eea93d55f1e35624f9f19c448b91313dc7dc603aa45e56bcf64b57e3cbe3e4d39a1d7fa77566cc31507915e9a1969d025954c88e0d60fc22df6be353501aed69a29b2643de9990d7072c2ba77611cef5b8ee53e866ae68d888f69596323cb962511ed6ba2cd263d20b089413e394b82b4068a13550a5ef6233e6671987772d8972dbf5d7cb35fe82650f5c79fe0206fb76f3dfdd382e3aa285fcbce3462477a4b0202441fe789fae00c9df53f26b17393931e0617f55b75d01b4238121502854c15c7d97eedf277aa7a0d498d1dd8244e373728e19210016ebc0801073af85a7c147432cc073a3473ff98f467595a77f5136510ca67e9106e23ab34ea390744ad291c468a696b383d8f389c43110f17437e483cdab00cdbe720bb20aa0a4544086223746fded6e4e9b8fc84d3b94cfa8a08e05d66c4d9dd2e6d9687f71a06bf86a6ca3929e6e24e4d1c24dc720718ed1c79cce0bf1ada9698873f09791eee4207a8d15ed1550981d19678c991e29302889cfa099e15fd17d30dc698b37406bcd818e8ea268d8e2c13fedd35ebeb9da1bd015a20d04183462b57d9ad2ec27f6482ab661742063b285a2b3ae35832c2852e87a602e79a515e84652c452843b72989e0e892a4a10f5f702f7cb2459c3a33bd8fb670f1636f3bd952aa8cb2df21009d05c589ed4dd934ae48d311138d06649a23a4a704afd6e57fc06ee1a5e8bfbea3535193f8f477a6c9dbf73681a0ee42319dfeaeab24a411b7b7a6d8a7a68494e8011ec302d8446a4f8bae9388ca9aa27c57a6100d875fcbfcf6605b7d4ecdcea597f2b698627aaaf2949155e4e8e0a057ab4f79b6c637de4078cff6b4feb747d7a04f2bfee48d1a25a24b87b29c32cabfddac7b94b6b0d8f68714a587c02fdcb45087615ffad9021f646c60b22d543c422491d9c0365fac12c22412379ac237db7f65881a795f03b8fe02411e4bb1caf377e9fc722893c3a7b384ae1723c8f7a71bf358c01dc7721f0da66a8e63c66b2003f43d9cf3a7229dd6910539b874c1617cdd3334414b858ccf2a4a6cd33ee87fdb03991cc0f7f1847a1707835b0741769c67c48e8eaac6f20db5ae18675c5351c1696999446a57b20c14195b84262a57f9677d8cadac5e9bb50133e68fdac2dc2f39f05522d9b326479cb5ce712506b6f09a622737bbc3bb85fad7a4c7b6b2d20ab8bd1e8182e8de9dc98b8efc3d9dd963f1c9d3220e656d79151307b4160ab61fed19dc0bb0643ae0d2f58207e03b3cd3420c5a7babaa91f30be85ed4bab9d5a4bdfe2639d8077fb5fc638ab8dcdae31c6dcbb0a274acb8479e96295077dea1a8501492e50ff78af7f78b600c8dc973d4c6bb418bba655a208d1680aa364184a115816ecd359a8fe59669ee8510ae7418fe2acb1b1fbb117b0c7ce0d76a31c2bb9dad84b78776dd567c591cec47c183d5e245af57e9522ccf6d7f3a45e035d92caf5f5eefed2f2c2e52ede1cf90d6343a540e1a98a3ea772ece59a585c7e3aa1e6a58d0fbd975a14631c403179077d891b9174e3e57880bf968a032c4e5bf3a6b979f11fe2d2b842a77a0b064866a1623aea1a196285cc4c5d45b2c7d3e6f2bc812acfe8743b62d0441bcc99c58fe0bd4d2eff220760fffe9745bc02caa6c92d2f34f93aa4798a0f25e79272c935041c85b5660a0e4ca9c110be14c7b59248622861481f870c515883e5394d0985f7ee0c44f09100f35a9d68faa2792c74d9720406b61f254b0fc7ec604d6b086eaa20c12758c47cf450eec56488742c162d315f2be511ac7328d458d4417a30f35a12833b816e3cb4064efa79a94deb73b396dd2647e331b9115b16d74a3033d9741cc757f6d2651fc2cd288d151b83ac0ea3877f0f1b1bb31b11833f8022a47395077519e9a2c816644db80ae9732000042ec3ac5e8463fec022300ec0b4a165c5ba220262dbcb51f3949d880080cc7e82b7f9d37f61bedda58d8ef2fef5297965883359f4a9ad5df6b2e48384c946f252d45d53812dbe39c479c9f32dce533615d3d351a875f7e032e9bca0340edef656afa8569d7f389b368659c9aed8a09229877fc6936805dee3e2a9b4617aaeb5e6f5c0a904ac9844a167ccc11b207ddf410e93caae71dacf6b4085724d9916a6c8f600a48bf544f4f0b0b4fd101642da47f30d1a350d5b77f8a1beba6948f81a0ddf14cd6ad16db46486c7b079712a82b00002923e028a875b192c7fe2ed954b238675de43c92c0d1e1c34c77666266bee9d853331c116cdcaccd9524cf7c5c09e4fe24e65621a36ebcb124ad9aeef393e63521da1dc1985cbb6f924b21fb7fff88faf18f060adbe13d8c27ba4fa8e2fc227f7da7c09a066509272284a5a74641b4c2dc169b14008725ace24b5fdd1c47c6e65d13767a63ef85b04cd207c2946dccf4dc5718a47b022d963c8a77d757f59919ac36fff0405e893cb0c9082be924eaab14eae08a467af28fe754d270a8f723424c0cc0b0c974338ad88c3e5c7460c70438c0452ea64de912818e416cf1bc34dab67ae9942eeb5006fc9c4c5a98a3d6f555639bd19add07b87f70873cdef081923045f6ac5c752cc806a2aa5e503f4b507b9b1644e9a4e487a7aebea5b406ce5adcda3bfbe7cfce381bc3ca27d539c4dc86a45dd353ea123a11acd7cea1fd3228a64bda1162184e644bc97c422a3d01b899a01d3952ae0e28d4454e6f92b1cbfe6a6ea5680708b3c66d89727a69dd349a607f698bdbb77d3d1f34aefcd096c9166176331c7a4552b65b898d5fdd5f23f1ac3559a6566612969c481c2e2ef01ffd1afa03cdb3b44bf61634973fbf73753641a252dddaa927685c902bafb241a8203a5f85b659a1a93ab833f94195c63d088a6ed8a44d1100c2cdb57171cdc1ae0c2eb01fb321d4d9b315c26c20d25cb6ba448e6e73578750eca1da16557d211bc35e8be3f9cfd907a2fe971b628b4e5c9c327b0f7af662f1f8d9b8aa7842712887fb52a8c33b9dad4bac813019024366d8938c3e8b4ae2db0e191d37e7dc446aa68fe78a1552de060dd0b63c596f8fee7f0f5362a567ba74c97bd2ec147d3a3d2adc79d8c5bf1430d616f31e9311db2919e297016639e8dbf03dc3fbd92943a597dd7c90d65888850251eea10b06c594fe0cb797e67b37068753e67880e3b39455cbca06e20311d5a4d1ce438c1da7eb017c2104efbee14073b065dd8a3bd1e2e2ee124c5942d3c059fd024761f177147436d573864d8f5e9b76180105896cac9a1bf0d93c93d2c14da4c57805ef9ab67a5347549ab55f6b063d9da9c4267b6652f1347ebec1d0b411b5b9f60f7a67cc20be3f162a64b258ff07d107b469be90a898f33bc8ef29edca7518152ee91985514840715f0124a02ec9fdfe31c5372e1d437d206d669af9c7aa5567c08ba349b00a2bb914f25a96857e57e31b59f1122eb4f5ffbf2a84728b6c16314c53c88aa8b5f2ceb26aa39be874d5a8d299e02605f41e92e9360810e7c407fbc102fe102c4c2b5ff4c07ab2a6af29ad52f838fe4b39d6d90a0ec9ab5240d02892bdf57c2df5e9036980113ab9fa202dd64de996457021890bf862a7adfd32e04757607c536247ae1810b000df9eac0f2808ba9d75ea79e1fddb9035aa24f367de64ad5e58df75a73fa2a6695d95b0f396f5ff87d1746715184f0155814ac4cd59379ba1b80544124957f94910a1d159b8411288068033f56fdc1ded112301129d8a96b72b0771a788d9efecab8fe689d2e08725b40168039323ead7c5f1362ed08e7bf162abb1f077e4c7879b91c0aae4f1a776984bfe1588edfa0d851c99ca7e69a69d44a9c460e6122c8d4c44169e83bd7c4085fb5eb5fa5007ef3869b4eeab15f0b8b9923299dddc011629f50befd8057da49013c640a2d2d678935ceb831cd2e6b7fd9e9c8c40b4738317352ce4a5cceb1058a7ceaeb27dc0e751ad08b34fa1770378ec7187c2e4c462e571e90c099afd0849dff31e06a095c262be4fa705fd9da89a2d82505d34e22789809d745b91f9032a22e657aa41885b4b1bd94d113ee10103f27956c3f98f8505e7285f093b2a8e8fda419d552d18433612f9434b3f5596bedbf3ca32ef2aa9632924069c0a3730d32be0be3b5b9b3d9170f7fc697da70188fb65f2b8f29ee115639afa454bf4dee2a71a60b25898d93d5597c0255ccdc834d752288a3b36f90566145e243cfa5f2647d59d50100ff6f254593577ad42dd98d67cadc72f0036a93667f6b3d2441e0c36b2900068d5d8b08f6ccc7b8b4f3daebbdcdb32fd695bf6fb3ff6dd1df5156cf39e4bb6d526feff3d6669486e5793d64b6681195609b96c2745eb5d2fd77d07977f6abdcaf5ac26ed6daa1f07bb2944752ff7de71533c619c6b92af4eebe8d261068c5f26d0346859b92032411e26f903264fe7bb7c32456b49bf9afad53671257b754f26a13d7238c76fa679a78de0c78869ae153df7e1d222214c05ccdb8138cdf1a5d314d4ce6691027b4958800048c32050d1c4f8c352748ef268f57875e0007e41ca48203bea20f421e0edbcd426b963b8bb91b98b0eaf401147d4d45878dcc1f49828581c0678b1d8caf41566a7ef6e67400cbb76e8de3c260ec2f6def0da1fd1a1f6d627ef5538753fc3a6b9be273a84c7e0716a713a41ce12f1e7899cd155c93d0afe6880b5be5083ab49bf3154846dd352734305cbfa26c4aeed9f350160d1114542232115f0f15de8810f3a215d36bed12fa122dd35bf9cac4b3d0ac5c2caa4f9f6995d1f887595f6d9777efd4740d2b9f769954e5efd2d6167d08006c001fc1b5b4b38ad12e9149dec23f185d98d1a9bd3271397d6a95dc291f108c5777d78621f3379bd12d271aa1933b6defae8cb1e53246bf4feb29400cfc074d04b945e69b5f4cb3285ecfb9b4bcc43c93d8b07f0d2e63108d40407e0aeebefaff941f0f4e650cd387e8f7989bb216e2e5a3113e20e486b08150e46242e8ea83d8059860112d39f61e372f886ba0d372991c484e14a31a0a8ad8ca1c74cfa80e08cf7d63db3ab209477209b7379bf6f3924c2d33942b94364583e44b", @ANYRES32=r3, @ANYBLOB="04007d005c012c000b62189281ee9ae670913992b2687faae555beaeca4744c72b2e6a06d61d92d0014ac9f85cde369f97aff46c477c14f5e1754393a3f5c6f7d9725c41e80d0fed7dc7441fa8f76ee93b05c431fb12f319b71401d14bc100bc73157561aba027d9e3c6ee547a9cd004be244e3930260931c39c2d9aa747a1eb65040062001400400000000000000000000000ffffe000000108006500", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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"], 0x258c}, {&(0x7f0000002d00)=ANY=[@ANYBLOB="08010000140000012dbd7000fddbdf25bc007d0008007000", @ANYRES32=r6, @ANYBLOB='\b\x00|\x00', @ANYRES32=r9, @ANYBLOB="e567ec5d82202b1447ef1e8db4bc14746bead5186490ee0269cf00acfc2116a13b8bafe6264db09aec888ace8e64cc0d78a7bc26cce5a41595195ff94b2ccd3f72f446c24df55905aa6e045d89fa3033b573d733180c3becd767718d5a5fa1a1295aa65c93ca959aaecb6058d485375fbf294e5bfe672e8f2120223c45567f1a46dd0f1585969688d34f9b00bcc13251b62908008b00", @ANYRES32=r0, @ANYBLOB="3abb8c9b2d9008007600", @ANYRES32=r0, @ANYBLOB="22e2e4d8c1ef0720d47d4e150573b0938a639163c1a8c648d7e1871efb1260a1296ce790fcbb6694091b77411db4ef290c0028000900000000000000"], 0x108}], 0x3, &(0x7f0000002f00)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x20, 0x1, 0x1, [r0, r0, r13, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0xa8, 0x20000010}, 0x40) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = dup2(r14, r14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r15, 0x40505412, &(0x7f00000032c0)={0x3, 0xd9a6, 0x7fffffff}) 16:49:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x10f, 0x0, &(0x7f00000004c0), 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x5, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x4000000000000000, 0x0, 0x3, 0xa2c9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20], 0x3002, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 16:49:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 16:49:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 343.878506] audit: type=1804 audit(1544546957.462:293): pid=15647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/262/memory.events" dev="sda1" ino=17512 res=1 [ 343.903255] audit: type=1804 audit(1544546957.472:294): pid=15699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/262/memory.events" dev="sda1" ino=17512 res=1 16:49:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1016, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'bpq0\x00', 0x2}) r2 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000400)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000480)={r3, r4}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x400002, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000380)=0x2, 0x4) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x100000000000) dup2(r7, r6) 16:49:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') sendfile(r0, r2, 0x0, 0x20000020003) 16:49:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) 16:49:17 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x10f, 0x0, &(0x7f00000004c0), 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x5, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x4000000000000000, 0x0, 0x3, 0xa2c9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20], 0x3002, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) [ 343.928126] audit: type=1800 audit(1544546957.472:295): pid=15642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17512 res=0 16:49:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/67) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x800) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080)=0x4, 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x1e00000000000000}}], 0x1, 0x0, 0x0) 16:49:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = getpgrp(0xffffffffffffffff) getpgrp(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) [ 344.043029] audit: type=1804 audit(1544546957.472:296): pid=15701 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/262/memory.events" dev="sda1" ino=17512 res=1 16:49:17 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x5) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0xf7, 0x3e073a17233d1d6b, 0xfbd8}}) r3 = dup2(r1, r0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000040)) [ 344.111936] audit: type=1804 audit(1544546957.472:297): pid=15702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/262/memory.events" dev="sda1" ino=17512 res=1 16:49:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x1e00}}], 0x1, 0x0, 0x0) 16:49:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000780)) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) r3 = socket(0x17, 0x6, 0x6) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000007c0)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x2000) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000700)={0x100, 0x100000001}) recvmsg$kcm(r4, &(0x7f0000000180)={&(0x7f0000000080)=@pppoe, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/178, 0xb2}, {&(0x7f0000000300)=""/150, 0x96}, {&(0x7f00000003c0)=""/148, 0x94}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f0000000480)=""/202, 0xca}], 0x5, &(0x7f0000000600)=""/218, 0xda}, 0x10140) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 344.825819] audit: type=1804 audit(1544546958.402:298): pid=15729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/263/memory.events" dev="sda1" ino=17524 res=1 16:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x10f, 0x0, &(0x7f00000004c0), 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x5, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x4000000000000000, 0x0, 0x3, 0xa2c9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20], 0x3002, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 16:49:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000100)) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000180)=@can, &(0x7f0000000200)=0x80) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="61bb4f8dd4a213e777fc1ff874e2c9f6a83d5075", 0x14) 16:49:18 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x180, {{0x2, 0x4e20, @loopback}}}, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup2(r2, r1) 16:49:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x1e}}], 0x1, 0x0, 0x0) 16:49:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x102c, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10002, 0x0) setns(r2, 0x10020000) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 345.051391] QAT: Invalid ioctl [ 345.070905] QAT: Invalid ioctl 16:49:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x20000000003) dup2(r0, r3) 16:49:18 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x980) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x5, 0x7fffffff, 0x1}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup2(r2, r1) 16:49:18 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/84, 0x54}, {&(0x7f0000000240)=""/148, 0x94}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000300)=""/92, 0x5c}, {&(0x7f0000000380)=""/210, 0xd2}], 0x6, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/74, 0x4a}, {&(0x7f0000000180)=""/4, 0x4}, {&(0x7f0000000580)=""/82, 0x52}, {&(0x7f0000000600)=""/180, 0xb4}], 0x4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) 16:49:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x10}}], 0x1, 0x0, 0x0) 16:49:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) dup2(r1, r0) 16:49:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) listen(r1, 0x20009) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="cc", 0x1}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r3, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup2(r4, r0) 16:49:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0xfd}], 0x1, 0x0, 0x0, 0x8000}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) recvmmsg(r1, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/10, 0xa}], 0x1, &(0x7f00000003c0)=""/206, 0xce}, 0x3ff}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/150, 0x96}, {&(0x7f0000000580)=""/57, 0x39}, {&(0x7f00000005c0)=""/85, 0x55}], 0x3, &(0x7f0000000680)=""/33, 0x21}, 0x37ed}, {{&(0x7f00000006c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000740)=""/1, 0x1}, {&(0x7f0000000780)=""/244, 0xf4}], 0x2, &(0x7f00000008c0)=""/140, 0x8c}, 0x4}], 0x3, 0x40000000, &(0x7f0000000a40)) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000a80)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) 16:49:19 executing program 4: socketpair(0x3, 0x1, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0xffffffff, 0x7, 0x1e6, 0x265, 0x5, 0x12c, 0x8000}, "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", [[], [], [], [], [], []]}, 0x1620) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = dup2(r2, r1) shutdown(r3, 0x1) 16:49:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x102f, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) 16:49:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1a8}}, 0x40) 16:49:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8c5b, 0x40) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pread64(r0, &(0x7f0000000100)=""/168, 0xa8, 0x3d) sendfile(r0, r3, 0x0, 0x20000000003) 16:49:19 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x10000, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000380)=0x2) userfaultfd(0x0) r2 = socket$netlink(0x10, 0x3, 0xb) r3 = open(&(0x7f0000000140)='./file0\x00', 0x401, 0x11) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000003c0)={0x3, 0x4, {0x52, 0x0, 0x7, {0xfffffffffffffff9, 0x3}, {0xfffffffffffffff8, 0x5}, @rumble={0x82, 0x10000}}, {0x55, 0x5, 0x100000000, {0xffffffff, 0x40}, {0x2, 0x45a}, @cond=[{0x392e, 0x4, 0x6, 0xff, 0x100000001, 0xcbf}, {0x409c, 0x101, 0x8, 0x6, 0x4, 0x5}]}}) r4 = dup2(r2, r1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='bridge_slave_0\x00', 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000200)=0xffffffc6) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000002c0)={0x10, 0x0, {0x53, 0x7, 0x3, {0x0, 0xd7}, {0x401, 0x2}, @ramp={0x3, 0x7, {0x80000000000000, 0x6f15, 0x31d73a01, 0x5}}}, {0x57, 0x5, 0x6, {0x401, 0xfffffffffffffffe}, {0x7, 0x1ff}, @rumble={0x0, 0x3}}}) mknodat(r3, &(0x7f0000000340)='./file0\x00', 0x101, 0x2) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="00000bffff00008e"], 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r5, 0x3, 0x7, 0x4}, &(0x7f0000000100)=0x10) 16:49:19 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000140)={{0x0, 0x2, 0x20, 0x3, 0x4}, 0x9, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x7, 0x4, 0x40, 0xd9}) 16:49:19 executing program 3: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="e3f468a34473f0d75eda0250c2270f604d19771ab61c58be98e6412f510191facdcebd6f53215af306a0b6b9467b2bc95cd165996852032ddd5c02d5aea196f496e1ed678a78a9d436f61531c1a6c44d12f7cdc1f1bd01aa9d683491f00a9b4395849ebd17508ef7fee114cd6b0783da2688db92f9def71dd8320e76e51f3f6d33ef804612baa5bb2cf36a8dc1b1c344db613af634ef794632514b4bdab202585fe9dc0936c3ef41255580eab1457f19199b1c04c0b1296beebff903463e67b7040b99af5e2eee3fd1b4ea590fd5cb8217cb6de6011a9fa0a6ad00ba20c06a6d19efb6b1bf689df408beb74ce45d3e89bdd4c3dd6e6f0502ed4136f3aaf15b2df63752d15e8da4ddb08d3f7a1b680540ee4c2292ee95e3f6483e664f665ebfbe6a3645ba8f232bc12f18860cf1d127f6a895a56ffef2d214606d88b6d2a01023722cfe42db36d60f53e8ba073aa4f31a96192cf4a61bf88c432635f4394dd9aedfbc7daede7db8646a92271235c7616868294370c7ec11e3503c259617c1f8558e5e5b3a460bdb57405b694c9a6f5f523bd1d6944a239feb5e9c96aad48c42401fb080c451c551cd1dca288558c8c9e9f0c5b11d18fb61880a72e6813b1a7aaf58f0fc92b1e86250e7a12f3b5683bd58105a169f712ef757773cea0b4e20159eed0b0d5f2277179d3e75c4c974925253fd2d6f896962bdede9457a01b5b4e8b9df768fb074039b88220ec734f29979aee17302ec50594d705d95e3b6a9fc6eebb0db821fe944be49f8ef07bfcff7c9d2e6138e544cf74cb555c1e370e3ee0613fac9ac81a89b3d74ade33a7951e2798c3cb87df945682c3b10f95d09b686c1d60effbd716797f256674577f71c48ad26c757d733cb363c514bacc27813c7c22e362598979121df188307f66c12438b5426f3f7c38d4a38b9b3423018ee3163f5332938600cf3f7d6e173cd575198d95537ec717182536fef36515c1890f30c5e6e8f82c86ea7f2606a1e405188bff4a0383382f571a8063b83f518145b96f1f04790a1295a16e9244ae1c9abbc1265f1002802414e9bbe4aee89c19f7c77eab23cda36a54d59a3e242692f2c4634ce0255fc7a50619e6f89481c120d7359507dba7a23601a3f981f2448eff28b747e86b61ec1833a88e564f7f9aa287f3a64e2c19cc44dbceaec54730d0ec7cd2178c3e8bda71bf1ad9d2bb6e3d6e56bac106fc48f8adc86ea45dcc94f747871bcc6af233192ac064a8e3b95cd94dd56db06185c0c116657f6f86b69d1b8b44a3bbe6ac4dc95968964363f850cbdc80c2367fe812535d3fa64598ba26e4a6bbde24bfa0f5f1ddf7b05803afc176807a52a46b911b59b50ef3ab8d9825d6492e0f15c7487b10049b4808a439c8fb55813811483ff946ec9004d004696ed42b384bae82dc11d25eb4cf90148c0e18c9d38ff5284a180ec5306a069db14160e19674561db77eef84fa0aee2ae5528ea6b46c0e326f2518f2b39c4ee562b7758689130b261d8d01a948e12960f5b0f533e13a1136c91c47ee4fb512523dabcc31fbad28d620f30262eb07ad8d59aee0ec37cb6db583a776d1b1e8c36c0397d18c97ee55bf2e3c67bda35d45aa372ac061d75e0a8778aa5507bf0c494862b9c8c64d51faeed2beb605e5ea3ac4e2d4d419ba3504eb834705e3d31c7d8e323c0860eab86b0a3b6ff1e7b3b279f6985ff7700f17eb85afaccd185766e5ce77f730f854f53500e10e8e967862b8c038544d67859a31f939a1f49916b94980e4a92fcc89c9ed53b77f758fb133906b389c70530e4e8b01c56fa7e31de43d0e3bc8e38dd3612548a7113f26fa7768f9f2d712f9f0d73a3cf6bfab767f6930e4ccc957a732b3b611c59754700d43fff724b448cb3ff8321f9f279f974aa7836e1f125bb1050789314959305cc80b99b14ac9c5b3f96a485ca3d46d57387545c1a3fca1a54f74ab83055b5c8ceb98d167fdc4b8a8b23cf62156c06279619cef47feb629e9292f3665e964c298b03d5298c80d5c40c9e39026f8af0391d494bf7205b3b150fbd1b143776db8b4febcff28fc7f9a5f2bbbcf5753340dba566800468b9fa77e8bdb82ddc8c8c78d7d004aaf1b514516560566bad1a224f405e7f97f6d43ef820b3180ee3702fb6d3f5a1d41e1a075b09ec039c5760acca52606dc4a821d333c21330e2bf7c73d9fa365f7eccfb2495de077dcb663f0d63e2aa5f5011fd9103109069e82b816b436ce780d6abdc82ee8ef43fbe60b0c83e474dd585965f8ef7106de8b0e3171764466eacc0f7c27dc2f30fa3fc359482e70c6ce995b02abbb5c384f77ffcb8359576226902b24329366115db70ab82e5e10193a8e441f634b41bbcd5313ae6879bb5a8afdd4f8e3fa0b133a660f722143025dc29f8044843f47ede2b9c12a0b11ee9982121920e69ff91c698744faee3f7aadb228f2c0cdfc324d716aed93cae1a1079c0237615bf17ecc9652fb882dd07699c648bd58d427826850e4497997b81ade30acdc44316d99b7102d14254ce6de79bce85f7dea016078f9ca753567f280579ffd74aa799d42440cb8bdc8b4df850699347fd400aa9e531588bdc4f2874ea0d3662d656d30a5db3b0fc824bcafcae007f8f213ed84a8a2cca7a355708c4528054890e5d65bfdcf81d0506dd9649438a3e907d86fb5af905632d6e4886f18e82fc89c2215a5ac33728c7eaf66f9c8b0931b6cf47be9d619c76f8ca20c9e5b640921b308683e7b49eddce23b4e0fc452edf90cf74494ff129c7baf58b28e0b0de783da4a0a4828a2363f6d9587624a53ef53c605c29bef6dc7ec9ca0477b2b038f1a16b77966ae6f4392c1bdf634534df6d3f0fd8b351aae030c4c604ab680b3ec6f00baa524e1760887ece87d299caf8db2b2800592696b78639471ee01d59b68d5e4cf18492d1c38511da9332248e867e6890441f8292dd6ea817690425c9541384fc1291700a3c9d06a6fe9e69d269a52c37144ff4bd75c1946cb1019ef250d59da92899e2368ec921dbe2225b24bf45fcaae29027d20cdbdc817ab79080a3080b8ba21cd96276d0ca6d7bab689bedd20e8654246aeb2d1f5448563adc840ce0dc9352364c91a05bd6a8925f11338bc6287bbe7d93559c4ec0e63b19266af2efd7524d373d5f9426fc4e7872344d997429686056670782a360ae0feeed470f40a77f8a928ad3d24d294bafe57945591c33989f2cb227bb257413a27a19ede3bcbdce4e796585504128e6da34d0453537ca394e9fd12c43fc9a1f80a5bc31eb1a6d3991ffebec2f2cd5e82b158af97b46ba6a2cb4a969e8725e4e88ae439d4faaf57d505c0c4bf70d262af4706dc22de0e8123f8bb8f51981359f227f4c4cdd3669704deeeb66c04604e83b1fe839c1d5cc7c493fa071d3351c785a0b27d5239790a443b6b5689e98b768cf7307f913ea064b964c010bba01ac1996ef9676d14fa8645a5f821e9b2aa19f1353e8dc039b011a6c9cc1785b1b902eb056b1928714d586e07d5a8c73a2559e7c845db0a9836c5d4ea83042c3c29444d56900b74923364bc2ba199e2f498e571eac79f778c610ef3d27f32749ca174a15949cbad8744cba1b87e051048a4829f39ec047cd748c32189d6a8f4c0b37b30fbbe5afbd73dc6addd02af59039d6f396a54bfa26287aca634ff6c76af8f6d960ddc6c2eb1db13101979a9da3148d3eb1cde2220a8eb9cd30a206ed7bbbd32ad65c7cac881eeb93648da2187d9850bc71bb4a4527085e6ac97385a2ecfa8e23c858789fc71f22bd00dc1064f6e50fb0aa7e99ae538b27d4c4c64893d646af216df53c5c0d97e718dd06573ea8c0a7abb7ffc2ff1bfe86bdb34e1cf7df2f9653a0b14639b1a1452ab44ed34f427cf673500c7b71d784bfb717074f67675024cf550d0400b8b40e0f79270aa7138d2f0ff03e04ed8a57a98b702ca546be8492e491fa3086d75559622589b894821f73aaa926c8278001ef0b37afdd7da0c57083421909b337a4c7da6955fdfeb5485aaf2544097e23e7dc3cc144d7ad98f0e7e5e183ec5b3bcea7045dee22c9149443a5bfd9231fde1fb5515db4be55c2182830b9cabbc6dfc85d08479628562fa3a2ae5fa7a1b1e45357393336b9e61518b7d0622eed365f9542f069b55fb4cfc1e3b9395352f3e5818a4f72a945f9d65433985eee1be85848097830d01140a0fc71a491dab7693cf6a926a395fc70bfde5fc92b034ba036856fd4ab9fb5dd3ee418d27389eb080f7e1d8e6954bfa7845ff5517e78e19e086828036ecc70edff1fb8f3425d0718ebbeffa45b7b32c5a8c0a6c6ff86b5d63d32bc04eaf24a40716023a53779d73422d970c5ffe60213b0134e24015bb84f3c5687d088923b501ff563ed089fcab236a30215829a98c0c14a8d2f1825fb53a25a329ef6dbe307f6264706925b7a65214bbde52b51166c942cde583a5b93fc942bd9d1d93e05c3df0a411bcf7a12893b6cfa75a6b12575626656b26a44565f25c0be340a5e2b4a1feb0b4d75ae28145ed960a6405f7ccaacc59b4397ff153d1097b38be60c46e90e6393e4664110267711163a1b37be8dfc742747000e87408827890eb446ad7a080f9bd185754973a895ef39473042a1d7cc08e12beb29b228313b1e6b7ab9b68c930f9fcf1826342a303cecc9b75f4634ae4025e87eb914b0d3d7dcabb2b9db86506c5dc5c186d1d5c3f0705207e92a7008b4c4567eb389d568042413d3354590a6869e307ccc90d4fb0d9ed7d7f9a3a043c4b9fa0da0836745b37b3d8d42ac4df15a7d6e1d1285aa4ce6a2cb9c22a18c880bd800c3e252bb7aaee26fe3e6988c07d6887f038314fd84361181b6bba688508e8435d82d492e024664cba3b0dabebc167cf673c37a4601fc7f79e20bc43a07d1edd1610963e206debe956329915ef06b5b1dbb1ff45dc6e8113fa562090136944caf2207f0efd51a5dd0438eed319f2286eea2c06b93df61bd456d2cc293c0dffdff72aba809eb8559eea7e41163bb8641347dde0e34b281aec8b1738f0bbf2c6e8eeb017e7c33a86dbddbf70043a552d200a0e7f60b59fa7b72a82379b9e51a97611161bc5644979b0f08e5280f89da274d4286c207f3f76e79d37abaa485f80517111bd4f8fcfe7c6b48c5f8c25837071602258b4267ea0ef66f52ea6cf3b7590424f350b86750d19416dd9301af2e4352d7f7052c2b3faec972f796abda2bd8e33753bf6a8554bfa3bd07da9beb3d9723ff8b64ed3018c9ff646371254beb2fa1f1c665d479a0f25a5de902eb820d63484cc72aaf9feb090fabcfbdbd3d48a6b7b1b7b41f3698c24f45684214435163c6c2ab435ce94ac00ff5b8f05488518dca4502e52b51146b1b70b74bad9e0e55ac28870a826991c5b96b7291d7fffe1d4049bbefa6e83d67ba0f9a81f39ea492af9f127890936ec4a57b68f4746aec53e088e0701e9468aec11f222c8954b7a00cab850a51467edfcb51a9bdf5176a051276f5aef4431262e9328a064eb425c71d3d46460435e9c833cb8ff9a7037e1f85d017d55e194496c1b04bd93bd8517d1b8bf5c813a8d7a3d97e414d9bb67485c10560cd6d31505381ffb7883d32795b54afc827bb78232c979d60a71e60a538a4c482f3aaa0ac55574110b0627fc95a4cb47771b1bb1c6c8f7cff768bf65b0d262a9e82a55e825bedf6435bc494c5c7a93ac5b538564719780bebf092a2c7863cf40cda46a34e1663bfcf76ac6a0447008dbf49e728d18e4d2635f2537f8bdfb6b58c691060272628e2fcd181435a1c", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 16:49:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000080)={0xc, &(0x7f0000000040)="4f35cff054cef6c1becbf2a0"}) 16:49:19 executing program 5: r0 = dup(0xffffffffffffff9c) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x20000000003) 16:49:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x5, 0x3f}, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 16:49:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xfdef, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0xfffffdef}}], 0x1, 0x0, 0x0) 16:49:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = dup2(r0, r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000100)={0x6, 0x1f15, 0x40, 0x0, 0x0, [], [], [], 0x1, 0x66a}) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x20000000003) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 16:49:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000080)={0x6, 0xa4c2, 0x10000, 0x5850, 0x10001, 0xc2}) r2 = socket$netlink(0x10, 0x3, 0x0) dup2(r2, r0) 16:49:20 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="04d438392b680fca2bc9663070b8b442053bf83b54a24f2dcfa4a0737ed39b8394c239375b7fc625c5128a0df1b1fcaf0d6ce8658054f1c54831605c80a7cd3dc99549aeacb5c2baad8bf1235d104640b3e63178bac24b40bf3ad063a26dab4c309b13ca92aca33322aaab842739a07ed559b4fc6bdf93770a76713e1dc3cce94320ac02b6fc54c017b40d856c855ba9281626e1c2e3e90c6bc91e708b0b5cfcb3d1f319419827f983961040dead1efac6f3", 0xb2}, {&(0x7f0000000100)="3d4fd6aa8dc51afed2315178f85bc65eee2e30065d716f71f0c22234687e4c616f858a0bb9bd0d574ad34f5e78a8cbbeb9b3d3c9a4d6c554", 0x38}, {&(0x7f0000000180)="56f1945aa50310f81299d25cb39af350901e3ef2cd133e225e60d9263e42e8cb0affe7", 0x23}, {&(0x7f0000000240)="ae3210e3df634c1ce6bf78b7de75ac889b62ee6b06958b41b4996453a88f68f82ca00a8459538f259aad2397e3189c1a0817196e", 0x34}, {&(0x7f0000000280)="7da402971c0a19b6200a2a0f2aa133e122b86db155a7483cd8599b659650618437c9b190ac4abfcb2f7404bc288b2883807859b0b2e2fb6c08cdc28029d099976d00109243eec29a0056cf2ed3bc2834b9e0cdd187f738889e725f2324b5f2dddc88b024e167a184e76f4c363e9b9a949a2bb08a0db6ca3602bf8e20e5c307dd086649417715a0665a7658c6f8556bd733be2710", 0x94}, {&(0x7f0000000340)="42c43263fbc82df8fb49ffda42f21fb59b5f103490a434b052bb4f602665753a40b158ef573ac8fcfddd6cc97115edf3702f5a985dfea9a2bd3b2c7008e819c0f7efab1329902b495c26c7f363713f787aba156b6ef14275013c9d7fd6273ea0837641c428cffad4861e2bd623306daf3145fdde4a8dd51cd61b30a9d6cf563582c5", 0x82}, {&(0x7f0000000400)="755b12ec9665bea8a990fceb8c062840050acf341fba5e73c9e3a53f9254391647357dda803086c6981763505ecd16f4e185514165aacaa6dcf19b775cbb035a1ff619387afa94b403ffb2fad3df329af388585f8829b94b37acfa4e271a92f6e2c2c3d3351900093e0921aaca79c9049123e0caa9f1aa69ee7acc9cba1a8e0cd37dc2f133dde63d37539f652bd19e2d1938b8035845b2ac360c604dc25894cba1e5125e71b515546fc1ae778f87037c1c54c7cf2e2ee4c2ccdc4be19e5f61f5cf6e1a93805e61d886357a307c79b7cce79e82943076266c0c3cfd322e8dde1045b6964b005ff3706a81e3a3946e535dfa2cae", 0xf3}], 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x108, 0x40}, 0x40004) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) close(r0) 16:49:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0xeffdffff00000000}}], 0x1, 0x0, 0x0) 16:49:20 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) ptrace$getregs(0xe, r4, 0x173, &(0x7f0000000380)=""/96) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000300)=0x3, 0x4) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f00000002c0)={r5, 0x7, &(0x7f00000001c0)=[0x7, 0x3ff, 0x5, 0x5, 0xe7b0, 0x20, 0x2], &(0x7f0000000200)=[0x3f, 0x7, 0x6, 0x80000001, 0x5, 0x1, 0x8], 0x2, 0x5, 0x8, &(0x7f0000000240)=[0xf6cf, 0x5, 0x82, 0x8, 0xffffffff], &(0x7f0000000280)=[0xc7, 0x1, 0x7, 0x10000, 0x9, 0x2, 0x8, 0x5, 0xffff, 0x9]}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000500)) r6 = shmget(0x1, 0x1000, 0x10, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r6, 0xd, &(0x7f0000000440)=""/177) sendfile(r1, r3, 0x0, 0x20000000003) 16:49:20 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0xffffffffffffff58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1, 0x0, 0x90}, 0x4000000) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 347.970196] kauditd_printk_skb: 12 callbacks suppressed [ 347.970213] audit: type=1804 audit(1544546961.552:311): pid=15925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/266/memory.events" dev="sda1" ino=16519 res=1 [ 348.108095] audit: type=1800 audit(1544546961.692:312): pid=15919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=16519 res=0 [ 348.127755] audit: type=1800 audit(1544546961.692:313): pid=15925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=16519 res=0 16:49:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x20000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x501000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9800000052c7eef987840c02c40aebac2ef0c4143bec153dba4eba8c0000000000000000000000000000deff249be465404bf2216ee0b0ccec00000000000000036bd91a83da47555d669b559c31d278f1fde9c51ddb9259b13d660200000058ae631522ec6ec7d43fa23a93d93997921c9ffee42175cf4aa79454c3325392c67964aa003ee84a6e4f3830620c5fe7a343b8", @ANYRES16=r2, @ANYBLOB="00002cbd7000000400000c0000000800040003000000400002000800070003000000080002004e200000080002004e2100000800070005000000080009000400000014000100000000000000000000000000000000010800060000800000080004000900000008000500020000001c0002000800060004000000080008000500000008000400ffff000008000500e7000000"], 0x98}, 0x1, 0x0, 0x0, 0x8040}, 0x87071f13a995768f) dup2(r1, r0) 16:49:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0, 0x0) 16:49:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) sendfile(r0, r2, 0x0, 0x20000000003) 16:49:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x3f, 0x10000}) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:21 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="e3f468a34473f0d75eda0250c2270f604d19771ab61c58be98e6412f510191facdcebd6f53215af306a0b6b9467b2bc95cd165996852032ddd5c02d5aea196f496e1ed678a78a9d436f61531c1a6c44d12f7cdc1f1bd01aa9d683491f00a9b4395849ebd17508ef7fee114cd6b0783da2688db92f9def71dd8320e76e51f3f6d33ef804612baa5bb2cf36a8dc1b1c344db613af634ef794632514b4bdab202585fe9dc0936c3ef41255580eab1457f19199b1c04c0b1296beebff903463e67b7040b99af5e2eee3fd1b4ea590fd5cb8217cb6de6011a9fa0a6ad00ba20c06a6d19efb6b1bf689df408beb74ce45d3e89bdd4c3dd6e6f0502ed4136f3aaf15b2df63752d15e8da4ddb08d3f7a1b680540ee4c2292ee95e3f6483e664f665ebfbe6a3645ba8f232bc12f18860cf1d127f6a895a56ffef2d214606d88b6d2a01023722cfe42db36d60f53e8ba073aa4f31a96192cf4a61bf88c432635f4394dd9aedfbc7daede7db8646a92271235c7616868294370c7ec11e3503c259617c1f8558e5e5b3a460bdb57405b694c9a6f5f523bd1d6944a239feb5e9c96aad48c42401fb080c451c551cd1dca288558c8c9e9f0c5b11d18fb61880a72e6813b1a7aaf58f0fc92b1e86250e7a12f3b5683bd58105a169f712ef757773cea0b4e20159eed0b0d5f2277179d3e75c4c974925253fd2d6f896962bdede9457a01b5b4e8b9df768fb074039b88220ec734f29979aee17302ec50594d705d95e3b6a9fc6eebb0db821fe944be49f8ef07bfcff7c9d2e6138e544cf74cb555c1e370e3ee0613fac9ac81a89b3d74ade33a7951e2798c3cb87df945682c3b10f95d09b686c1d60effbd716797f256674577f71c48ad26c757d733cb363c514bacc27813c7c22e362598979121df188307f66c12438b5426f3f7c38d4a38b9b3423018ee3163f5332938600cf3f7d6e173cd575198d95537ec717182536fef36515c1890f30c5e6e8f82c86ea7f2606a1e405188bff4a0383382f571a8063b83f518145b96f1f04790a1295a16e9244ae1c9abbc1265f1002802414e9bbe4aee89c19f7c77eab23cda36a54d59a3e242692f2c4634ce0255fc7a50619e6f89481c120d7359507dba7a23601a3f981f2448eff28b747e86b61ec1833a88e564f7f9aa287f3a64e2c19cc44dbceaec54730d0ec7cd2178c3e8bda71bf1ad9d2bb6e3d6e56bac106fc48f8adc86ea45dcc94f747871bcc6af233192ac064a8e3b95cd94dd56db06185c0c116657f6f86b69d1b8b44a3bbe6ac4dc95968964363f850cbdc80c2367fe812535d3fa64598ba26e4a6bbde24bfa0f5f1ddf7b05803afc176807a52a46b911b59b50ef3ab8d9825d6492e0f15c7487b10049b4808a439c8fb55813811483ff946ec9004d004696ed42b384bae82dc11d25eb4cf90148c0e18c9d38ff5284a180ec5306a069db14160e19674561db77eef84fa0aee2ae5528ea6b46c0e326f2518f2b39c4ee562b7758689130b261d8d01a948e12960f5b0f533e13a1136c91c47ee4fb512523dabcc31fbad28d620f30262eb07ad8d59aee0ec37cb6db583a776d1b1e8c36c0397d18c97ee55bf2e3c67bda35d45aa372ac061d75e0a8778aa5507bf0c494862b9c8c64d51faeed2beb605e5ea3ac4e2d4d419ba3504eb834705e3d31c7d8e323c0860eab86b0a3b6ff1e7b3b279f6985ff7700f17eb85afaccd185766e5ce77f730f854f53500e10e8e967862b8c038544d67859a31f939a1f49916b94980e4a92fcc89c9ed53b77f758fb133906b389c70530e4e8b01c56fa7e31de43d0e3bc8e38dd3612548a7113f26fa7768f9f2d712f9f0d73a3cf6bfab767f6930e4ccc957a732b3b611c59754700d43fff724b448cb3ff8321f9f279f974aa7836e1f125bb1050789314959305cc80b99b14ac9c5b3f96a485ca3d46d57387545c1a3fca1a54f74ab83055b5c8ceb98d167fdc4b8a8b23cf62156c06279619cef47feb629e9292f3665e964c298b03d5298c80d5c40c9e39026f8af0391d494bf7205b3b150fbd1b143776db8b4febcff28fc7f9a5f2bbbcf5753340dba566800468b9fa77e8bdb82ddc8c8c78d7d004aaf1b514516560566bad1a224f405e7f97f6d43ef820b3180ee3702fb6d3f5a1d41e1a075b09ec039c5760acca52606dc4a821d333c21330e2bf7c73d9fa365f7eccfb2495de077dcb663f0d63e2aa5f5011fd9103109069e82b816b436ce780d6abdc82ee8ef43fbe60b0c83e474dd585965f8ef7106de8b0e3171764466eacc0f7c27dc2f30fa3fc359482e70c6ce995b02abbb5c384f77ffcb8359576226902b24329366115db70ab82e5e10193a8e441f634b41bbcd5313ae6879bb5a8afdd4f8e3fa0b133a660f722143025dc29f8044843f47ede2b9c12a0b11ee9982121920e69ff91c698744faee3f7aadb228f2c0cdfc324d716aed93cae1a1079c0237615bf17ecc9652fb882dd07699c648bd58d427826850e4497997b81ade30acdc44316d99b7102d14254ce6de79bce85f7dea016078f9ca753567f280579ffd74aa799d42440cb8bdc8b4df850699347fd400aa9e531588bdc4f2874ea0d3662d656d30a5db3b0fc824bcafcae007f8f213ed84a8a2cca7a355708c4528054890e5d65bfdcf81d0506dd9649438a3e907d86fb5af905632d6e4886f18e82fc89c2215a5ac33728c7eaf66f9c8b0931b6cf47be9d619c76f8ca20c9e5b640921b308683e7b49eddce23b4e0fc452edf90cf74494ff129c7baf58b28e0b0de783da4a0a4828a2363f6d9587624a53ef53c605c29bef6dc7ec9ca0477b2b038f1a16b77966ae6f4392c1bdf634534df6d3f0fd8b351aae030c4c604ab680b3ec6f00baa524e1760887ece87d299caf8db2b2800592696b78639471ee01d59b68d5e4cf18492d1c38511da9332248e867e6890441f8292dd6ea817690425c9541384fc1291700a3c9d06a6fe9e69d269a52c37144ff4bd75c1946cb1019ef250d59da92899e2368ec921dbe2225b24bf45fcaae29027d20cdbdc817ab79080a3080b8ba21cd96276d0ca6d7bab689bedd20e8654246aeb2d1f5448563adc840ce0dc9352364c91a05bd6a8925f11338bc6287bbe7d93559c4ec0e63b19266af2efd7524d373d5f9426fc4e7872344d997429686056670782a360ae0feeed470f40a77f8a928ad3d24d294bafe57945591c33989f2cb227bb257413a27a19ede3bcbdce4e796585504128e6da34d0453537ca394e9fd12c43fc9a1f80a5bc31eb1a6d3991ffebec2f2cd5e82b158af97b46ba6a2cb4a969e8725e4e88ae439d4faaf57d505c0c4bf70d262af4706dc22de0e8123f8bb8f51981359f227f4c4cdd3669704deeeb66c04604e83b1fe839c1d5cc7c493fa071d3351c785a0b27d5239790a443b6b5689e98b768cf7307f913ea064b964c010bba01ac1996ef9676d14fa8645a5f821e9b2aa19f1353e8dc039b011a6c9cc1785b1b902eb056b1928714d586e07d5a8c73a2559e7c845db0a9836c5d4ea83042c3c29444d56900b74923364bc2ba199e2f498e571eac79f778c610ef3d27f32749ca174a15949cbad8744cba1b87e051048a4829f39ec047cd748c32189d6a8f4c0b37b30fbbe5afbd73dc6addd02af59039d6f396a54bfa26287aca634ff6c76af8f6d960ddc6c2eb1db13101979a9da3148d3eb1cde2220a8eb9cd30a206ed7bbbd32ad65c7cac881eeb93648da2187d9850bc71bb4a4527085e6ac97385a2ecfa8e23c858789fc71f22bd00dc1064f6e50fb0aa7e99ae538b27d4c4c64893d646af216df53c5c0d97e718dd06573ea8c0a7abb7ffc2ff1bfe86bdb34e1cf7df2f9653a0b14639b1a1452ab44ed34f427cf673500c7b71d784bfb717074f67675024cf550d0400b8b40e0f79270aa7138d2f0ff03e04ed8a57a98b702ca546be8492e491fa3086d75559622589b894821f73aaa926c8278001ef0b37afdd7da0c57083421909b337a4c7da6955fdfeb5485aaf2544097e23e7dc3cc144d7ad98f0e7e5e183ec5b3bcea7045dee22c9149443a5bfd9231fde1fb5515db4be55c2182830b9cabbc6dfc85d08479628562fa3a2ae5fa7a1b1e45357393336b9e61518b7d0622eed365f9542f069b55fb4cfc1e3b9395352f3e5818a4f72a945f9d65433985eee1be85848097830d01140a0fc71a491dab7693cf6a926a395fc70bfde5fc92b034ba036856fd4ab9fb5dd3ee418d27389eb080f7e1d8e6954bfa7845ff5517e78e19e086828036ecc70edff1fb8f3425d0718ebbeffa45b7b32c5a8c0a6c6ff86b5d63d32bc04eaf24a40716023a53779d73422d970c5ffe60213b0134e24015bb84f3c5687d088923b501ff563ed089fcab236a30215829a98c0c14a8d2f1825fb53a25a329ef6dbe307f6264706925b7a65214bbde52b51166c942cde583a5b93fc942bd9d1d93e05c3df0a411bcf7a12893b6cfa75a6b12575626656b26a44565f25c0be340a5e2b4a1feb0b4d75ae28145ed960a6405f7ccaacc59b4397ff153d1097b38be60c46e90e6393e4664110267711163a1b37be8dfc742747000e87408827890eb446ad7a080f9bd185754973a895ef39473042a1d7cc08e12beb29b228313b1e6b7ab9b68c930f9fcf1826342a303cecc9b75f4634ae4025e87eb914b0d3d7dcabb2b9db86506c5dc5c186d1d5c3f0705207e92a7008b4c4567eb389d568042413d3354590a6869e307ccc90d4fb0d9ed7d7f9a3a043c4b9fa0da0836745b37b3d8d42ac4df15a7d6e1d1285aa4ce6a2cb9c22a18c880bd800c3e252bb7aaee26fe3e6988c07d6887f038314fd84361181b6bba688508e8435d82d492e024664cba3b0dabebc167cf673c37a4601fc7f79e20bc43a07d1edd1610963e206debe956329915ef06b5b1dbb1ff45dc6e8113fa562090136944caf2207f0efd51a5dd0438eed319f2286eea2c06b93df61bd456d2cc293c0dffdff72aba809eb8559eea7e41163bb8641347dde0e34b281aec8b1738f0bbf2c6e8eeb017e7c33a86dbddbf70043a552d200a0e7f60b59fa7b72a82379b9e51a97611161bc5644979b0f08e5280f89da274d4286c207f3f76e79d37abaa485f80517111bd4f8fcfe7c6b48c5f8c25837071602258b4267ea0ef66f52ea6cf3b7590424f350b86750d19416dd9301af2e4352d7f7052c2b3faec972f796abda2bd8e33753bf6a8554bfa3bd07da9beb3d9723ff8b64ed3018c9ff646371254beb2fa1f1c665d479a0f25a5de902eb820d63484cc72aaf9feb090fabcfbdbd3d48a6b7b1b7b41f3698c24f45684214435163c6c2ab435ce94ac00ff5b8f05488518dca4502e52b51146b1b70b74bad9e0e55ac28870a826991c5b96b7291d7fffe1d4049bbefa6e83d67ba0f9a81f39ea492af9f127890936ec4a57b68f4746aec53e088e0701e9468aec11f222c8954b7a00cab850a51467edfcb51a9bdf5176a051276f5aef4431262e9328a064eb425c71d3d46460435e9c833cb8ff9a7037e1f85d017d55e194496c1b04bd93bd8517d1b8bf5c813a8d7a3d97e414d9bb67485c10560cd6d31505381ffb7883d32795b54afc827bb78232c979d60a71e60a538a4c482f3aaa0ac55574110b0627fc95a4cb47771b1bb1c6c8f7cff768bf65b0d262a9e82a55e825bedf6435bc494c5c7a93ac5b538564719780bebf092a2c7863cf40cda46a34e1663bfcf76ac6a0447008dbf49e728d18e4d2635f2537f8bdfb6b58c691060272628e2fcd181435a1c", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 348.147524] audit: type=1804 audit(1544546961.712:314): pid=15906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/266/memory.events" dev="sda1" ino=16519 res=1 [ 348.179005] audit: type=1804 audit(1544546961.732:315): pid=15944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/266/memory.events" dev="sda1" ino=16519 res=1 16:49:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0x6, 0x9, 0x0, 0x3, 0x62512f54, 0x7ff, 0x7fff, 0x800000000000000, 0x8, 0x8001, 0x3, 0x77f0, 0x63, 0xb1c, 0x1}}) setsockopt(r2, 0x8000, 0x3, &(0x7f0000000040)="301e16015ddc7e68cfaa5359135274512068fe31588ecf9908a8e0b10c6d9f728599c6277471a24ff82af2b1c53a", 0x2e) sendfile(r0, r2, 0x0, 0x20000000003) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 16:49:21 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) 16:49:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x400000000000, 0x800) r3 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000001c0)={0x1, 0x1, r3, 0x0, r4, 0x0, 0x3f}) dup2(r1, r0) 16:49:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="26f7298bdb43e0d1e35593691d08c55be8c5714e8b2fef23c27f2de31544218b431d36cef5c5b94fb40099f799f25de5d6bc9bd2ad688f47f0bbdcc1df2f5b2fb94321e3cd4a51848b59e2f97b37c0745a180d36ff8f3f113de5786da6b87b40890e3f6ea1af9054795837c8917caf4ad3b9892c4a87ad82493b360a7efc421ef0ffe5c574d35562ca4f8ad4f78e", 0x8e}], 0x1, 0x0, 0x0, 0x80}, 0x4000) 16:49:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) [ 348.355309] audit: type=1804 audit(1544546961.732:316): pid=15945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/266/memory.events" dev="sda1" ino=16519 res=1 16:49:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000240)=0x400) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x800) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r3, @loopback, @loopback}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r4, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xfffffffffffffff8, 0x10, 0x5, 0x401}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x0, 0x45}, 0x8) [ 348.963502] audit: type=1804 audit(1544546962.542:317): pid=15972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/267/memory.events" dev="sda1" ino=17153 res=1 [ 348.988368] audit: type=1804 audit(1544546962.542:318): pid=15967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/267/memory.events" dev="sda1" ino=17153 res=1 [ 349.060221] audit: type=1804 audit(1544546962.642:319): pid=15964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/267/memory.events" dev="sda1" ino=17153 res=1 16:49:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1006, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:22 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) 16:49:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e21, @multicast2}}) 16:49:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000100)={0xfffffffffffffffa, 0x4}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) sendfile(r0, r3, 0x0, 0x20000000003) socket$tipc(0x1e, 0x2, 0x0) 16:49:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)="cec45774c73e0a9cd95a402288d59348e6c3c7ef3a4f93418bc8d6683d1e7bc40a75d78dc3735686059335c8fe0465ae8f40441478d0b9f3e2ace88a5cbc949dc03bb527ecffd1a2f370952ae3b7e92b83634b8b63fc75e99ffb23a589fe15f46631535d80bc31a11eb0e84ca8f90f3704340263822581bd03712588911cc15c9a6c5d8bd9884fe121cb853f9d1fa25df77e112b03c76380691da07bba17274fa0054270465d2715b4a14bba00a8adc6dcdd62f3e4134a7b1cbb05b9d6799c0b67306d7158b8b210", 0xc8}, {&(0x7f00000002c0)="4c99548ab526271ee27c5307ed29957359ebf4dcbf5f0172f21532b3c10fa021e5f06dc6b43c65cff5175fc88d5762ef618259e5db21b1895c430542adf5d14e01e81090cb97cb5ab8faf09f64954b8ad8b6addc78c56d9c54eb9843e1eb59521b674f122f3795ea7d90cd5417682ed70d7f71201da534fa12212fee424911fca55fdc48b3867b108bba33c7", 0x8c}, {&(0x7f0000000480)="d0e536d8c9c44f3d75efa89614d5afa14948a72f8a635ac1db3ac21a5a3fca23dba84433b3d0a732c761ec515413358fe18f5640e4748db556985390cf9186868b9a06d9af886e8b6ae70608011d591b8431b0feb08ed447ca1f2d3dd6d593282fc1efef578463a409eb43d09ecaa3bb86059ea0ba572b8ce1fea2a480cf3247aec0802f76ca2418970c0c652a08eea76c680b6b49396d7a849ec69820daa81f9f8caa6cdc54deeee91a6822543b48e196e171a6518a0111cbdd40a3bda1c80bf0630fb3d3e308e4202c9346", 0xcc}, {&(0x7f0000000380)="43d0f59f0800e0194ca997d813d0c30f5c4a2ba0176fccd289c4ba67713d035b5e8092822e73572db015a0f56ba15b84", 0x30}, {&(0x7f0000000580)="93b7a41678ddefd8cac4d0a1de01ef58baca21af87172cb03e3bd8a09d8509876623f394d8314e9ead19a15fd300ecd9aca9e14211ec463f31a64537bf1d1a3e4bebdda4b042dc43972433c3021cb16f52ef0533ebba17cee37cf2a0187dc10e2fc5f317c028a54adb5edef5867b75d8bafe265bb965088b11c58da13bc84417225ffc55c48817ba87f186a19ab8864ce0238d6e", 0x94}, {&(0x7f00000003c0)="9ad36fe693258e22277f33bae93fb0ebcafceeadd57bf4da9f345833b93241e1ce2db29e70f64e9a6d5a0eb1b9bb6e822395f2b3dad5555889b79a68fa0b27c79d7f9b33", 0x44}, {&(0x7f0000000640)="9cbbe97cc85fe28c3ebeca8cd5e06331413b9967ccac31a27edc1a30ff94664ac002eb680a9509b60d58a63819962cd35686a524833ce2d395eac8692965ed69daa5069742e61d246b1748821dc3f9f0a071d779532b2ac3afdf6c0130098eaa0e6c4bcdc787770bff676e20e88e48bcc3791b939f631fc0ce96765fa8f48fd202e7471cb4547061a9bf65f851a14162c5683eba294dd89b636765359ea9186124b90b", 0xa3}], 0x7}, 0x40000) syz_mount_image$ntfs(&(0x7f0000001580)='ntfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001740)={[{@uid={'uid'}}]}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getrule={0x20, 0x22, 0x0, 0x70bd2b, 0x25dfdbfc, {0xa, 0x10, 0x14, 0x6, 0x8, 0x0, 0x0, 0x7, 0x1001f}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x1) mount(&(0x7f0000001680), &(0x7f00000016c0)='./file0\x00', &(0x7f0000000440)='devtmpfs\x00', 0x0, &(0x7f0000001740)) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) 16:49:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) [ 349.249679] audit: type=1804 audit(1544546962.832:320): pid=15964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/267/memory.events" dev="sda1" ino=17153 res=1 16:49:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x20, 0x181400) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x4) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 16:49:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) sendfile(r0, r2, 0x0, 0x20000000003) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x209080, &(0x7f0000000280)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x7}}], [{@smackfshat={'smackfshat', 0x3d, "2f6e6f64657690776c616e312524"}}, {@fowner_lt={'fowner<', r3}}]}}) 16:49:23 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 16:49:23 executing program 4: r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000009680)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/143, 0x8f}, {&(0x7f0000001180)=""/249, 0xf9}], 0x3}, 0x9}, {{&(0x7f00000012c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001340)=""/194, 0xc2}, {&(0x7f0000001440)=""/9, 0x9}, {&(0x7f0000001480)=""/7, 0x7}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x4, &(0x7f0000002500)=""/4096, 0x1000}, 0x5d4}, {{&(0x7f0000003500)=@nl=@unspec, 0x80, &(0x7f00000045c0)=[{&(0x7f0000003580)=""/56, 0x38}, {&(0x7f00000035c0)=""/4096, 0x1000}], 0x2, &(0x7f0000004600)=""/109, 0x6d}, 0x6}, {{&(0x7f0000004680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004700)=""/140, 0x8c}, {&(0x7f00000047c0)=""/51, 0x33}, {&(0x7f0000004800)=""/169, 0xa9}, {&(0x7f00000048c0)=""/7, 0x7}, {&(0x7f0000004900)=""/168, 0xa8}, {&(0x7f00000049c0)=""/182, 0xb6}, {&(0x7f0000004a80)=""/102, 0x66}, {&(0x7f0000004b00)=""/87, 0x57}], 0x8, &(0x7f0000004c00)=""/255, 0xff}, 0x800}, {{&(0x7f0000004d00)=@nl, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d80)=""/72, 0x48}, {&(0x7f0000004e00)=""/43, 0x2b}], 0x2, &(0x7f0000004e80)=""/4096, 0x1000}, 0x85b6}, {{&(0x7f0000005e80)=@ipx, 0x80, &(0x7f0000005f40)=[{&(0x7f0000005f00)=""/3, 0x3}], 0x1, &(0x7f0000005f80)=""/255, 0xff}, 0x4}, {{&(0x7f0000006080)=@nfc, 0x80, &(0x7f0000007280)=[{&(0x7f0000006100)=""/199, 0xc7}, {&(0x7f0000006200)=""/43, 0x2b}, {&(0x7f0000006240)=""/4096, 0x1000}, {&(0x7f0000007240)}], 0x4}, 0x1}, {{&(0x7f00000072c0)=@ipx, 0x80, &(0x7f0000009980)=[{&(0x7f0000007340)=""/4096, 0x1000}, {&(0x7f0000009a40)=""/4096, 0x1000}], 0x2, &(0x7f0000009380)=""/140, 0x8c}, 0x507}, {{&(0x7f00000099c0)=@in6, 0x80, &(0x7f0000009580)=[{&(0x7f00000094c0)=""/152, 0x98}], 0x1, &(0x7f00000095c0)=""/135, 0x87}, 0x4}], 0x9, 0x40000002, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000009940)={{&(0x7f00000098c0)=""/126, 0x7e}, &(0x7f0000007240), 0x70}, 0x20) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup2(r3, r2) syz_read_part_table(0x10000, 0x2, &(0x7f0000008580)=[{&(0x7f0000008340)="94a67c2bc298b5118200c69575a6bd70b8ef98194782b8d653ab77e6c84abd728370c7b5e796fc66c83eea2c6db80a719475980a6a2a655c58f4164eb85c9ea8cff6fd469cadc2563d0644e93dc9b02aeb8cdce11cf5e6c53027f404bfe373d9a3f245dc2eeeec7ce9e99a9ddf6196106a864059f6ae7929f82940b03daf38fba6ef00a27313b3e9a07fc4646084fd457848f677655ae8708686d101f9a95f617fb5a955f277c834cb9847503e6bd6281128f8a4552eab44e5522ceca7a8413b6cf67bb4fc8debd7f9620184abedf0d0243154f44ee960d8b4", 0xd9, 0x8}, {&(0x7f0000008440)="bdc1a5df5d79c52e06a613b20f241cb871869d2a7428ecba3c2e1883b1e654a5c577372598cb459a7dd5173773aa572bc1dcc2317f33f95fd1e7f91836b60983d9f6a9c166201e1b3eb9e1168fe1abe12b8fde97847516c25ca5a4c3f09fd6630bec7c6d94754585c7a34c995be181f234f586a9419661dea0e0dbd129ed7370fd11bd9e704efeb7dd38fab846bd8e29a2327e22728c2a1aa188b517df0cdeea48779ba6363b4be64dc03f02965f334ed5601d652f85b6e6bda329678667480aed9f7cacad40c0", 0xc7}]) 16:49:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 349.758846] __loop_clr_fd: partition scan of loop4 failed (rc=-22) 16:49:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1037, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40000, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x4001}, 0xc) 16:49:23 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 16:49:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x2202) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @mcast2}}, 0x0, 0x4}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r3, 0x200}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r4, 0x5, 0x1}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r5, 0x0, 0x20000000003) 16:49:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/64) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000040)=""/3) 16:49:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100), 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x800}, &(0x7f0000000200)=0x8) r5 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x80000001, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @remote}}, 0x6, 0x0, 0x7f, 0x1, 0x10}, 0x98) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f00000003c0), 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendto$unix(r2, &(0x7f0000000000)="a0002565044da50c0f2f99234ba97f33eb23e33129a0b26483f1ddc26100e0e407d70a6adb1960774bf9f0", 0x2b, 0x0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r1, r6, 0x0, 0x20000000003) setsockopt$packet_int(r0, 0x107, 0xdfd8879b1dd7d6d5, &(0x7f0000000180), 0x4) 16:49:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x2d, &(0x7f0000000080)="d7fb094607ea0513684345574f193d773259490b46c21fabb499ae0f3e95f096", 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_GET_FP_MODE(0x2e) dup2(r2, r0) 16:49:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x20, 0x181400) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x4) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:24 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) socket$alg(0x26, 0x5, 0x0) 16:49:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)={0x4, 0xc, [0x200, 0xb46, 0x3]}) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r0, 0x0, 0xfffffffffffffffa) 16:49:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e21, @multicast2}}) 16:49:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) sendfile(r0, r2, 0x0, 0x20000000003) 16:49:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x101c, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:25 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) 16:49:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e21, @multicast2}}) 16:49:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) sendfile(r0, r2, 0x0, 0x20000000003) 16:49:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:25 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="e3f468a34473f0d75eda0250c2270f604d19771ab61c58be98e6412f510191facdcebd6f53215af306a0b6b9467b2bc95cd165996852032ddd5c02d5aea196f496e1ed678a78a9d436f61531c1a6c44d12f7cdc1f1bd01aa9d683491f00a9b4395849ebd17508ef7fee114cd6b0783da2688db92f9def71dd8320e76e51f3f6d33ef804612baa5bb2cf36a8dc1b1c344db613af634ef794632514b4bdab202585fe9dc0936c3ef41255580eab1457f19199b1c04c0b1296beebff903463e67b7040b99af5e2eee3fd1b4ea590fd5cb8217cb6de6011a9fa0a6ad00ba20c06a6d19efb6b1bf689df408beb74ce45d3e89bdd4c3dd6e6f0502ed4136f3aaf15b2df63752d15e8da4ddb08d3f7a1b680540ee4c2292ee95e3f6483e664f665ebfbe6a3645ba8f232bc12f18860cf1d127f6a895a56ffef2d214606d88b6d2a01023722cfe42db36d60f53e8ba073aa4f31a96192cf4a61bf88c432635f4394dd9aedfbc7daede7db8646a92271235c7616868294370c7ec11e3503c259617c1f8558e5e5b3a460bdb57405b694c9a6f5f523bd1d6944a239feb5e9c96aad48c42401fb080c451c551cd1dca288558c8c9e9f0c5b11d18fb61880a72e6813b1a7aaf58f0fc92b1e86250e7a12f3b5683bd58105a169f712ef757773cea0b4e20159eed0b0d5f2277179d3e75c4c974925253fd2d6f896962bdede9457a01b5b4e8b9df768fb074039b88220ec734f29979aee17302ec50594d705d95e3b6a9fc6eebb0db821fe944be49f8ef07bfcff7c9d2e6138e544cf74cb555c1e370e3ee0613fac9ac81a89b3d74ade33a7951e2798c3cb87df945682c3b10f95d09b686c1d60effbd716797f256674577f71c48ad26c757d733cb363c514bacc27813c7c22e362598979121df188307f66c12438b5426f3f7c38d4a38b9b3423018ee3163f5332938600cf3f7d6e173cd575198d95537ec717182536fef36515c1890f30c5e6e8f82c86ea7f2606a1e405188bff4a0383382f571a8063b83f518145b96f1f04790a1295a16e9244ae1c9abbc1265f1002802414e9bbe4aee89c19f7c77eab23cda36a54d59a3e242692f2c4634ce0255fc7a50619e6f89481c120d7359507dba7a23601a3f981f2448eff28b747e86b61ec1833a88e564f7f9aa287f3a64e2c19cc44dbceaec54730d0ec7cd2178c3e8bda71bf1ad9d2bb6e3d6e56bac106fc48f8adc86ea45dcc94f747871bcc6af233192ac064a8e3b95cd94dd56db06185c0c116657f6f86b69d1b8b44a3bbe6ac4dc95968964363f850cbdc80c2367fe812535d3fa64598ba26e4a6bbde24bfa0f5f1ddf7b05803afc176807a52a46b911b59b50ef3ab8d9825d6492e0f15c7487b10049b4808a439c8fb55813811483ff946ec9004d004696ed42b384bae82dc11d25eb4cf90148c0e18c9d38ff5284a180ec5306a069db14160e19674561db77eef84fa0aee2ae5528ea6b46c0e326f2518f2b39c4ee562b7758689130b261d8d01a948e12960f5b0f533e13a1136c91c47ee4fb512523dabcc31fbad28d620f30262eb07ad8d59aee0ec37cb6db583a776d1b1e8c36c0397d18c97ee55bf2e3c67bda35d45aa372ac061d75e0a8778aa5507bf0c494862b9c8c64d51faeed2beb605e5ea3ac4e2d4d419ba3504eb834705e3d31c7d8e323c0860eab86b0a3b6ff1e7b3b279f6985ff7700f17eb85afaccd185766e5ce77f730f854f53500e10e8e967862b8c038544d67859a31f939a1f49916b94980e4a92fcc89c9ed53b77f758fb133906b389c70530e4e8b01c56fa7e31de43d0e3bc8e38dd3612548a7113f26fa7768f9f2d712f9f0d73a3cf6bfab767f6930e4ccc957a732b3b611c59754700d43fff724b448cb3ff8321f9f279f974aa7836e1f125bb1050789314959305cc80b99b14ac9c5b3f96a485ca3d46d57387545c1a3fca1a54f74ab83055b5c8ceb98d167fdc4b8a8b23cf62156c06279619cef47feb629e9292f3665e964c298b03d5298c80d5c40c9e39026f8af0391d494bf7205b3b150fbd1b143776db8b4febcff28fc7f9a5f2bbbcf5753340dba566800468b9fa77e8bdb82ddc8c8c78d7d004aaf1b514516560566bad1a224f405e7f97f6d43ef820b3180ee3702fb6d3f5a1d41e1a075b09ec039c5760acca52606dc4a821d333c21330e2bf7c73d9fa365f7eccfb2495de077dcb663f0d63e2aa5f5011fd9103109069e82b816b436ce780d6abdc82ee8ef43fbe60b0c83e474dd585965f8ef7106de8b0e3171764466eacc0f7c27dc2f30fa3fc359482e70c6ce995b02abbb5c384f77ffcb8359576226902b24329366115db70ab82e5e10193a8e441f634b41bbcd5313ae6879bb5a8afdd4f8e3fa0b133a660f722143025dc29f8044843f47ede2b9c12a0b11ee9982121920e69ff91c698744faee3f7aadb228f2c0cdfc324d716aed93cae1a1079c0237615bf17ecc9652fb882dd07699c648bd58d427826850e4497997b81ade30acdc44316d99b7102d14254ce6de79bce85f7dea016078f9ca753567f280579ffd74aa799d42440cb8bdc8b4df850699347fd400aa9e531588bdc4f2874ea0d3662d656d30a5db3b0fc824bcafcae007f8f213ed84a8a2cca7a355708c4528054890e5d65bfdcf81d0506dd9649438a3e907d86fb5af905632d6e4886f18e82fc89c2215a5ac33728c7eaf66f9c8b0931b6cf47be9d619c76f8ca20c9e5b640921b308683e7b49eddce23b4e0fc452edf90cf74494ff129c7baf58b28e0b0de783da4a0a4828a2363f6d9587624a53ef53c605c29bef6dc7ec9ca0477b2b038f1a16b77966ae6f4392c1bdf634534df6d3f0fd8b351aae030c4c604ab680b3ec6f00baa524e1760887ece87d299caf8db2b2800592696b78639471ee01d59b68d5e4cf18492d1c38511da9332248e867e6890441f8292dd6ea817690425c9541384fc1291700a3c9d06a6fe9e69d269a52c37144ff4bd75c1946cb1019ef250d59da92899e2368ec921dbe2225b24bf45fcaae29027d20cdbdc817ab79080a3080b8ba21cd96276d0ca6d7bab689bedd20e8654246aeb2d1f5448563adc840ce0dc9352364c91a05bd6a8925f11338bc6287bbe7d93559c4ec0e63b19266af2efd7524d373d5f9426fc4e7872344d997429686056670782a360ae0feeed470f40a77f8a928ad3d24d294bafe57945591c33989f2cb227bb257413a27a19ede3bcbdce4e796585504128e6da34d0453537ca394e9fd12c43fc9a1f80a5bc31eb1a6d3991ffebec2f2cd5e82b158af97b46ba6a2cb4a969e8725e4e88ae439d4faaf57d505c0c4bf70d262af4706dc22de0e8123f8bb8f51981359f227f4c4cdd3669704deeeb66c04604e83b1fe839c1d5cc7c493fa071d3351c785a0b27d5239790a443b6b5689e98b768cf7307f913ea064b964c010bba01ac1996ef9676d14fa8645a5f821e9b2aa19f1353e8dc039b011a6c9cc1785b1b902eb056b1928714d586e07d5a8c73a2559e7c845db0a9836c5d4ea83042c3c29444d56900b74923364bc2ba199e2f498e571eac79f778c610ef3d27f32749ca174a15949cbad8744cba1b87e051048a4829f39ec047cd748c32189d6a8f4c0b37b30fbbe5afbd73dc6addd02af59039d6f396a54bfa26287aca634ff6c76af8f6d960ddc6c2eb1db13101979a9da3148d3eb1cde2220a8eb9cd30a206ed7bbbd32ad65c7cac881eeb93648da2187d9850bc71bb4a4527085e6ac97385a2ecfa8e23c858789fc71f22bd00dc1064f6e50fb0aa7e99ae538b27d4c4c64893d646af216df53c5c0d97e718dd06573ea8c0a7abb7ffc2ff1bfe86bdb34e1cf7df2f9653a0b14639b1a1452ab44ed34f427cf673500c7b71d784bfb717074f67675024cf550d0400b8b40e0f79270aa7138d2f0ff03e04ed8a57a98b702ca546be8492e491fa3086d75559622589b894821f73aaa926c8278001ef0b37afdd7da0c57083421909b337a4c7da6955fdfeb5485aaf2544097e23e7dc3cc144d7ad98f0e7e5e183ec5b3bcea7045dee22c9149443a5bfd9231fde1fb5515db4be55c2182830b9cabbc6dfc85d08479628562fa3a2ae5fa7a1b1e45357393336b9e61518b7d0622eed365f9542f069b55fb4cfc1e3b9395352f3e5818a4f72a945f9d65433985eee1be85848097830d01140a0fc71a491dab7693cf6a926a395fc70bfde5fc92b034ba036856fd4ab9fb5dd3ee418d27389eb080f7e1d8e6954bfa7845ff5517e78e19e086828036ecc70edff1fb8f3425d0718ebbeffa45b7b32c5a8c0a6c6ff86b5d63d32bc04eaf24a40716023a53779d73422d970c5ffe60213b0134e24015bb84f3c5687d088923b501ff563ed089fcab236a30215829a98c0c14a8d2f1825fb53a25a329ef6dbe307f6264706925b7a65214bbde52b51166c942cde583a5b93fc942bd9d1d93e05c3df0a411bcf7a12893b6cfa75a6b12575626656b26a44565f25c0be340a5e2b4a1feb0b4d75ae28145ed960a6405f7ccaacc59b4397ff153d1097b38be60c46e90e6393e4664110267711163a1b37be8dfc742747000e87408827890eb446ad7a080f9bd185754973a895ef39473042a1d7cc08e12beb29b228313b1e6b7ab9b68c930f9fcf1826342a303cecc9b75f4634ae4025e87eb914b0d3d7dcabb2b9db86506c5dc5c186d1d5c3f0705207e92a7008b4c4567eb389d568042413d3354590a6869e307ccc90d4fb0d9ed7d7f9a3a043c4b9fa0da0836745b37b3d8d42ac4df15a7d6e1d1285aa4ce6a2cb9c22a18c880bd800c3e252bb7aaee26fe3e6988c07d6887f038314fd84361181b6bba688508e8435d82d492e024664cba3b0dabebc167cf673c37a4601fc7f79e20bc43a07d1edd1610963e206debe956329915ef06b5b1dbb1ff45dc6e8113fa562090136944caf2207f0efd51a5dd0438eed319f2286eea2c06b93df61bd456d2cc293c0dffdff72aba809eb8559eea7e41163bb8641347dde0e34b281aec8b1738f0bbf2c6e8eeb017e7c33a86dbddbf70043a552d200a0e7f60b59fa7b72a82379b9e51a97611161bc5644979b0f08e5280f89da274d4286c207f3f76e79d37abaa485f80517111bd4f8fcfe7c6b48c5f8c25837071602258b4267ea0ef66f52ea6cf3b7590424f350b86750d19416dd9301af2e4352d7f7052c2b3faec972f796abda2bd8e33753bf6a8554bfa3bd07da9beb3d9723ff8b64ed3018c9ff646371254beb2fa1f1c665d479a0f25a5de902eb820d63484cc72aaf9feb090fabcfbdbd3d48a6b7b1b7b41f3698c24f45684214435163c6c2ab435ce94ac00ff5b8f05488518dca4502e52b51146b1b70b74bad9e0e55ac28870a826991c5b96b7291d7fffe1d4049bbefa6e83d67ba0f9a81f39ea492af9f127890936ec4a57b68f4746aec53e088e0701e9468aec11f222c8954b7a00cab850a51467edfcb51a9bdf5176a051276f5aef4431262e9328a064eb425c71d3d46460435e9c833cb8ff9a7037e1f85d017d55e194496c1b04bd93bd8517d1b8bf5c813a8d7a3d97e414d9bb67485c10560cd6d31505381ffb7883d32795b54afc827bb78232c979d60a71e60a538a4c482f3aaa0ac55574110b0627fc95a4cb47771b1bb1c6c8f7cff768bf65b0d262a9e82a55e825bedf6435bc494c5c7a93ac5b538564719780bebf092a2c7863cf40cda46a34e1663bfcf76ac6a0447008dbf49e728d18e4d2635f2537f8bdfb6b58c691060272628e2fcd181435a1c", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) 16:49:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20680, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x200, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}}, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000060000000000000000000000070000000000000001000000000000000010000000000000ff0f000000000000ef000000000000000000ff0600000000000000000000010000000000000000000000000000000000"]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r2, r4, 0x0, 0x20000000003) 16:49:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) sendfile(r0, r2, 0x0, 0x20000000003) 16:49:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'bond0\x00', {0x2, 0x4e21, @multicast2}}) 16:49:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:25 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) 16:49:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040)={0x91}, 0x0, &(0x7f0000000140)={r2, r3+30000000}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') io_setup(0x0, &(0x7f0000000180)=0x0) io_getevents(r5, 0x0, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], &(0x7f0000000280)={0x0, 0x989680}) sendfile(r0, r4, 0x0, 0x20000000003) 16:49:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1014, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:26 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f0000000080)='./file0\x00', 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) 16:49:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 16:49:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000b00)="3d6b9033b72e51498f0f277c893f6f58330352491e4c6a9ffceba16ac75043", 0x1f}], 0x1}, 0x0) 16:49:26 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', 0x0, 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) 16:49:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 16:49:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 16:49:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendfile(r0, r2, 0x0, 0x20000000003) [ 353.335557] kauditd_printk_skb: 17 callbacks suppressed [ 353.335573] audit: type=1804 audit(1544546966.912:337): pid=16206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/271/memory.events" dev="sda1" ino=17552 res=1 [ 353.366130] audit: type=1804 audit(1544546966.912:338): pid=16233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/271/memory.events" dev="sda1" ino=17552 res=1 16:49:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 16:49:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:27 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', 0x0, 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) 16:49:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:49:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1b000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 353.476379] audit: type=1804 audit(1544546967.052:339): pid=16194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/271/memory.events" dev="sda1" ino=17552 res=1 [ 353.551833] audit: type=1800 audit(1544546967.052:340): pid=16197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17552 res=0 16:49:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:49:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x7, 0x1, 0x9, 0x99, 0x100, 0x5}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000280)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000002c0)=0x20) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000100)={r1, 0x5, 0x2, "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"}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000300)) sendfile(r0, r3, 0x0, 0x20000000003) 16:49:27 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', 0x0, 0x80000000000, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) 16:49:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:49:27 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x9, &(0x7f0000000700)=[{&(0x7f00000000c0)="494b7e47ff135667eadcaedc8e0866590b8cdf3322ba1873678c89e9c0bb", 0x1e}, {&(0x7f0000000240)="70dd00bf1d1dbb398c0d92a050ba293fd4a61956f4d2692e2a4a50700670e08b4d159c97af0ae82b42746c0e68717f9fcbc1802665adc8d7b28f9eb1b96c66e8ff185995f7a8d02ddc41ce830c250a5e0465f55183a2824a063f9080e36ef03fdf078c32e992aa85e11d8bfb63c0f4bedea4d656cc2493bfd109d4c154593d43824a55f0d1b337d35eb411fd5f2283363e248a3f12cd9ee7140310e545", 0x9d}, {&(0x7f0000000300)="dbd41e895a906254d698d73a0ced16e79865c7410fc59d99c94d9001516834303ed66075ac27b1277bb36f41533d7ef059560a06c1cfc868376a3520f51140d26bf342f13c75fcfd9dcf16c8b97192e890137fd3b8a3544ff43dbc4a68d08a7b56b9baec97952b831f2185fefeee8753b37dca997efac0cb80e55576", 0x7c, 0x2}, {&(0x7f0000000100)="fc5655286601a7c95880906a1328a8580f9268288a9492cbead6fd34eb032116db389c4ba29883cdf19b10d87b194551fa038df564", 0x35, 0x2}, {&(0x7f0000000b40)="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", 0x1000, 0x7}, {&(0x7f0000000380)="7d0d1c189cb887eb54b4b78f014daaf03e0733699a9397f1dbf6a1f3734f7f52ad1ceee2b5ec6952b713b8538ef5d7a06c87b0630d787b599f83f185296075f1da135dc295c67a22b4b31ebbc27aada3a6a32bcbd29efad57ebf6dc7222f5995b63ee42905be5670b28f7c474c0dab44e6abbea751d775ddc1c747c768c0649fc927fbb95c0e3537906d7084c123baf48f745c9623005567bb3aca4fc45a94afa2c5aa2c7ca31ad8ce7f400430d8018cb1826c0f0125b93aade51e2fcbade50c4bcde58cef36f06da8fffcfa2f3a8d15ebd680e587dcd03aeb86c859f90a5e6c4d7ac631f5c2989aa639c7f393c2871b2ceb3728207460e3d4", 0xf9, 0x800}, {&(0x7f0000000480)="f79fba0ec9e911cd90145d4f4e5149c2755f2ce009ebb21660faebeb986a0033c023bd22e424bb20f8861fc564eb6d1ed33a8f54fbbefedf9ac2d6f7879c59d7f9413a0c779999e93ee12b119edcace9aedfb6346b0cd253c6974c56e87248220c1f403d8b4eb6069fdde5b7980757d56010b35976f67d5d148799938b8b1038547c9c69427aef38bcf5bbabd2c688fcb102081034fd55cdb3b688f60d82285a03563d267e74ed8c51a0aede9e2a705311836755f597f359740918d9b0a4652fc4b9abb7993efbb346eb9cfcfe398d4b856e", 0xd2, 0x6}, {&(0x7f0000000580)="23b5a85eb9ad88372703e78109dfb009bb039ab7b4c38f8a7794748cf2e75ab139a44edef3aaa8eaadb316cf6e09feca0085998b57582d1553644fd491934c92464db49668ca54ae65f2cfa89028a6223a418f3aafcebf0337d028272b2549e0416e4796f3399453c68d0fe0da75b36b03d3361faec53cd4cac37d679372fa265797ba0b1be9c8024a973e1fbfc18ae2c8e5f74626797b8ba6b2d72e674457fa132d6509462345b716fd1cac2d0a35b1a27d7133f812c09b62f417c2e1fee1bee656319dadd9e5bf", 0xc8, 0x2}, {&(0x7f0000000680)="897630369ab3255426d6f538fcfd345a5374d007735568557d1642bec5a72670a1c117c41d974f24d7159120945b05437bafac009cc8608805e17cff593fb932dc89476f9dee2e091e5a28594f3d44a9ffce1697495a7a6ebb071bae4c5a72275fe111a6db8f7616b8ebd36c517d54282e96ae6a", 0x74, 0x8}], 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) 16:49:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0xf, 0x4, 0x3, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x20) pipe(&(0x7f0000000040)) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x20000000003) [ 354.457363] audit: type=1804 audit(1544546968.032:341): pid=16268 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/272/memory.events" dev="sda1" ino=17567 res=1 [ 354.483036] audit: type=1804 audit(1544546968.032:342): pid=16299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/272/memory.events" dev="sda1" ino=17567 res=1 [ 354.507392] audit: type=1800 audit(1544546968.072:343): pid=16257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17567 res=0 [ 354.527705] audit: type=1804 audit(1544546968.072:344): pid=16301 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/272/memory.events" dev="sda1" ino=17567 res=1 16:49:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xf00, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:49:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6(0xa, 0x6, 0x1) ioctl(r2, 0x2, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000140)) sendfile(r0, r3, 0x0, 0x20000000003) sendfile(r0, r1, &(0x7f0000000100), 0x7) 16:49:28 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x18000, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) [ 354.552008] audit: type=1804 audit(1544546968.072:345): pid=16302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/272/memory.events" dev="sda1" ino=17567 res=1 16:49:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) timer_create(0x3, &(0x7f0000000040)={0x0, 0x25, 0x4}, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:49:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:28 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@treelog='treelog'}, {@commit={'commit', 0x3d, 0x7}}, {@subvol={'subvol', 0x3d, '\'\x00'}}, {@discard='discard'}, {@noenospc_debug='noenospc_debug'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) 16:49:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={0x0, 0xb87f, 0x100, 0x80000001, 0x0, 0x7fffffff, 0x401, 0x1, {0x0, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x1}}, 0x9, 0x0, 0x0, 0x10000, 0x91}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={r3, 0xffffffffffff0ba3, 0x6, 0x1}, &(0x7f0000000200)=0x10) 16:49:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 355.405447] audit: type=1804 audit(1544546968.982:346): pid=16346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/273/memory.events" dev="sda1" ino=17576 res=1 16:49:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1002, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:49:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:29 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0xfffffffffffffff8, &(0x7f0000000080)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') sendfile(r0, r2, 0x0, 0x20000000003) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000100)) 16:49:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:29 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x448080, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000180)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x102) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100)=0x24, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1, 0x2}, 0xfffffffffffffe35) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r2, r4, 0x0, 0x20000000003) socket$inet6_udp(0xa, 0x2, 0x0) 16:49:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:49:29 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = creat(&(0x7f0000000040)='./file0\x00', 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x9, 0x9, 0x7, 0x5}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) 16:49:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:30 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x9000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:30 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:30 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:30 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:49:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x5) sendfile(r0, r2, 0x0, 0x20000000003) 16:49:30 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:49:30 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x20, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x2, 0x10001, 0xfff, 'queue0\x00', 0x20}) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000100)={{0x8, 0x6}, {0x7, 0x3af6}, 0x1, 0x0, 0x80000001}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x20000000003) 16:49:30 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:30 executing program 2 (fault-call:0 fault-nth:0): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 357.226402] FAULT_INJECTION: forcing a failure. [ 357.226402] name failslab, interval 1, probability 0, space 0, times 0 [ 357.255836] CPU: 1 PID: 16447 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 357.264434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.273828] Call Trace: [ 357.276467] dump_stack+0x244/0x39d [ 357.280150] ? dump_stack_print_info.cold.1+0x20/0x20 [ 357.285379] ? lock_downgrade+0x900/0x900 [ 357.289578] should_fail.cold.4+0xa/0x17 [ 357.293683] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 357.298815] ? lock_downgrade+0x900/0x900 [ 357.302980] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 357.308539] ? proc_fail_nth_write+0x9e/0x210 [ 357.313064] ? proc_cwd_link+0x1d0/0x1d0 [ 357.317143] ? find_held_lock+0x36/0x1c0 [ 357.321314] ? kimage_load_segment+0x6e8/0x740 16:49:30 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 357.325932] ? perf_trace_sched_process_exec+0x860/0x860 [ 357.331405] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 357.336982] __should_failslab+0x124/0x180 [ 357.341230] should_failslab+0x9/0x14 [ 357.345044] __kmalloc+0x2e4/0x760 [ 357.348610] ? strncpy_from_user+0x5a0/0x5a0 [ 357.353030] ? fput+0x130/0x1a0 [ 357.356323] ? do_syscall_64+0x9a/0x820 [ 357.360309] ? __x64_sys_memfd_create+0x142/0x4f0 [ 357.365159] ? do_syscall_64+0x9a/0x820 [ 357.369961] __x64_sys_memfd_create+0x142/0x4f0 [ 357.369978] ? memfd_fcntl+0x1910/0x1910 [ 357.370020] do_syscall_64+0x1b9/0x820 [ 357.370059] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 357.370078] ? syscall_return_slowpath+0x5e0/0x5e0 [ 357.370094] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 357.370124] ? trace_hardirqs_on_caller+0x310/0x310 [ 357.370141] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 357.370159] ? prepare_exit_to_usermode+0x291/0x3b0 [ 357.370194] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 357.370217] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 357.370230] RIP: 0033:0x457679 [ 357.370246] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.370281] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 357.370297] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457679 [ 357.370306] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc816 [ 357.370315] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000fbad8001 [ 357.370324] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61c70466d4 [ 357.370334] R13: 00000000004c54d5 R14: 00000000004d9a78 R15: 0000000000000003 16:49:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x3000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:31 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:49:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x800000000000000}], 0x1, 0x0, 0x0) 16:49:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x7) 16:49:31 executing program 2 (fault-call:0 fault-nth:1): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 358.014243] FAULT_INJECTION: forcing a failure. [ 358.014243] name failslab, interval 1, probability 0, space 0, times 0 [ 358.046682] CPU: 0 PID: 16477 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 358.055301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 16:49:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:31 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 358.064666] Call Trace: [ 358.067290] dump_stack+0x244/0x39d [ 358.070949] ? dump_stack_print_info.cold.1+0x20/0x20 [ 358.076173] should_fail.cold.4+0xa/0x17 [ 358.080251] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 358.080317] ? graph_lock+0x270/0x270 [ 358.089232] ? __lock_acquire+0x62f/0x4c20 [ 358.089248] ? lock_downgrade+0x900/0x900 [ 358.089275] ? check_preemption_disabled+0x48/0x280 [ 358.089308] ? find_held_lock+0x36/0x1c0 [ 358.106793] ? expand_files.part.8+0x571/0x9a0 [ 358.111399] ? perf_trace_sched_process_exec+0x860/0x860 [ 358.111420] ? find_held_lock+0x36/0x1c0 [ 358.111444] __should_failslab+0x124/0x180 [ 358.111463] ? shmem_destroy_callback+0xc0/0xc0 [ 358.111479] should_failslab+0x9/0x14 [ 358.111495] kmem_cache_alloc+0x2c4/0x730 [ 358.111517] ? shmem_destroy_callback+0xc0/0xc0 [ 358.129929] shmem_alloc_inode+0x1b/0x40 [ 358.129945] alloc_inode+0x63/0x190 [ 358.129962] new_inode_pseudo+0x71/0x1a0 [ 358.129977] ? prune_icache_sb+0x1c0/0x1c0 [ 358.129995] ? _raw_spin_unlock+0x2c/0x50 16:49:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0xeffdffff00000000}], 0x1, 0x0, 0x0) [ 358.130013] new_inode+0x1c/0x40 [ 358.166090] shmem_get_inode+0xf1/0x920 [ 358.170086] ? shmem_encode_fh+0x340/0x340 [ 358.174350] ? lock_downgrade+0x900/0x900 [ 358.178510] ? lock_release+0xa00/0xa00 [ 358.182505] ? perf_trace_sched_process_exec+0x860/0x860 [ 358.187965] ? usercopy_warn+0x110/0x110 [ 358.192042] __shmem_file_setup.part.50+0x83/0x2a0 [ 358.196999] shmem_file_setup+0x65/0x90 [ 358.200981] __x64_sys_memfd_create+0x2af/0x4f0 [ 358.205659] ? memfd_fcntl+0x1910/0x1910 [ 358.209730] do_syscall_64+0x1b9/0x820 [ 358.213658] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 358.219034] ? syscall_return_slowpath+0x5e0/0x5e0 [ 358.223963] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 358.228817] ? trace_hardirqs_on_caller+0x310/0x310 [ 358.233850] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 358.238872] ? prepare_exit_to_usermode+0x291/0x3b0 [ 358.243903] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 358.248761] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 358.253970] RIP: 0033:0x457679 [ 358.257171] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.276074] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 358.283785] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457679 [ 358.291055] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc816 [ 358.298343] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000fbad8001 [ 358.305620] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61c70466d4 16:49:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = fcntl$getown(r1, 0x9) r4 = dup2(r0, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x8, 0x8b, 0x9, 0x2, 0x0, 0x6, 0x69a0, 0x2, 0x4, 0x3, 0xffffffffbf0cf4d8, 0x8001, 0x33b, 0x100000001, 0x5, 0x4, 0x3, 0x100000000, 0x2, 0x7, 0x100000001, 0x4, 0x10000, 0x9, 0x7, 0x100000001, 0xd7b, 0x412f, 0x100000001, 0x51fd, 0x0, 0xad, 0x7, 0x6, 0xffffffffffffffff, 0x975e, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x8000, 0x131a7fe1, 0xaf23, 0xc, 0x2, 0x6, 0x8}, r3, 0xf, r4, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r5, 0x0, 0x20000000003) [ 358.312898] R13: 00000000004c54d5 R14: 00000000004d9a78 R15: 0000000000000003 16:49:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x1000000000004, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) [ 358.423237] kauditd_printk_skb: 17 callbacks suppressed [ 358.423251] audit: type=1804 audit(1544546972.002:364): pid=16481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/276/memory.events" dev="sda1" ino=17604 res=1 16:49:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x8100, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x1e000000}], 0x1, 0x0, 0x0) 16:49:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x20000000003) 16:49:32 executing program 2 (fault-call:0 fault-nth:2): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 358.513684] audit: type=1804 audit(1544546972.042:365): pid=16493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/276/memory.events" dev="sda1" ino=17604 res=1 16:49:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 358.631475] FAULT_INJECTION: forcing a failure. [ 358.631475] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 358.643328] CPU: 0 PID: 16524 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 358.651901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.661269] Call Trace: [ 358.663889] dump_stack+0x244/0x39d [ 358.667537] ? dump_stack_print_info.cold.1+0x20/0x20 [ 358.672745] ? graph_lock+0x270/0x270 [ 358.676558] ? print_usage_bug+0xc0/0xc0 16:49:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 358.676586] should_fail.cold.4+0xa/0x17 [ 358.676606] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 358.684715] ? find_held_lock+0x36/0x1c0 [ 358.684742] ? get_mem_cgroup_from_mm.part.62+0x204/0x880 [ 358.684760] ? lock_downgrade+0x900/0x900 [ 358.703574] ? check_preemption_disabled+0x48/0x280 [ 358.708619] ? kasan_check_read+0x11/0x20 [ 358.708646] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 358.708660] ? graph_lock+0x270/0x270 [ 358.708673] ? rcu_read_unlock_special+0x370/0x370 [ 358.708709] ? rcu_read_unlock+0x16/0x60 16:49:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 358.731384] __alloc_pages_nodemask+0x366/0xec0 [ 358.731403] ? kasan_check_read+0x11/0x20 [ 358.731421] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 358.731434] ? rcu_read_unlock_special+0x370/0x370 [ 358.731457] ? rcu_read_unlock+0x33/0x60 [ 358.731490] ? trace_hardirqs_off+0xb8/0x310 [ 358.758774] cache_grow_begin+0xa5/0x8c0 [ 358.762846] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 358.768421] ? check_preemption_disabled+0x48/0x280 [ 358.773451] kmem_cache_alloc+0x66a/0x730 [ 358.777615] ? shmem_destroy_callback+0xc0/0xc0 [ 358.782351] shmem_alloc_inode+0x1b/0x40 [ 358.782367] alloc_inode+0x63/0x190 [ 358.782384] new_inode_pseudo+0x71/0x1a0 [ 358.782401] ? prune_icache_sb+0x1c0/0x1c0 [ 358.790070] ? _raw_spin_unlock+0x2c/0x50 [ 358.790088] new_inode+0x1c/0x40 [ 358.790103] shmem_get_inode+0xf1/0x920 [ 358.790123] ? shmem_encode_fh+0x340/0x340 [ 358.790140] ? lock_downgrade+0x900/0x900 [ 358.818309] ? lock_release+0xa00/0xa00 [ 358.822329] ? perf_trace_sched_process_exec+0x860/0x860 [ 358.827801] ? usercopy_warn+0x110/0x110 16:49:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 358.831915] __shmem_file_setup.part.50+0x83/0x2a0 [ 358.836861] shmem_file_setup+0x65/0x90 [ 358.840850] __x64_sys_memfd_create+0x2af/0x4f0 [ 358.845524] ? memfd_fcntl+0x1910/0x1910 [ 358.849626] do_syscall_64+0x1b9/0x820 [ 358.853710] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 358.859083] ? syscall_return_slowpath+0x5e0/0x5e0 [ 358.864019] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 358.868885] ? trace_hardirqs_on_caller+0x310/0x310 [ 358.873910] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 358.878935] ? prepare_exit_to_usermode+0x291/0x3b0 [ 358.883984] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 358.888846] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 358.894040] RIP: 0033:0x457679 [ 358.897252] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.916195] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 358.923907] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457679 16:49:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xea1a, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000100)={0x8db, 0x7, 0x200, 0x1, 0xa3, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) [ 358.931209] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc816 [ 358.938478] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000fbad8001 [ 358.945753] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61c70466d4 [ 358.953025] R13: 00000000004c54d5 R14: 00000000004d9a78 R15: 0000000000000003 [ 359.515302] audit: type=1804 audit(1544546973.092:366): pid=16537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/277/memory.events" dev="sda1" ino=17604 res=1 [ 359.540276] audit: type=1804 audit(1544546973.092:367): pid=16534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/277/memory.events" dev="sda1" ino=17604 res=1 [ 359.580641] audit: type=1804 audit(1544546973.162:368): pid=16529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/277/memory.events" dev="sda1" ino=17604 res=1 16:49:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xe00, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x8000000}], 0x1, 0x0, 0x0) 16:49:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:33 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') 16:49:33 executing program 2 (fault-call:0 fault-nth:3): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 359.768649] audit: type=1804 audit(1544546973.352:369): pid=16529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/277/memory.events" dev="sda1" ino=17604 res=1 [ 359.792797] audit: type=1800 audit(1544546973.362:370): pid=16534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17604 res=0 16:49:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x1e00000000000000}], 0x1, 0x0, 0x0) [ 359.841964] FAULT_INJECTION: forcing a failure. [ 359.841964] name failslab, interval 1, probability 0, space 0, times 0 16:49:33 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 359.907046] CPU: 1 PID: 16559 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 359.915657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.925008] Call Trace: [ 359.925038] dump_stack+0x244/0x39d [ 359.925063] ? dump_stack_print_info.cold.1+0x20/0x20 [ 359.925086] ? __save_stack_trace+0x8d/0xf0 [ 359.925117] should_fail.cold.4+0xa/0x17 [ 359.925137] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 359.949971] ? save_stack+0x43/0xd0 [ 359.953601] ? kasan_kmalloc+0xcb/0xd0 [ 359.953646] ? graph_lock+0x270/0x270 [ 359.953666] ? find_held_lock+0x36/0x1c0 [ 359.965427] ? perf_trace_sched_process_exec+0x860/0x860 [ 359.965448] ? lock_downgrade+0x900/0x900 [ 359.975051] __should_failslab+0x124/0x180 [ 359.979304] should_failslab+0x9/0x14 [ 359.983112] kmem_cache_alloc+0x2c4/0x730 [ 359.987299] ? d_set_d_op+0x31d/0x410 [ 359.991113] __alloc_file+0xa8/0x470 [ 359.994835] ? file_free_rcu+0xd0/0xd0 [ 359.998735] ? d_instantiate+0x79/0xa0 [ 360.002639] ? lock_downgrade+0x900/0x900 [ 360.006816] ? kasan_check_read+0x11/0x20 [ 360.011056] ? do_raw_spin_unlock+0xa7/0x330 [ 360.015477] ? do_raw_spin_trylock+0x270/0x270 [ 360.020072] alloc_empty_file+0x72/0x170 [ 360.024147] alloc_file+0x5e/0x4d0 [ 360.027733] ? _raw_spin_unlock+0x2c/0x50 [ 360.031910] alloc_file_pseudo+0x261/0x3f0 [ 360.036176] ? alloc_file+0x4d0/0x4d0 [ 360.039992] ? usercopy_warn+0x110/0x110 [ 360.044094] __shmem_file_setup.part.50+0x110/0x2a0 [ 360.049143] shmem_file_setup+0x65/0x90 [ 360.053164] __x64_sys_memfd_create+0x2af/0x4f0 [ 360.057859] ? memfd_fcntl+0x1910/0x1910 [ 360.061940] do_syscall_64+0x1b9/0x820 [ 360.061956] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 360.061989] ? syscall_return_slowpath+0x5e0/0x5e0 [ 360.071216] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 360.071236] ? trace_hardirqs_on_caller+0x310/0x310 [ 360.071253] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 360.071279] ? prepare_exit_to_usermode+0x291/0x3b0 [ 360.071302] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 360.100927] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 360.106121] RIP: 0033:0x457679 [ 360.109318] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.128219] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 360.135955] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457679 [ 360.143229] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc816 [ 360.150604] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000fbad8001 16:49:33 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000340)=0x1) syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x12, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100000001, 0x100) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000140)={@remote, 0x19, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000300)={0x5, 0x7, 0x1, 0xa5, 0x9d75}) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f00000002c0)={@local, 0x5d, r4}) sendfile(r1, r6, 0x0, 0x20040000003) fchmodat(r6, &(0x7f0000000280)='./file0\x00', 0x6) pwrite64(r5, &(0x7f0000000200)="5ea046f291f58bc81d8c2e8f30176cdbf2fbc9270b867723984d0178a38fc217dbe3965150f6c8668de24c110e7f29172173c0ca53060b95795912cd56ba23ae6f8ce535d8b92c8a7e5b4464c9c92e46366fe2ca16d5fdc9d7a25ebe87294813662fb2291d7d059ed868c7a2ce3b", 0x6e, 0x0) 16:49:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 360.157879] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61c70466d4 [ 360.165161] R13: 00000000004c54d5 R14: 00000000004d9a78 R15: 0000000000000003 16:49:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x1000000000000000}], 0x1, 0x0, 0x0) [ 360.224315] Unknown ioctl 1074029585 [ 360.234360] Unknown ioctl 21532 [ 360.254107] Unknown ioctl 1074029585 [ 360.272435] Unknown ioctl 21532 [ 360.724809] audit: type=1804 audit(1544546974.302:371): pid=16572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/278/memory.events" dev="sda1" ino=16817 res=1 [ 360.749566] audit: type=1804 audit(1544546974.302:372): pid=16569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/278/memory.events" dev="sda1" ino=16817 res=1 16:49:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x10e8, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x43, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:49:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x10000000}], 0x1, 0x0, 0x0) 16:49:34 executing program 2 (fault-call:0 fault-nth:4): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 360.773869] audit: type=1804 audit(1544546974.302:373): pid=16597 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/278/memory.events" dev="sda1" ino=16817 res=1 [ 360.820364] FAULT_INJECTION: forcing a failure. [ 360.820364] name failslab, interval 1, probability 0, space 0, times 0 16:49:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x1e00}], 0x1, 0x0, 0x0) 16:49:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 360.864302] CPU: 0 PID: 16605 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 360.872900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.882270] Call Trace: [ 360.884896] dump_stack+0x244/0x39d [ 360.888539] ? dump_stack_print_info.cold.1+0x20/0x20 [ 360.888564] ? __save_stack_trace+0x8d/0xf0 [ 360.888612] should_fail.cold.4+0xa/0x17 [ 360.898224] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 360.898242] ? save_stack+0x43/0xd0 [ 360.898264] ? kasan_kmalloc+0xcb/0xd0 [ 360.898301] ? graph_lock+0x270/0x270 [ 360.918739] ? find_held_lock+0x36/0x1c0 [ 360.918775] ? perf_trace_sched_process_exec+0x860/0x860 [ 360.918791] ? lock_downgrade+0x900/0x900 [ 360.918813] __should_failslab+0x124/0x180 [ 360.918829] should_failslab+0x9/0x14 [ 360.932457] kmem_cache_alloc+0x2c4/0x730 [ 360.932473] ? d_set_d_op+0x31d/0x410 [ 360.932495] __alloc_file+0xa8/0x470 [ 360.952205] ? file_free_rcu+0xd0/0xd0 [ 360.956117] ? d_instantiate+0x79/0xa0 [ 360.960021] ? lock_downgrade+0x900/0x900 16:49:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0xfffffff0}], 0x1, 0x0, 0x0) [ 360.964181] ? kasan_check_read+0x11/0x20 [ 360.968339] ? do_raw_spin_unlock+0xa7/0x330 [ 360.972755] ? do_raw_spin_trylock+0x270/0x270 [ 360.977364] alloc_empty_file+0x72/0x170 [ 360.981434] alloc_file+0x5e/0x4d0 [ 360.985010] ? _raw_spin_unlock+0x2c/0x50 [ 360.989177] alloc_file_pseudo+0x261/0x3f0 [ 360.993415] ? alloc_file+0x4d0/0x4d0 [ 360.997218] ? usercopy_warn+0x110/0x110 [ 361.001317] __shmem_file_setup.part.50+0x110/0x2a0 [ 361.006347] shmem_file_setup+0x65/0x90 [ 361.010333] __x64_sys_memfd_create+0x2af/0x4f0 [ 361.015018] ? memfd_fcntl+0x1910/0x1910 [ 361.019115] do_syscall_64+0x1b9/0x820 [ 361.019147] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 361.019180] ? syscall_return_slowpath+0x5e0/0x5e0 [ 361.019194] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 361.019219] ? trace_hardirqs_on_caller+0x310/0x310 [ 361.043211] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 361.048290] ? prepare_exit_to_usermode+0x291/0x3b0 [ 361.053348] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 361.058206] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 361.063398] RIP: 0033:0x457679 [ 361.066597] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.085506] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 361.093219] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000457679 [ 361.100490] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bc816 [ 361.107792] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000fbad8001 16:49:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 361.115069] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f61c70466d4 [ 361.122345] R13: 00000000004c54d5 R14: 00000000004d9a78 R15: 0000000000000003 16:49:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x100a, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x1e}], 0x1, 0x0, 0x0) 16:49:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:34 executing program 2 (fault-call:0 fault-nth:5): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000200)="0a5c2d023c126285718070e1766946f3c2aafe5e52a600010000000000000000000000000000") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x7b, "4572965622c361b3666201b7570c3e641dfe2a7d9d979433100f185f001fae5e16b5324c4d0042feb50e720c2b50c7c968130b8c2a933ce31584ca089282066b48c682a582f82f1e97774d2bd197d6aceaaf159bbe378b8ebc602b2a641711eaa055e30e8614369e824357fb4556e8e02fa6cc02ffae6404afa99e"}, &(0x7f0000000040)=0x83) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={r3, 0x101, 0x100000000}, 0x8) sendfile(r0, r2, 0x0, 0x20000000003) [ 361.326370] FAULT_INJECTION: forcing a failure. [ 361.326370] name failslab, interval 1, probability 0, space 0, times 0 [ 361.361678] CPU: 0 PID: 16649 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 16:49:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) 16:49:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 361.370328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.379687] Call Trace: [ 361.382371] dump_stack+0x244/0x39d [ 361.386013] ? dump_stack_print_info.cold.1+0x20/0x20 [ 361.391213] ? find_held_lock+0x36/0x1c0 [ 361.395300] should_fail.cold.4+0xa/0x17 [ 361.399373] ? find_held_lock+0x36/0x1c0 [ 361.399396] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 361.399422] ? lock_downgrade+0x900/0x900 [ 361.399437] ? current_time+0x72/0x1b0 [ 361.399466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 361.412788] ? timespec64_trunc+0xea/0x180 [ 361.412804] ? inode_init_owner+0x340/0x340 [ 361.412827] ? find_held_lock+0x36/0x1c0 [ 361.412958] ? mtd_concat_create+0x932/0x153a [ 361.434925] ? perf_trace_sched_process_exec+0x860/0x860 [ 361.434944] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 361.434967] __should_failslab+0x124/0x180 [ 361.454661] should_failslab+0x9/0x14 [ 361.454679] kmem_cache_alloc+0x2c4/0x730 [ 361.454695] ? do_sys_ftruncate+0x428/0x550 [ 361.454728] ? lock_downgrade+0x900/0x900 [ 361.454770] getname_flags+0xd0/0x590 16:49:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/221) sendfile(r0, r2, 0x0, 0x20000000003) [ 361.474999] ? __lock_is_held+0xb5/0x140 [ 361.479069] getname+0x19/0x20 [ 361.482287] do_sys_open+0x383/0x780 [ 361.486017] ? filp_open+0x80/0x80 [ 361.489580] ? trace_hardirqs_off_caller+0x310/0x310 [ 361.494695] ? do_sys_ftruncate+0x449/0x550 [ 361.499037] __x64_sys_open+0x7e/0xc0 [ 361.502880] do_syscall_64+0x1b9/0x820 [ 361.506789] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 361.512211] ? syscall_return_slowpath+0x5e0/0x5e0 [ 361.517160] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 361.522015] ? trace_hardirqs_on_caller+0x310/0x310 [ 361.527059] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 361.532085] ? prepare_exit_to_usermode+0x291/0x3b0 [ 361.537113] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 361.541968] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 361.547163] RIP: 0033:0x4112b1 [ 361.550364] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 361.569286] RSP: 002b:00007f61c7045a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 16:49:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)) sendfile(r0, r2, 0x0, 0x20000000003) 16:49:35 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 361.576998] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004112b1 [ 361.584276] RDX: 00007f61c7045afa RSI: 0000000000000002 RDI: 00007f61c7045af0 [ 361.591581] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 361.598848] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 361.606131] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0xfffffdef}], 0x1, 0x0, 0x0) 16:49:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x103b, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:35 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x20000000003) 16:49:35 executing program 2 (fault-call:0 fault-nth:6): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0xf0ffffff00000000}], 0x1, 0x0, 0x0) [ 362.354020] FAULT_INJECTION: forcing a failure. [ 362.354020] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 362.365893] CPU: 1 PID: 16696 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 362.374474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.383842] Call Trace: [ 362.386457] dump_stack+0x244/0x39d [ 362.390147] ? dump_stack_print_info.cold.1+0x20/0x20 [ 362.395366] should_fail.cold.4+0xa/0x17 [ 362.399457] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 362.404576] ? print_usage_bug+0xc0/0xc0 [ 362.408696] ? mark_held_locks+0x130/0x130 [ 362.412942] ? graph_lock+0x270/0x270 [ 362.416757] ? print_usage_bug+0xc0/0xc0 [ 362.420832] ? graph_lock+0x270/0x270 [ 362.424641] ? lock_downgrade+0x900/0x900 [ 362.428801] ? check_preemption_disabled+0x48/0x280 [ 362.428833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 362.428851] ? should_fail+0x22d/0xd01 [ 362.443307] ? find_held_lock+0x36/0x1c0 [ 362.447383] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 362.452506] __alloc_pages_nodemask+0x366/0xec0 [ 362.457181] ? current_time+0x72/0x1b0 [ 362.461112] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 362.466136] ? inode_init_owner+0x340/0x340 [ 362.470478] ? find_held_lock+0x36/0x1c0 [ 362.474624] ? trace_hardirqs_off+0xb8/0x310 [ 362.479064] cache_grow_begin+0xa5/0x8c0 [ 362.483149] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 362.488695] ? check_preemption_disabled+0x48/0x280 [ 362.493743] kmem_cache_alloc+0x66a/0x730 [ 362.497923] ? do_sys_ftruncate+0x428/0x550 [ 362.502290] getname_flags+0xd0/0x590 [ 362.506128] ? __lock_is_held+0xb5/0x140 [ 362.510195] getname+0x19/0x20 [ 362.513398] do_sys_open+0x383/0x780 [ 362.517138] ? filp_open+0x80/0x80 [ 362.520687] ? trace_hardirqs_off_caller+0x310/0x310 [ 362.525833] ? do_sys_ftruncate+0x449/0x550 [ 362.530166] __x64_sys_open+0x7e/0xc0 [ 362.533978] do_syscall_64+0x1b9/0x820 [ 362.537936] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 362.543326] ? syscall_return_slowpath+0x5e0/0x5e0 [ 362.548292] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 362.553147] ? trace_hardirqs_on_caller+0x310/0x310 [ 362.558174] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 362.563199] ? prepare_exit_to_usermode+0x291/0x3b0 [ 362.568232] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 362.573097] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.578296] RIP: 0033:0x4112b1 [ 362.581525] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 16:49:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0xffffff8d}], 0x1, 0x0, 0x0) 16:49:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5", 0x8) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 362.600430] RSP: 002b:00007f61c7045a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 362.608151] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004112b1 [ 362.615425] RDX: 00007f61c7045afa RSI: 0000000000000002 RDI: 00007f61c7045af0 [ 362.622713] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 362.629985] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 362.637267] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x8dffffff00000000}], 0x1, 0x0, 0x0) 16:49:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5", 0x8) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:36 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000100)) r4 = gettid() r5 = syz_open_procfs(r4, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r5, 0x0, 0x20000000003) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000040)={r5, r5}) 16:49:36 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:36 executing program 2 (fault-call:0 fault-nth:7): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5", 0x8) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0xeffdffff}], 0x1, 0x0, 0x0) 16:49:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xffffffff000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000100)={0x0, 0x1}) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x800) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000180)) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000001c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x20000000003) [ 363.269274] FAULT_INJECTION: forcing a failure. [ 363.269274] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 363.281131] CPU: 1 PID: 16744 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 363.289721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.299072] Call Trace: [ 363.301673] dump_stack+0x244/0x39d [ 363.305322] ? dump_stack_print_info.cold.1+0x20/0x20 [ 363.310564] should_fail.cold.4+0xa/0x17 [ 363.310591] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 363.319755] ? print_usage_bug+0xc0/0xc0 [ 363.323845] ? mark_held_locks+0x130/0x130 [ 363.328086] ? graph_lock+0x270/0x270 [ 363.328104] ? print_usage_bug+0xc0/0xc0 [ 363.328121] ? graph_lock+0x270/0x270 [ 363.328134] ? lock_downgrade+0x900/0x900 [ 363.328151] ? check_preemption_disabled+0x48/0x280 [ 363.328179] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 363.354604] ? should_fail+0x22d/0xd01 [ 363.358499] ? find_held_lock+0x36/0x1c0 [ 363.362576] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 363.367714] __alloc_pages_nodemask+0x366/0xec0 [ 363.372387] ? current_time+0x72/0x1b0 [ 363.376298] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 363.381322] ? inode_init_owner+0x340/0x340 [ 363.385654] ? find_held_lock+0x36/0x1c0 [ 363.385675] ? zs_shrinker_scan+0x38/0x80 [ 363.385704] ? trace_hardirqs_off+0xb8/0x310 [ 363.393910] cache_grow_begin+0xa5/0x8c0 [ 363.393929] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 363.393946] ? check_preemption_disabled+0x48/0x280 [ 363.393967] kmem_cache_alloc+0x66a/0x730 [ 363.417130] ? do_sys_ftruncate+0x428/0x550 [ 363.421471] getname_flags+0xd0/0x590 [ 363.425306] ? __lock_is_held+0xb5/0x140 [ 363.429383] getname+0x19/0x20 [ 363.432585] do_sys_open+0x383/0x780 [ 363.436338] ? filp_open+0x80/0x80 [ 363.439925] ? trace_hardirqs_off_caller+0x310/0x310 [ 363.445063] ? do_sys_ftruncate+0x449/0x550 [ 363.449456] __x64_sys_open+0x7e/0xc0 [ 363.453278] do_syscall_64+0x1b9/0x820 [ 363.457200] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 363.457218] ? syscall_return_slowpath+0x5e0/0x5e0 [ 363.467489] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 363.472342] ? trace_hardirqs_on_caller+0x310/0x310 [ 363.477430] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 363.482462] ? prepare_exit_to_usermode+0x291/0x3b0 [ 363.487508] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 363.492383] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.497594] RIP: 0033:0x4112b1 [ 363.500802] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 16:49:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000001c0)) sendfile(r0, r3, 0x0, 0x20000000003) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000240)={0x2, 0xfff, 0x3}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x16}, 0xabf2}, 0x1c) syz_extract_tcp_res(&(0x7f0000000200), 0x2, 0x2) sendfile(r1, r2, &(0x7f0000000180), 0x100000001) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x100000001, 0x5, 0x7, 0x80000000, 0x9, 0x2, 0x0, 0x0, 0x3f, 0x1000, 0x8, 0x14}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000100)=0x3, 0x4) ioctl$GIO_FONT(r3, 0x4b60, 0x0) 16:49:36 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, r0, 0x400000000}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') connect$vsock_dgram(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) sendfile(r1, r3, 0x0, 0x20000000003) 16:49:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) sendfile(r0, r2, 0x0, 0x20000000003) 16:49:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x42000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') memfd_create(&(0x7f0000000200)='\x00', 0x5) sendfile(r0, r3, 0x0, 0x20000000003) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r4, @ANYBLOB="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"], 0xc4}, 0x1, 0x0, 0x0, 0x4040}, 0x4) ioctl$NBD_SET_SOCK(r3, 0xab00, r2) 16:49:37 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 363.519731] RSP: 002b:00007f61c7045a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 363.527436] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004112b1 [ 363.527450] RDX: 00007f61c7045afa RSI: 0000000000000002 RDI: 00007f61c7045af0 [ 363.541972] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 363.549244] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 363.556528] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x7ff, &(0x7f0000000100)="0a5c2d21718070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x800, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x7, 0x1f, 0x58, 0x8000}) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') 16:49:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced", 0xc) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:37 executing program 2 (fault-call:0 fault-nth:8): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x8}], 0x1, 0x0, 0x0) 16:49:37 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 363.902331] FAULT_INJECTION: forcing a failure. [ 363.902331] name failslab, interval 1, probability 0, space 0, times 0 [ 363.913927] CPU: 1 PID: 16796 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 363.922532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.931905] Call Trace: [ 363.934537] dump_stack+0x244/0x39d [ 363.938197] ? dump_stack_print_info.cold.1+0x20/0x20 [ 363.943456] ? lock_downgrade+0x900/0x900 [ 363.947629] ? check_preemption_disabled+0x48/0x280 [ 363.952702] should_fail.cold.4+0xa/0x17 [ 363.956817] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 363.961937] ? is_bpf_text_address+0xd3/0x170 [ 363.966460] ? kernel_text_address+0x79/0xf0 [ 363.970891] ? __kernel_text_address+0xd/0x40 [ 363.975394] ? unwind_get_return_address+0x61/0xa0 [ 363.980373] ? __save_stack_trace+0x8d/0xf0 [ 363.984726] ? find_held_lock+0x36/0x1c0 [ 363.988804] ? match_id+0x248/0x250 [ 363.992481] ? do_syscall_64+0x1b9/0x820 [ 363.996549] ? perf_trace_sched_process_exec+0x860/0x860 [ 364.002033] __should_failslab+0x124/0x180 [ 364.006315] should_failslab+0x9/0x14 [ 364.010142] kmem_cache_alloc_trace+0x2db/0x740 [ 364.014820] ? __might_sleep+0x95/0x190 [ 364.018808] apparmor_file_alloc_security+0x17b/0xac0 [ 364.024007] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 364.029554] ? apparmor_path_rename+0xcd0/0xcd0 [ 364.034231] ? __alloc_file+0xa8/0x470 [ 364.038142] ? rcu_read_lock_sched_held+0x14f/0x180 [ 364.043183] ? kmem_cache_alloc+0x33f/0x730 [ 364.047514] ? graph_lock+0x270/0x270 [ 364.051329] security_file_alloc+0x4c/0xa0 [ 364.055574] __alloc_file+0x12a/0x470 [ 364.059380] ? file_free_rcu+0xd0/0xd0 [ 364.063284] ? find_held_lock+0x36/0x1c0 [ 364.067362] ? is_bpf_text_address+0xac/0x170 [ 364.071868] ? lock_downgrade+0x900/0x900 [ 364.076033] ? check_preemption_disabled+0x48/0x280 [ 364.081064] alloc_empty_file+0x72/0x170 [ 364.085141] path_openat+0x170/0x5150 [ 364.088956] ? rcu_softirq_qs+0x20/0x20 [ 364.092934] ? unwind_dump+0x190/0x190 [ 364.096851] ? graph_lock+0x270/0x270 [ 364.100660] ? path_lookupat.isra.43+0xc00/0xc00 [ 364.105440] ? unwind_get_return_address+0x61/0xa0 [ 364.110378] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 364.115403] ? expand_files.part.8+0x571/0x9a0 [ 364.120016] ? find_held_lock+0x36/0x1c0 [ 364.124103] ? __alloc_fd+0x347/0x6e0 [ 364.127916] ? lock_downgrade+0x900/0x900 [ 364.132071] ? getname+0x19/0x20 [ 364.135457] ? kasan_check_read+0x11/0x20 [ 364.139622] ? do_raw_spin_unlock+0xa7/0x330 [ 364.144038] ? do_raw_spin_trylock+0x270/0x270 [ 364.148657] ? __lock_is_held+0xb5/0x140 [ 364.152727] ? __check_object_size+0xb1/0x782 [ 364.157235] ? _raw_spin_unlock+0x2c/0x50 [ 364.161423] ? __alloc_fd+0x347/0x6e0 [ 364.165272] do_filp_open+0x255/0x380 [ 364.169092] ? may_open_dev+0x100/0x100 [ 364.173099] ? get_unused_fd_flags+0x122/0x1a0 [ 364.177695] ? __alloc_fd+0x6e0/0x6e0 [ 364.181571] ? __lock_is_held+0xb5/0x140 [ 364.185658] do_sys_open+0x568/0x780 [ 364.189410] ? filp_open+0x80/0x80 [ 364.192974] ? trace_hardirqs_off_caller+0x310/0x310 [ 364.198102] ? do_sys_ftruncate+0x449/0x550 [ 364.202438] __x64_sys_open+0x7e/0xc0 [ 364.206282] do_syscall_64+0x1b9/0x820 [ 364.210197] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 364.215570] ? syscall_return_slowpath+0x5e0/0x5e0 [ 364.220509] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 364.225377] ? trace_hardirqs_on_caller+0x310/0x310 [ 364.230406] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 364.235451] ? prepare_exit_to_usermode+0x291/0x3b0 [ 364.240486] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 364.245418] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 364.250632] RIP: 0033:0x4112b1 [ 364.253830] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 b4 17 00 00 c3 48 83 ec 08 e8 8a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 d3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 364.272735] RSP: 002b:00007f61c7045a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 364.280456] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004112b1 [ 364.287734] RDX: 00007f61c7045afa RSI: 0000000000000002 RDI: 00007f61c7045af0 [ 364.295008] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 364.302291] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 364.309566] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 [ 364.422227] kauditd_printk_skb: 14 callbacks suppressed [ 364.422242] audit: type=1804 audit(1544546978.002:388): pid=16793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/282/memory.events" dev="sda1" ino=17313 res=1 [ 364.459643] audit: type=1804 audit(1544546978.042:389): pid=16776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/282/memory.events" dev="sda1" ino=17313 res=1 16:49:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1035, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced", 0xc) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x20000000003) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 16:49:38 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x10}], 0x1, 0x0, 0x0) 16:49:38 executing program 2 (fault-call:0 fault-nth:9): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 364.618974] audit: type=1804 audit(1544546978.202:390): pid=16776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/282/memory.events" dev="sda1" ino=17313 res=1 [ 364.643194] audit: type=1800 audit(1544546978.202:391): pid=16783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17313 res=0 16:49:38 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 364.701824] FAULT_INJECTION: forcing a failure. [ 364.701824] name failslab, interval 1, probability 0, space 0, times 0 [ 364.752242] CPU: 0 PID: 16809 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 364.760853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.770209] Call Trace: [ 364.772814] dump_stack+0x244/0x39d [ 364.776467] ? dump_stack_print_info.cold.1+0x20/0x20 [ 364.781697] should_fail.cold.4+0xa/0x17 [ 364.785779] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 364.790890] ? print_usage_bug+0xc0/0xc0 [ 364.794995] ? lock_downgrade+0x900/0x900 [ 364.799179] ? graph_lock+0x270/0x270 [ 364.803005] ? lock_acquire+0x1ed/0x520 [ 364.807047] ? lo_ioctl+0x25d/0x22a0 [ 364.810792] ? find_held_lock+0x36/0x1c0 [ 364.814877] ? __lock_is_held+0xb5/0x140 [ 364.818944] ? process_one_work+0x1078/0x1c40 [ 364.823483] ? lo_ioctl+0x25d/0x22a0 [ 364.827241] ? perf_trace_sched_process_exec+0x860/0x860 [ 364.832730] __should_failslab+0x124/0x180 [ 364.836974] should_failslab+0x9/0x14 [ 364.840796] kmem_cache_alloc_trace+0x2db/0x740 [ 364.845476] ? check_preemption_disabled+0x48/0x280 [ 364.850511] __kthread_create_on_node+0x137/0x540 [ 364.855520] ? loop_get_status64+0x120/0x120 [ 364.859938] ? kthread_parkme+0xb0/0xb0 [ 364.863944] ? __lockdep_init_map+0x105/0x590 [ 364.868450] ? __lockdep_init_map+0x105/0x590 [ 364.872955] ? loop_get_status64+0x120/0x120 [ 364.877374] kthread_create_on_node+0xb1/0xe0 [ 364.881878] ? __kthread_create_on_node+0x540/0x540 [ 364.886906] ? trace_hardirqs_on+0xbd/0x310 [ 364.891230] ? finish_task_switch+0x1f4/0x910 [ 364.895744] lo_ioctl+0xcb3/0x22a0 [ 364.899308] ? lo_rw_aio+0x1ed0/0x1ed0 [ 364.903208] ? find_held_lock+0x36/0x1c0 [ 364.907297] ? lo_rw_aio+0x1ed0/0x1ed0 [ 364.911336] blkdev_ioctl+0x988/0x21a0 [ 364.915232] ? blkpg_ioctl+0xc10/0xc10 [ 364.919129] ? lock_downgrade+0x900/0x900 [ 364.923309] ? check_preemption_disabled+0x48/0x280 [ 364.928356] ? kasan_check_read+0x11/0x20 [ 364.932513] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 364.937798] ? rcu_read_unlock_special+0x370/0x370 [ 364.942934] ? __fget+0x4d1/0x740 [ 364.946408] ? ksys_dup3+0x680/0x680 16:49:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0xf0ffffff}], 0x1, 0x0, 0x0) [ 364.950147] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 364.955643] ? retint_kernel+0x1b/0x2d [ 364.959557] ? trace_hardirqs_on+0x310/0x310 [ 364.963985] block_ioctl+0xee/0x130 [ 364.967625] ? blkdev_fallocate+0x400/0x400 [ 364.971961] do_vfs_ioctl+0x1de/0x1790 [ 364.975863] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 364.981418] ? ioctl_preallocate+0x300/0x300 [ 364.985841] ? __fget_light+0x2e9/0x430 [ 364.989829] ? fget_raw+0x20/0x20 [ 364.993304] ? rcu_read_lock_sched_held+0x14f/0x180 [ 364.998331] ? kmem_cache_free+0x24f/0x290 [ 365.002579] ? putname+0xf7/0x130 [ 365.006046] ? do_syscall_64+0x9a/0x820 [ 365.010028] ? do_syscall_64+0x9a/0x820 [ 365.014010] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 365.018603] ? security_file_ioctl+0x94/0xc0 [ 365.023036] ksys_ioctl+0xa9/0xd0 [ 365.026505] __x64_sys_ioctl+0x73/0xb0 [ 365.030416] do_syscall_64+0x1b9/0x820 [ 365.034313] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 365.039688] ? syscall_return_slowpath+0x5e0/0x5e0 [ 365.044639] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 365.049492] ? trace_hardirqs_on_caller+0x310/0x310 [ 365.054530] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 365.059565] ? prepare_exit_to_usermode+0x291/0x3b0 [ 365.064604] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 365.069497] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 365.074707] RIP: 0033:0x4574e7 [ 365.077907] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:49:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced", 0xc) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x1, 0x20, 0xffffffffffffffff, 0x104}, 0x27e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") dup2(r0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) [ 365.096815] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 365.104526] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 365.111849] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 365.119120] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 365.126394] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 365.133662] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:38 executing program 2 (fault-call:0 fault-nth:10): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:38 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 365.375505] FAULT_INJECTION: forcing a failure. [ 365.375505] name failslab, interval 1, probability 0, space 0, times 0 [ 365.393866] CPU: 1 PID: 16839 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 365.402475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.411832] Call Trace: [ 365.414456] dump_stack+0x244/0x39d [ 365.418121] ? dump_stack_print_info.cold.1+0x20/0x20 [ 365.423331] ? account_entity_enqueue+0x3a3/0x660 [ 365.428193] should_fail.cold.4+0xa/0x17 [ 365.432273] ? __lock_is_held+0xb5/0x140 [ 365.436352] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 365.441485] ? graph_lock+0x270/0x270 [ 365.445303] ? print_usage_bug+0xc0/0xc0 [ 365.449383] ? find_held_lock+0x36/0x1c0 [ 365.453479] ? __lock_is_held+0xb5/0x140 [ 365.457580] ? reweight_entity+0x10f0/0x10f0 [ 365.461999] ? perf_trace_sched_process_exec+0x860/0x860 [ 365.467453] ? put_prev_task_fair+0x80/0x80 [ 365.471795] __should_failslab+0x124/0x180 [ 365.476048] should_failslab+0x9/0x14 [ 365.479868] kmem_cache_alloc+0x2c4/0x730 [ 365.484023] ? print_usage_bug+0xc0/0xc0 [ 365.488075] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 365.493150] __kernfs_new_node+0x127/0x8d0 [ 365.497411] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 365.502188] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 365.507284] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 365.512391] ? graph_lock+0x270/0x270 [ 365.516191] ? print_usage_bug+0xc0/0xc0 [ 365.520270] ? graph_lock+0x270/0x270 [ 365.524104] ? enqueue_task_fair+0x24d/0xa50 [ 365.528532] ? find_held_lock+0x36/0x1c0 [ 365.532647] kernfs_new_node+0x95/0x120 [ 365.536635] kernfs_create_dir_ns+0x4d/0x160 [ 365.541055] internal_create_group+0x5fc/0xd80 [ 365.545652] ? remove_files.isra.1+0x190/0x190 [ 365.550276] ? up_write+0x7b/0x220 [ 365.553825] ? down_write_nested+0x130/0x130 [ 365.558276] ? down_read+0x120/0x120 [ 365.562019] ? resched_curr+0x1f0/0x1f0 [ 365.566007] sysfs_create_group+0x1f/0x30 [ 365.570178] lo_ioctl+0x166a/0x22a0 [ 365.573828] ? lo_rw_aio+0x1ed0/0x1ed0 [ 365.577735] ? find_held_lock+0x36/0x1c0 [ 365.581809] ? lo_rw_aio+0x1ed0/0x1ed0 [ 365.585703] blkdev_ioctl+0x988/0x21a0 [ 365.589601] ? blkpg_ioctl+0xc10/0xc10 [ 365.593496] ? lock_downgrade+0x900/0x900 [ 365.597661] ? check_preemption_disabled+0x48/0x280 [ 365.602705] ? kasan_check_read+0x11/0x20 [ 365.606111] audit: type=1804 audit(1544546978.972:392): pid=16824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/283/memory.events" dev="sda1" ino=17553 res=1 [ 365.606894] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 365.632585] audit: type=1804 audit(1544546978.972:393): pid=16844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/283/memory.events" dev="sda1" ino=17553 res=1 [ 365.636698] ? rcu_read_unlock_special+0x370/0x370 [ 365.636726] ? __fget+0x4d1/0x740 [ 365.636747] ? ksys_dup3+0x680/0x680 [ 365.636783] block_ioctl+0xee/0x130 [ 365.636802] ? blkdev_fallocate+0x400/0x400 [ 365.662232] audit: type=1804 audit(1544546978.972:394): pid=16824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/283/memory.events" dev="sda1" ino=17553 res=1 [ 365.665743] do_vfs_ioctl+0x1de/0x1790 [ 365.665761] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 365.665787] ? ioctl_preallocate+0x300/0x300 [ 365.665804] ? __fget_light+0x2e9/0x430 [ 365.665822] ? fget_raw+0x20/0x20 [ 365.726844] ? rcu_read_lock_sched_held+0x14f/0x180 [ 365.731870] ? kmem_cache_free+0x24f/0x290 [ 365.736087] ? putname+0xf7/0x130 [ 365.739525] ? do_syscall_64+0x9a/0x820 [ 365.743489] ? do_syscall_64+0x9a/0x820 [ 365.747442] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 365.752037] ? security_file_ioctl+0x94/0xc0 [ 365.756431] ksys_ioctl+0xa9/0xd0 [ 365.759866] __x64_sys_ioctl+0x73/0xb0 [ 365.763748] do_syscall_64+0x1b9/0x820 [ 365.767651] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 365.773026] ? syscall_return_slowpath+0x5e0/0x5e0 [ 365.777965] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 365.782811] ? trace_hardirqs_on_caller+0x310/0x310 [ 365.787812] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 365.792825] ? prepare_exit_to_usermode+0x291/0x3b0 [ 365.797824] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 365.802665] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 365.807867] RIP: 0033:0x4574e7 16:49:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x2000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x8dffffff}], 0x1, 0x0, 0x0) 16:49:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54", 0xe) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet(0x2, 0x6, 0x3) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001340)={'team0\x00', 0x0}) recvfrom$packet(r2, &(0x7f0000000100)=""/99, 0x63, 0x3, &(0x7f0000001380)={0x11, 0xf7, r3, 0x1, 0xf1, 0x6, @remote}, 0x14) sendfile(r0, r2, 0x0, 0x20000000003) 16:49:39 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 365.811059] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.829956] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 365.837645] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 365.844894] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 365.852145] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 365.859395] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 365.866674] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:39 executing program 2 (fault-call:0 fault-nth:11): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54", 0xe) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:39 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 366.108434] FAULT_INJECTION: forcing a failure. [ 366.108434] name failslab, interval 1, probability 0, space 0, times 0 [ 366.120194] CPU: 1 PID: 16872 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 366.128782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.138138] Call Trace: [ 366.140793] dump_stack+0x244/0x39d [ 366.144499] ? dump_stack_print_info.cold.1+0x20/0x20 [ 366.149709] should_fail.cold.4+0xa/0x17 [ 366.153798] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 366.158913] ? graph_lock+0x270/0x270 [ 366.162726] ? print_usage_bug+0xc0/0xc0 [ 366.166801] ? graph_lock+0x270/0x270 [ 366.170611] ? lock_unpin_lock+0x4a0/0x4a0 [ 366.174857] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 366.180398] ? __update_load_avg_blocked_se+0x690/0x690 [ 366.185774] ? __update_load_avg_se+0xae0/0xae0 [ 366.190471] ? graph_lock+0x270/0x270 [ 366.194292] ? find_held_lock+0x36/0x1c0 [ 366.198372] ? graph_lock+0x270/0x270 [ 366.202199] ? find_held_lock+0x36/0x1c0 [ 366.206287] ? print_usage_bug+0xc0/0xc0 [ 366.210398] __should_failslab+0x124/0x180 [ 366.214648] should_failslab+0x9/0x14 [ 366.218462] kmem_cache_alloc+0x47/0x730 [ 366.222537] ? lock_downgrade+0x900/0x900 [ 366.226723] radix_tree_node_alloc.constprop.19+0x1f7/0x370 [ 366.232465] idr_get_free+0x7a4/0xf70 [ 366.236300] ? radix_tree_iter_tag_clear+0x90/0x90 [ 366.241245] ? __save_stack_trace+0x8d/0xf0 [ 366.245608] ? save_stack+0xa9/0xd0 [ 366.249248] ? save_stack+0x43/0xd0 [ 366.252899] ? kasan_kmalloc+0xcb/0xd0 [ 366.256810] ? kasan_slab_alloc+0x12/0x20 [ 366.260966] ? kmem_cache_alloc+0x130/0x730 [ 366.265296] ? __kernfs_new_node+0x127/0x8d0 [ 366.269717] ? kernfs_new_node+0x95/0x120 [ 366.273876] ? internal_create_group+0x5fc/0xd80 [ 366.278651] ? sysfs_create_group+0x1f/0x30 [ 366.282998] ? lo_ioctl+0x166a/0x22a0 [ 366.286820] ? blkdev_ioctl+0x988/0x21a0 [ 366.290890] ? block_ioctl+0xee/0x130 [ 366.294718] ? do_vfs_ioctl+0x1de/0x1790 [ 366.298794] ? ksys_ioctl+0xa9/0xd0 [ 366.302434] ? __x64_sys_ioctl+0x73/0xb0 [ 366.306508] ? do_syscall_64+0x1b9/0x820 [ 366.310608] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.315987] ? find_held_lock+0x36/0x1c0 [ 366.320102] idr_alloc_u32+0x1d4/0x3a0 [ 366.324010] ? __fprop_inc_percpu_max+0x2d0/0x2d0 [ 366.328865] ? lock_acquire+0x1ed/0x520 [ 366.332849] ? __kernfs_new_node+0x14e/0x8d0 [ 366.337276] ? __lock_is_held+0xb5/0x140 [ 366.341368] idr_alloc_cyclic+0x166/0x350 [ 366.345540] ? idr_alloc+0x1b0/0x1b0 [ 366.349281] ? __radix_tree_preload+0x1f7/0x280 [ 366.353965] __kernfs_new_node+0x1f4/0x8d0 [ 366.358215] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 366.362994] ? _raw_spin_unlock_irq+0x60/0x80 [ 366.367514] ? __schedule+0x1321/0x21e0 [ 366.371491] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 366.376607] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 366.381721] ? graph_lock+0x270/0x270 [ 366.385540] ? graph_lock+0x270/0x270 [ 366.389358] ? enqueue_task_fair+0x24d/0xa50 [ 366.393792] ? find_held_lock+0x36/0x1c0 [ 366.397875] kernfs_new_node+0x95/0x120 [ 366.401900] kernfs_create_dir_ns+0x4d/0x160 [ 366.406322] internal_create_group+0x5fc/0xd80 [ 366.410924] ? remove_files.isra.1+0x190/0x190 [ 366.415519] ? up_write+0x7b/0x220 [ 366.419086] ? down_write_nested+0x130/0x130 [ 366.423499] ? down_read+0x120/0x120 [ 366.427226] ? resched_curr+0x1f0/0x1f0 [ 366.431224] sysfs_create_group+0x1f/0x30 [ 366.435392] lo_ioctl+0x166a/0x22a0 [ 366.439032] ? lo_rw_aio+0x1ed0/0x1ed0 [ 366.442936] ? find_held_lock+0x36/0x1c0 [ 366.447022] ? lo_rw_aio+0x1ed0/0x1ed0 [ 366.450915] blkdev_ioctl+0x988/0x21a0 [ 366.454827] ? blkpg_ioctl+0xc10/0xc10 [ 366.458751] ? lock_downgrade+0x900/0x900 [ 366.462908] ? check_preemption_disabled+0x48/0x280 [ 366.467937] ? kasan_check_read+0x11/0x20 [ 366.472096] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 366.477376] ? rcu_read_unlock_special+0x370/0x370 [ 366.482323] ? __fget+0x4d1/0x740 [ 366.485803] ? ksys_dup3+0x680/0x680 [ 366.489537] block_ioctl+0xee/0x130 [ 366.493171] ? blkdev_fallocate+0x400/0x400 [ 366.497504] do_vfs_ioctl+0x1de/0x1790 [ 366.501402] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 366.506953] ? ioctl_preallocate+0x300/0x300 [ 366.511373] ? __fget_light+0x2e9/0x430 [ 366.515389] ? fget_raw+0x20/0x20 [ 366.518854] ? rcu_read_lock_sched_held+0x14f/0x180 [ 366.523916] ? kmem_cache_free+0x24f/0x290 [ 366.528178] ? putname+0xf7/0x130 [ 366.531661] ? do_syscall_64+0x9a/0x820 [ 366.535645] ? do_syscall_64+0x9a/0x820 [ 366.539632] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 366.544223] ? security_file_ioctl+0x94/0xc0 [ 366.548692] ksys_ioctl+0xa9/0xd0 [ 366.552163] __x64_sys_ioctl+0x73/0xb0 [ 366.556067] do_syscall_64+0x1b9/0x820 [ 366.559963] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 366.565344] ? syscall_return_slowpath+0x5e0/0x5e0 [ 366.570289] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 366.575163] ? trace_hardirqs_on_caller+0x310/0x310 [ 366.580194] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 366.585225] ? prepare_exit_to_usermode+0x291/0x3b0 [ 366.590289] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 366.595158] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.600356] RIP: 0033:0x4574e7 [ 366.603567] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 366.622492] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 366.630212] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 366.637488] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 366.644764] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 366.652044] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 16:49:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54", 0xe) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:40 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000200)="081855035977053086e3e748c524bc14619b747929a9918e0f4b7ece15d8630f243e3573d83ec0aefafb24f6a83fa1437d3ff3f411b3a63fdc17aaae5e07a209cf296b32b479f97066289e8920d9eb702ffdbd607e7b178b20d3fedb8b1aa8d833d7f0b289f9f3c8cd947db896615732db07087398ec542810cf15552a85d57d36ae197e89719761d168a2252d33414598fb0bf33c37745e47119863f6c9e590cc6e8830230e1951815535dde7c635c0db636a7e207a22d640d07e3ae321847a50") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="6f020055cf9efdb338c15220ea00") sendfile(r1, r3, 0x0, 0x20000000003) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) getpeername$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xd4, r4, 0x401, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0xb8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40800}, 0x44004) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x8, 0x4) [ 366.659320] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 [ 366.900033] audit: type=1804 audit(1544546980.482:395): pid=16878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/284/memory.events" dev="sda1" ino=17265 res=1 [ 366.924967] audit: type=1804 audit(1544546980.492:396): pid=16895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/284/memory.events" dev="sda1" ino=17265 res=1 16:49:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x16000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 16:49:40 executing program 2 (fault-call:0 fault-nth:12): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54db", 0xf) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='fdinfo/3\x00') openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2c800, 0x0) sendfile(r0, r4, 0x0, 0x20000000003) [ 366.957880] audit: type=1804 audit(1544546980.502:397): pid=16902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/284/memory.events" dev="sda1" ino=17265 res=1 [ 367.013589] FAULT_INJECTION: forcing a failure. [ 367.013589] name failslab, interval 1, probability 0, space 0, times 0 [ 367.050881] CPU: 0 PID: 16905 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 16:49:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54db", 0xf) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 16:49:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) [ 367.059492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.068854] Call Trace: [ 367.071468] dump_stack+0x244/0x39d [ 367.075155] ? dump_stack_print_info.cold.1+0x20/0x20 [ 367.080376] ? radix_tree_tag_set+0x3d0/0x3d0 [ 367.084890] should_fail.cold.4+0xa/0x17 [ 367.088967] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 367.094090] ? kernfs_activate+0x8e/0x2c0 [ 367.098271] ? graph_lock+0x270/0x270 [ 367.102105] ? lock_release+0xa00/0xa00 [ 367.106089] ? perf_trace_sched_process_exec+0x860/0x860 [ 367.111564] ? find_held_lock+0x36/0x1c0 [ 367.115643] ? __lock_is_held+0xb5/0x140 [ 367.119738] ? perf_trace_sched_process_exec+0x860/0x860 [ 367.125216] ? find_held_lock+0x36/0x1c0 [ 367.129379] __should_failslab+0x124/0x180 [ 367.133717] should_failslab+0x9/0x14 [ 367.137543] kmem_cache_alloc+0x2c4/0x730 [ 367.141702] ? find_held_lock+0x36/0x1c0 [ 367.145798] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 367.150827] __kernfs_new_node+0x127/0x8d0 [ 367.155073] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 367.159843] ? kasan_check_write+0x14/0x20 [ 367.164091] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 367.169025] ? __kernfs_new_node+0x697/0x8d0 [ 367.173442] ? wait_for_completion+0x8a0/0x8a0 [ 367.178057] ? graph_lock+0x270/0x270 [ 367.181882] ? kasan_check_write+0x14/0x20 [ 367.186134] ? __lock_is_held+0xb5/0x140 [ 367.190203] ? wait_for_completion+0x8a0/0x8a0 [ 367.194817] ? mutex_unlock+0xd/0x10 [ 367.198552] ? kernfs_activate+0x21a/0x2c0 [ 367.202818] kernfs_new_node+0x95/0x120 [ 367.206837] __kernfs_create_file+0x5a/0x340 [ 367.211302] sysfs_add_file_mode_ns+0x222/0x530 [ 367.216032] internal_create_group+0x3df/0xd80 [ 367.220640] ? remove_files.isra.1+0x190/0x190 [ 367.225228] ? up_write+0x7b/0x220 [ 367.228782] ? down_write_nested+0x130/0x130 [ 367.233198] ? down_read+0x120/0x120 [ 367.236927] ? resched_curr+0x1f0/0x1f0 [ 367.240912] sysfs_create_group+0x1f/0x30 [ 367.245089] lo_ioctl+0x166a/0x22a0 [ 367.248754] ? lo_rw_aio+0x1ed0/0x1ed0 [ 367.252679] ? find_held_lock+0x36/0x1c0 [ 367.256771] ? lo_rw_aio+0x1ed0/0x1ed0 [ 367.260679] blkdev_ioctl+0x988/0x21a0 [ 367.264588] ? blkpg_ioctl+0xc10/0xc10 [ 367.268485] ? lock_downgrade+0x900/0x900 [ 367.272664] ? check_preemption_disabled+0x48/0x280 [ 367.277697] ? kasan_check_read+0x11/0x20 [ 367.281862] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 367.287148] ? rcu_read_unlock_special+0x370/0x370 [ 367.292114] ? __fget+0x4d1/0x740 [ 367.295592] ? ksys_dup3+0x680/0x680 [ 367.299335] block_ioctl+0xee/0x130 [ 367.302974] ? blkdev_fallocate+0x400/0x400 [ 367.307315] do_vfs_ioctl+0x1de/0x1790 [ 367.311218] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 367.316780] ? ioctl_preallocate+0x300/0x300 [ 367.321205] ? __fget_light+0x2e9/0x430 [ 367.325240] ? fget_raw+0x20/0x20 [ 367.328740] ? rcu_read_lock_sched_held+0x14f/0x180 [ 367.333788] ? kmem_cache_free+0x24f/0x290 [ 367.338035] ? putname+0xf7/0x130 [ 367.341510] ? do_syscall_64+0x9a/0x820 [ 367.345501] ? do_syscall_64+0x9a/0x820 [ 367.349494] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 367.354098] ? security_file_ioctl+0x94/0xc0 [ 367.358536] ksys_ioctl+0xa9/0xd0 [ 367.362007] __x64_sys_ioctl+0x73/0xb0 [ 367.365905] do_syscall_64+0x1b9/0x820 [ 367.369804] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 367.375181] ? syscall_return_slowpath+0x5e0/0x5e0 [ 367.380133] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 367.385067] ? trace_hardirqs_on_caller+0x310/0x310 [ 367.390110] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 367.395134] ? prepare_exit_to_usermode+0x291/0x3b0 [ 367.400166] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 367.405042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.410271] RIP: 0033:0x4574e7 [ 367.413493] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.432420] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 367.440147] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 367.447421] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 367.454694] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 367.461966] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 367.469237] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54db", 0xf) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:41 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 16:49:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x102d, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:41 executing program 2 (fault-call:0 fault-nth:13): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x7, 0x2) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f00000002c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000200)={0x96a, 0x0, 0x10000, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000240)={0x8, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000040)={0x8, 0x2, 0x0, 0x4, 0x5}) sendfile(r0, r4, 0x0, 0x20000000003) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e24, 0x6, @local, 0x7a7}}, 0x0, 0x100000000, 0x0, "474283eb04f0128a2918f7416fbe697dc46d2dcf5d05d941f4e0cd22230c0efe18395127e796c57f41e949a870152b83c6c0ad40a9ef0b3cc62b586ba134ff7a78597a1be95382dde98ead86701a9928"}, 0xd8) 16:49:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:41 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 368.033002] FAULT_INJECTION: forcing a failure. [ 368.033002] name failslab, interval 1, probability 0, space 0, times 0 [ 368.058896] CPU: 1 PID: 16964 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 368.067601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.076959] Call Trace: [ 368.079561] dump_stack+0x244/0x39d 16:49:41 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 368.083203] ? dump_stack_print_info.cold.1+0x20/0x20 [ 368.088396] ? radix_tree_tag_set+0x3d0/0x3d0 [ 368.092924] should_fail.cold.4+0xa/0x17 [ 368.096994] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 368.102119] ? kernfs_activate+0x8e/0x2c0 [ 368.106283] ? graph_lock+0x270/0x270 [ 368.110089] ? lock_release+0xa00/0xa00 [ 368.114061] ? perf_trace_sched_process_exec+0x860/0x860 [ 368.119520] ? find_held_lock+0x36/0x1c0 [ 368.123596] ? __lock_is_held+0xb5/0x140 [ 368.127682] ? perf_trace_sched_process_exec+0x860/0x860 [ 368.133144] ? find_held_lock+0x36/0x1c0 [ 368.137227] __should_failslab+0x124/0x180 [ 368.141481] should_failslab+0x9/0x14 [ 368.145294] kmem_cache_alloc+0x2c4/0x730 [ 368.149463] ? find_held_lock+0x36/0x1c0 [ 368.153537] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 368.158608] __kernfs_new_node+0x127/0x8d0 [ 368.162855] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 368.167624] ? kasan_check_write+0x14/0x20 [ 368.171870] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 368.176809] ? __kernfs_new_node+0x697/0x8d0 [ 368.181234] ? wait_for_completion+0x8a0/0x8a0 [ 368.185839] ? graph_lock+0x270/0x270 [ 368.189651] ? kasan_check_write+0x14/0x20 [ 368.193903] ? __lock_is_held+0xb5/0x140 [ 368.197978] ? wait_for_completion+0x8a0/0x8a0 [ 368.202591] ? mutex_unlock+0xd/0x10 [ 368.206315] ? kernfs_activate+0x21a/0x2c0 [ 368.210570] kernfs_new_node+0x95/0x120 [ 368.214565] __kernfs_create_file+0x5a/0x340 [ 368.218993] sysfs_add_file_mode_ns+0x222/0x530 [ 368.223680] internal_create_group+0x3df/0xd80 [ 368.228291] ? remove_files.isra.1+0x190/0x190 [ 368.232879] ? up_write+0x7b/0x220 [ 368.236431] ? down_write_nested+0x130/0x130 [ 368.240863] ? down_read+0x120/0x120 [ 368.244622] ? resched_curr+0x1f0/0x1f0 [ 368.248612] sysfs_create_group+0x1f/0x30 [ 368.252767] lo_ioctl+0x166a/0x22a0 [ 368.256423] ? lo_rw_aio+0x1ed0/0x1ed0 [ 368.260330] ? find_held_lock+0x36/0x1c0 [ 368.264405] ? lo_rw_aio+0x1ed0/0x1ed0 [ 368.268321] blkdev_ioctl+0x988/0x21a0 [ 368.272238] ? blkpg_ioctl+0xc10/0xc10 [ 368.276189] ? lock_downgrade+0x900/0x900 [ 368.280345] ? check_preemption_disabled+0x48/0x280 [ 368.285391] ? kasan_check_read+0x11/0x20 [ 368.289562] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 368.294853] ? rcu_read_unlock_special+0x370/0x370 [ 368.299816] ? __fget+0x4d1/0x740 [ 368.303299] ? ksys_dup3+0x680/0x680 [ 368.307044] block_ioctl+0xee/0x130 [ 368.310691] ? blkdev_fallocate+0x400/0x400 [ 368.315026] do_vfs_ioctl+0x1de/0x1790 [ 368.318926] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 368.324483] ? ioctl_preallocate+0x300/0x300 [ 368.328906] ? __fget_light+0x2e9/0x430 [ 368.332893] ? fget_raw+0x20/0x20 [ 368.336365] ? rcu_read_lock_sched_held+0x14f/0x180 [ 368.341397] ? kmem_cache_free+0x24f/0x290 [ 368.345645] ? putname+0xf7/0x130 [ 368.349114] ? do_syscall_64+0x9a/0x820 [ 368.353103] ? do_syscall_64+0x9a/0x820 [ 368.357090] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 368.361688] ? security_file_ioctl+0x94/0xc0 [ 368.366116] ksys_ioctl+0xa9/0xd0 [ 368.369585] __x64_sys_ioctl+0x73/0xb0 [ 368.373489] do_syscall_64+0x1b9/0x820 [ 368.377395] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 368.382826] ? syscall_return_slowpath+0x5e0/0x5e0 [ 368.387797] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 368.392659] ? trace_hardirqs_on_caller+0x310/0x310 [ 368.397690] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 368.402737] ? prepare_exit_to_usermode+0x291/0x3b0 [ 368.407784] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 368.412652] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 368.417847] RIP: 0033:0x4574e7 16:49:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, 0x0, 0x0) 16:49:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x4000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000100)=0x7ff) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x1, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x101}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x6bb4934000000000}}, {@mode={'mode', 0x3d, 0x1}}], [{@fsname={'fsname', 0x3d, "7d2d7b5b23e176626f786e6574306c6f637075736574"}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@measure='measure'}, {@obj_role={'obj_role', 0x3d, '/dev/dsp#\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, "73656375726974797b2f776c616e31d62d"}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@audit='audit'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/dsp#\x00'}}]}) [ 368.421056] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.439964] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 368.447681] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 368.454958] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 368.462234] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 368.469521] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 368.476812] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:42 executing program 2 (fault-call:0 fault-nth:14): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x2a, 0xd, r1) [ 368.749405] FAULT_INJECTION: forcing a failure. [ 368.749405] name failslab, interval 1, probability 0, space 0, times 0 [ 368.769094] CPU: 1 PID: 16994 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 368.777696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.787052] Call Trace: [ 368.789653] dump_stack+0x244/0x39d [ 368.793313] ? dump_stack_print_info.cold.1+0x20/0x20 [ 368.798528] should_fail.cold.4+0xa/0x17 [ 368.802604] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 368.807730] ? lock_release+0xa00/0xa00 [ 368.811710] ? perf_trace_sched_process_exec+0x860/0x860 [ 368.817174] ? graph_lock+0x270/0x270 [ 368.820992] ? find_held_lock+0x36/0x1c0 [ 368.825060] ? __lock_is_held+0xb5/0x140 [ 368.829140] ? perf_trace_sched_process_exec+0x860/0x860 [ 368.834597] ? kernfs_activate+0x21a/0x2c0 [ 368.838853] __should_failslab+0x124/0x180 [ 368.843095] should_failslab+0x9/0x14 [ 368.846909] kmem_cache_alloc+0x2c4/0x730 [ 368.851071] ? lock_downgrade+0x900/0x900 [ 368.855756] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 368.860792] __kernfs_new_node+0x127/0x8d0 [ 368.865035] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 368.869799] ? graph_lock+0x270/0x270 [ 368.873617] ? __lock_is_held+0xb5/0x140 [ 368.877682] ? wait_for_completion+0x8a0/0x8a0 [ 368.882274] ? mutex_unlock+0xd/0x10 [ 368.885987] ? kernfs_activate+0x21a/0x2c0 [ 368.890232] ? kernfs_walk_and_get_ns+0x340/0x340 [ 368.895110] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 368.900645] ? kernfs_link_sibling+0x1d2/0x3b0 [ 368.905270] kernfs_new_node+0x95/0x120 [ 368.909266] __kernfs_create_file+0x5a/0x340 [ 368.913695] sysfs_add_file_mode_ns+0x222/0x530 [ 368.918384] internal_create_group+0x3df/0xd80 [ 368.922983] ? remove_files.isra.1+0x190/0x190 [ 368.927575] ? up_write+0x7b/0x220 [ 368.931149] ? down_write_nested+0x130/0x130 [ 368.935553] ? down_read+0x120/0x120 [ 368.939302] ? resched_curr+0x1f0/0x1f0 [ 368.943325] sysfs_create_group+0x1f/0x30 [ 368.947488] lo_ioctl+0x166a/0x22a0 [ 368.951132] ? lo_rw_aio+0x1ed0/0x1ed0 [ 368.955034] ? find_held_lock+0x36/0x1c0 [ 368.959124] ? lo_rw_aio+0x1ed0/0x1ed0 [ 368.963020] blkdev_ioctl+0x988/0x21a0 [ 368.966948] ? blkpg_ioctl+0xc10/0xc10 [ 368.970851] ? lock_downgrade+0x900/0x900 [ 368.975011] ? check_preemption_disabled+0x48/0x280 [ 368.980041] ? kasan_check_read+0x11/0x20 [ 368.984198] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 368.989517] ? rcu_read_unlock_special+0x370/0x370 [ 368.994482] ? __fget+0x4d1/0x740 [ 368.997995] ? ksys_dup3+0x680/0x680 [ 369.001746] block_ioctl+0xee/0x130 [ 369.005398] ? blkdev_fallocate+0x400/0x400 [ 369.009732] do_vfs_ioctl+0x1de/0x1790 [ 369.013654] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 369.019194] ? ioctl_preallocate+0x300/0x300 [ 369.023605] ? __fget_light+0x2e9/0x430 [ 369.027592] ? fget_raw+0x20/0x20 [ 369.031047] ? rcu_read_lock_sched_held+0x14f/0x180 [ 369.036063] ? kmem_cache_free+0x24f/0x290 [ 369.040322] ? putname+0xf7/0x130 [ 369.043818] ? do_syscall_64+0x9a/0x820 [ 369.047812] ? do_syscall_64+0x9a/0x820 [ 369.051820] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 369.056415] ? security_file_ioctl+0x94/0xc0 [ 369.060889] ksys_ioctl+0xa9/0xd0 [ 369.064400] __x64_sys_ioctl+0x73/0xb0 [ 369.068344] do_syscall_64+0x1b9/0x820 [ 369.072243] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 369.077618] ? syscall_return_slowpath+0x5e0/0x5e0 [ 369.082543] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 369.087386] ? trace_hardirqs_on_caller+0x310/0x310 [ 369.092398] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 369.097413] ? prepare_exit_to_usermode+0x291/0x3b0 [ 369.102427] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 369.107315] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 369.112516] RIP: 0033:0x4574e7 [ 369.115714] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.134634] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 369.142381] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 369.149642] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 369.156914] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 369.164179] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 369.171476] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x105c, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:42 executing program 3 (fault-call:3 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x200000000000004, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000180)='attr/prev\x00') sendfile(r0, r3, 0x0, 0x20000000003) 16:49:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x2, 0xd, r1) 16:49:42 executing program 2 (fault-call:0 fault-nth:15): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 369.373548] FAULT_INJECTION: forcing a failure. [ 369.373548] name failslab, interval 1, probability 0, space 0, times 0 [ 369.375731] FAULT_INJECTION: forcing a failure. [ 369.375731] name failslab, interval 1, probability 0, space 0, times 0 [ 369.385793] CPU: 0 PID: 17009 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 369.404605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.413978] Call Trace: [ 369.416575] dump_stack+0x244/0x39d [ 369.420213] ? dump_stack_print_info.cold.1+0x20/0x20 [ 369.425436] should_fail.cold.4+0xa/0x17 [ 369.429506] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 369.434615] ? lock_release+0xa00/0xa00 [ 369.438589] ? perf_trace_sched_process_exec+0x860/0x860 [ 369.444070] ? graph_lock+0x270/0x270 [ 369.447904] ? find_held_lock+0x36/0x1c0 [ 369.451989] ? __lock_is_held+0xb5/0x140 [ 369.456094] ? perf_trace_sched_process_exec+0x860/0x860 [ 369.461545] ? kernfs_activate+0x21a/0x2c0 [ 369.465789] __should_failslab+0x124/0x180 [ 369.470025] should_failslab+0x9/0x14 [ 369.473876] kmem_cache_alloc+0x2c4/0x730 [ 369.478032] ? lock_downgrade+0x900/0x900 [ 369.482200] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 369.487221] __kernfs_new_node+0x127/0x8d0 [ 369.491473] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 369.496230] ? graph_lock+0x270/0x270 [ 369.500077] ? __lock_is_held+0xb5/0x140 [ 369.504143] ? wait_for_completion+0x8a0/0x8a0 [ 369.508744] ? mutex_unlock+0xd/0x10 [ 369.512479] ? kernfs_activate+0x21a/0x2c0 [ 369.516720] ? kernfs_walk_and_get_ns+0x340/0x340 [ 369.521572] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 369.527111] ? kernfs_link_sibling+0x1d2/0x3b0 [ 369.531710] kernfs_new_node+0x95/0x120 [ 369.535707] __kernfs_create_file+0x5a/0x340 [ 369.540139] sysfs_add_file_mode_ns+0x222/0x530 [ 369.544845] internal_create_group+0x3df/0xd80 [ 369.549459] ? remove_files.isra.1+0x190/0x190 [ 369.554044] ? up_write+0x7b/0x220 [ 369.557587] ? down_write_nested+0x130/0x130 [ 369.562003] ? down_read+0x120/0x120 [ 369.565746] ? resched_curr+0x1f0/0x1f0 [ 369.569732] sysfs_create_group+0x1f/0x30 [ 369.573892] lo_ioctl+0x166a/0x22a0 [ 369.577537] ? lo_rw_aio+0x1ed0/0x1ed0 [ 369.581437] ? find_held_lock+0x36/0x1c0 [ 369.585509] ? lo_rw_aio+0x1ed0/0x1ed0 [ 369.589407] blkdev_ioctl+0x988/0x21a0 [ 369.593307] ? blkpg_ioctl+0xc10/0xc10 [ 369.597226] ? lock_downgrade+0x900/0x900 [ 369.601408] ? check_preemption_disabled+0x48/0x280 [ 369.606447] ? kasan_check_read+0x11/0x20 [ 369.610604] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 369.615888] ? rcu_read_unlock_special+0x370/0x370 [ 369.620833] ? __fget+0x4d1/0x740 [ 369.624301] ? ksys_dup3+0x680/0x680 [ 369.628077] block_ioctl+0xee/0x130 [ 369.631712] ? blkdev_fallocate+0x400/0x400 [ 369.636052] do_vfs_ioctl+0x1de/0x1790 [ 369.639977] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 369.645569] ? ioctl_preallocate+0x300/0x300 [ 369.649985] ? __fget_light+0x2e9/0x430 [ 369.653970] ? fget_raw+0x20/0x20 [ 369.657431] ? rcu_read_lock_sched_held+0x14f/0x180 [ 369.662452] ? kmem_cache_free+0x24f/0x290 [ 369.666705] ? putname+0xf7/0x130 [ 369.670167] ? do_syscall_64+0x9a/0x820 [ 369.674151] ? do_syscall_64+0x9a/0x820 [ 369.678133] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 369.682726] ? security_file_ioctl+0x94/0xc0 [ 369.687141] ksys_ioctl+0xa9/0xd0 [ 369.690602] __x64_sys_ioctl+0x73/0xb0 [ 369.694516] do_syscall_64+0x1b9/0x820 [ 369.698408] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 369.703783] ? syscall_return_slowpath+0x5e0/0x5e0 [ 369.708740] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 369.713594] ? trace_hardirqs_on_caller+0x310/0x310 [ 369.718615] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 369.724146] ? prepare_exit_to_usermode+0x291/0x3b0 [ 369.729184] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 369.734055] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 369.739286] RIP: 0033:0x4574e7 [ 369.742485] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.761407] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 16:49:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000100)={0x48d5fcfd, 0x6, 0x80, 0x5f9dd4d0, [], [], [], 0xe4, 0x5, 0x4, 0x9, "123b816196ce0999ea9eb0ecaa0b5ca2"}) [ 369.769113] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 369.776380] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 369.783645] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 369.790916] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 369.798189] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 [ 369.805503] CPU: 1 PID: 17011 Comm: syz-executor3 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 369.814093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.823451] Call Trace: [ 369.826049] dump_stack+0x244/0x39d [ 369.829708] ? dump_stack_print_info.cold.1+0x20/0x20 [ 369.834902] ? mark_held_locks+0x130/0x130 [ 369.839136] ? graph_lock+0x270/0x270 [ 369.842939] should_fail.cold.4+0xa/0x17 [ 369.847017] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 369.852190] ? crypto_alg_lookup+0x73/0x1d0 [ 369.856513] ? lock_downgrade+0x900/0x900 [ 369.860677] ? find_held_lock+0x36/0x1c0 [ 369.864753] ? perf_trace_sched_process_exec+0x860/0x860 [ 369.870203] ? __crypto_alg_lookup+0x31b/0x390 [ 369.874798] __should_failslab+0x124/0x180 [ 369.879033] should_failslab+0x9/0x14 [ 369.882841] __kmalloc+0x2e4/0x760 [ 369.886391] ? crypto_larval_alloc+0x1d0/0x1d0 [ 369.890969] ? __might_fault+0x12b/0x1e0 [ 369.895047] ? crypto_create_tfm+0x87/0x310 [ 369.899372] crypto_create_tfm+0x87/0x310 [ 369.903534] crypto_alloc_tfm+0x1b5/0x2d0 [ 369.907689] crypto_alloc_rng+0x2c/0x40 [ 369.911665] rng_bind+0x25/0x30 [ 369.914955] alg_bind+0x2be/0x560 [ 369.918406] ? security_socket_bind+0x94/0xc0 [ 369.922907] __sys_bind+0x331/0x440 [ 369.926536] ? __ia32_sys_socketpair+0xf0/0xf0 [ 369.931134] ? __sb_end_write+0xd9/0x110 [ 369.935206] ? trace_hardirqs_on+0xbd/0x310 [ 369.939523] ? __ia32_sys_read+0xb0/0xb0 [ 369.943592] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 369.948954] ? trace_hardirqs_off_caller+0x310/0x310 [ 369.954058] __x64_sys_bind+0x73/0xb0 [ 369.957888] do_syscall_64+0x1b9/0x820 [ 369.961804] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 369.967168] ? syscall_return_slowpath+0x5e0/0x5e0 [ 369.972098] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 369.976969] ? trace_hardirqs_on_caller+0x310/0x310 [ 369.982001] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 369.987015] ? prepare_exit_to_usermode+0x291/0x3b0 [ 369.992051] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 369.996909] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 370.002116] RIP: 0033:0x457679 [ 370.005307] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.024201] RSP: 002b:00007fb808565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 370.031903] RAX: ffffffffffffffda RBX: 00007fb808565c90 RCX: 0000000000457679 [ 370.039166] RDX: 0000000000000058 RSI: 0000000020000240 RDI: 0000000000000003 [ 370.046448] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 370.053740] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb8085666d4 [ 370.061020] R13: 00000000004bd87e R14: 00000000004cd010 R15: 0000000000000004 16:49:43 executing program 3 (fault-call:3 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x18, 0xd, r1) [ 370.084470] kauditd_printk_skb: 12 callbacks suppressed [ 370.084483] audit: type=1804 audit(1544546983.662:410): pid=17018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/287/memory.events" dev="sda1" ino=16545 res=1 16:49:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x14000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:43 executing program 2 (fault-call:0 fault-nth:16): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 370.238034] audit: type=1804 audit(1544546983.702:411): pid=17018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/287/memory.events" dev="sda1" ino=16545 res=1 [ 370.297721] FAULT_INJECTION: forcing a failure. [ 370.297721] name failslab, interval 1, probability 0, space 0, times 0 [ 370.309175] audit: type=1804 audit(1544546983.702:412): pid=17019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/287/memory.events" dev="sda1" ino=16545 res=1 [ 370.334865] CPU: 1 PID: 17042 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 370.343453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.352808] Call Trace: [ 370.355412] dump_stack+0x244/0x39d [ 370.359059] ? dump_stack_print_info.cold.1+0x20/0x20 [ 370.364281] should_fail.cold.4+0xa/0x17 [ 370.368362] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 370.373481] ? lock_release+0xa00/0xa00 [ 370.377467] ? perf_trace_sched_process_exec+0x860/0x860 [ 370.382942] ? graph_lock+0x270/0x270 [ 370.386770] ? find_held_lock+0x36/0x1c0 [ 370.390862] ? __lock_is_held+0xb5/0x140 [ 370.394947] ? perf_trace_sched_process_exec+0x860/0x860 [ 370.400486] ? kernfs_activate+0x21a/0x2c0 [ 370.404748] __should_failslab+0x124/0x180 [ 370.409002] should_failslab+0x9/0x14 [ 370.412815] kmem_cache_alloc+0x2c4/0x730 [ 370.416978] ? lock_downgrade+0x900/0x900 [ 370.421146] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 370.426180] __kernfs_new_node+0x127/0x8d0 [ 370.430436] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 370.435209] ? graph_lock+0x270/0x270 [ 370.439040] ? __lock_is_held+0xb5/0x140 [ 370.443133] ? wait_for_completion+0x8a0/0x8a0 [ 370.447752] ? mutex_unlock+0xd/0x10 [ 370.451480] ? kernfs_activate+0x21a/0x2c0 [ 370.455756] ? kernfs_walk_and_get_ns+0x340/0x340 [ 370.460651] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 370.466196] ? kernfs_link_sibling+0x1d2/0x3b0 [ 370.470824] kernfs_new_node+0x95/0x120 [ 370.474814] __kernfs_create_file+0x5a/0x340 [ 370.479246] sysfs_add_file_mode_ns+0x222/0x530 [ 370.483956] internal_create_group+0x3df/0xd80 [ 370.488553] ? remove_files.isra.1+0x190/0x190 [ 370.493139] ? up_write+0x7b/0x220 16:49:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:44 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x27, 0xd, r1) [ 370.496698] ? down_write_nested+0x130/0x130 [ 370.501115] ? down_read+0x120/0x120 [ 370.504838] ? resched_curr+0x1f0/0x1f0 [ 370.508827] sysfs_create_group+0x1f/0x30 [ 370.512986] lo_ioctl+0x166a/0x22a0 [ 370.516628] ? lo_rw_aio+0x1ed0/0x1ed0 [ 370.520530] ? find_held_lock+0x36/0x1c0 [ 370.524601] ? lo_rw_aio+0x1ed0/0x1ed0 [ 370.528494] blkdev_ioctl+0x988/0x21a0 [ 370.532393] ? blkpg_ioctl+0xc10/0xc10 [ 370.536287] ? lock_downgrade+0x900/0x900 [ 370.540490] ? check_preemption_disabled+0x48/0x280 [ 370.545523] ? kasan_check_read+0x11/0x20 [ 370.549707] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 370.555024] ? rcu_read_unlock_special+0x370/0x370 [ 370.559991] ? __fget+0x4d1/0x740 [ 370.563465] ? ksys_dup3+0x680/0x680 [ 370.567201] block_ioctl+0xee/0x130 [ 370.570840] ? blkdev_fallocate+0x400/0x400 [ 370.575184] do_vfs_ioctl+0x1de/0x1790 [ 370.579093] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 370.584661] ? ioctl_preallocate+0x300/0x300 [ 370.589084] ? __fget_light+0x2e9/0x430 [ 370.593075] ? fget_raw+0x20/0x20 [ 370.596546] ? rcu_read_lock_sched_held+0x14f/0x180 [ 370.601580] ? kmem_cache_free+0x24f/0x290 [ 370.605826] ? putname+0xf7/0x130 [ 370.609309] ? do_syscall_64+0x9a/0x820 [ 370.613322] ? do_syscall_64+0x9a/0x820 [ 370.617313] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 370.621908] ? security_file_ioctl+0x94/0xc0 [ 370.626331] ksys_ioctl+0xa9/0xd0 [ 370.629809] __x64_sys_ioctl+0x73/0xb0 [ 370.633729] do_syscall_64+0x1b9/0x820 [ 370.637625] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 370.643003] ? syscall_return_slowpath+0x5e0/0x5e0 [ 370.647944] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 370.652806] ? trace_hardirqs_on_caller+0x310/0x310 [ 370.657888] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 370.662942] ? prepare_exit_to_usermode+0x291/0x3b0 [ 370.667983] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 370.672844] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 370.678067] RIP: 0033:0x4574e7 16:49:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) [ 370.681330] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.700303] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 370.708043] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 370.715320] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 370.722609] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 370.729881] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 370.737149] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:44 executing program 2 (fault-call:0 fault-nth:17): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x57) 16:49:44 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x15, 0xd, r1) 16:49:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") getpgrp(0x0) getpgrp(0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f00000002c0)='limits\x00') sendfile(r0, r4, 0x0, 0x20000000003) [ 370.954093] FAULT_INJECTION: forcing a failure. [ 370.954093] name failslab, interval 1, probability 0, space 0, times 0 [ 370.975788] CPU: 1 PID: 17068 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 370.984380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.993737] Call Trace: [ 370.996351] dump_stack+0x244/0x39d [ 370.999996] ? dump_stack_print_info.cold.1+0x20/0x20 [ 371.005228] should_fail.cold.4+0xa/0x17 [ 371.009334] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 371.014448] ? lock_release+0xa00/0xa00 [ 371.018431] ? perf_trace_sched_process_exec+0x860/0x860 [ 371.023896] ? graph_lock+0x270/0x270 [ 371.027716] ? find_held_lock+0x36/0x1c0 [ 371.031798] ? __lock_is_held+0xb5/0x140 [ 371.035886] ? perf_trace_sched_process_exec+0x860/0x860 [ 371.041341] ? kernfs_activate+0x21a/0x2c0 [ 371.045603] __should_failslab+0x124/0x180 [ 371.049848] should_failslab+0x9/0x14 [ 371.053672] kmem_cache_alloc+0x2c4/0x730 [ 371.057833] ? lock_downgrade+0x900/0x900 [ 371.062000] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 371.067027] __kernfs_new_node+0x127/0x8d0 [ 371.071281] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 371.073827] audit: type=1804 audit(1544546984.652:413): pid=17046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/288/memory.events" dev="sda1" ino=16753 res=1 [ 371.076048] ? graph_lock+0x270/0x270 [ 371.104408] ? __lock_is_held+0xb5/0x140 [ 371.108484] ? wait_for_completion+0x8a0/0x8a0 [ 371.113097] ? mutex_unlock+0xd/0x10 [ 371.116835] ? kernfs_activate+0x21a/0x2c0 [ 371.121083] ? kernfs_walk_and_get_ns+0x340/0x340 [ 371.125936] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 371.131484] ? kernfs_link_sibling+0x1d2/0x3b0 [ 371.136116] kernfs_new_node+0x95/0x120 [ 371.140148] __kernfs_create_file+0x5a/0x340 [ 371.144577] sysfs_add_file_mode_ns+0x222/0x530 [ 371.149274] internal_create_group+0x3df/0xd80 [ 371.153878] ? remove_files.isra.1+0x190/0x190 [ 371.158484] ? up_write+0x7b/0x220 [ 371.162037] ? down_write_nested+0x130/0x130 [ 371.166476] ? down_read+0x120/0x120 [ 371.170213] ? resched_curr+0x1f0/0x1f0 [ 371.174215] sysfs_create_group+0x1f/0x30 [ 371.178385] lo_ioctl+0x166a/0x22a0 [ 371.182038] ? lo_rw_aio+0x1ed0/0x1ed0 [ 371.185955] ? find_held_lock+0x36/0x1c0 [ 371.190049] ? lo_rw_aio+0x1ed0/0x1ed0 [ 371.193962] blkdev_ioctl+0x988/0x21a0 [ 371.197861] ? blkpg_ioctl+0xc10/0xc10 [ 371.201757] ? lock_downgrade+0x900/0x900 [ 371.205948] ? check_preemption_disabled+0x48/0x280 [ 371.210981] ? kasan_check_read+0x11/0x20 [ 371.215140] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 371.220425] ? rcu_read_unlock_special+0x370/0x370 [ 371.225375] ? __fget+0x4d1/0x740 [ 371.228840] ? ksys_dup3+0x680/0x680 [ 371.232576] block_ioctl+0xee/0x130 [ 371.236199] ? blkdev_fallocate+0x400/0x400 [ 371.240534] do_vfs_ioctl+0x1de/0x1790 [ 371.244433] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 371.249983] ? ioctl_preallocate+0x300/0x300 [ 371.254417] ? __fget_light+0x2e9/0x430 [ 371.258400] ? fget_raw+0x20/0x20 [ 371.261884] ? rcu_read_lock_sched_held+0x14f/0x180 [ 371.266909] ? kmem_cache_free+0x24f/0x290 [ 371.271167] ? putname+0xf7/0x130 [ 371.274638] ? do_syscall_64+0x9a/0x820 [ 371.278630] ? do_syscall_64+0x9a/0x820 [ 371.282644] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 371.287276] ? security_file_ioctl+0x94/0xc0 [ 371.291729] ksys_ioctl+0xa9/0xd0 [ 371.295199] __x64_sys_ioctl+0x73/0xb0 [ 371.299101] do_syscall_64+0x1b9/0x820 [ 371.303002] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 371.308397] ? syscall_return_slowpath+0x5e0/0x5e0 [ 371.313337] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 371.318219] ? trace_hardirqs_on_caller+0x310/0x310 [ 371.323296] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 371.328343] ? prepare_exit_to_usermode+0x291/0x3b0 [ 371.333379] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 371.338238] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 371.343447] RIP: 0033:0x4574e7 [ 371.346642] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.365547] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 371.373241] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 371.380501] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 371.387756] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 371.395025] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 16:49:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x20000298) [ 371.402279] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 [ 371.424592] audit: type=1804 audit(1544546985.002:414): pid=17040 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/288/memory.events" dev="sda1" ino=16753 res=1 [ 371.581909] audit: type=1804 audit(1544546985.152:415): pid=17046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/288/memory.events" dev="sda1" ino=16753 res=1 16:49:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xff0f, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:45 executing program 2 (fault-call:0 fault-nth:18): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:45 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x1c, 0xd, r1) 16:49:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x3e, 0x4, 0x1, 0x0, 0x1, 0xffff}, 0x25) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) [ 371.654899] audit: type=1804 audit(1544546985.152:416): pid=17079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/288/memory.events" dev="sda1" ino=16753 res=1 16:49:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni\x00'}, 0xfffffffffffffeee) [ 371.696626] FAULT_INJECTION: forcing a failure. [ 371.696626] name failslab, interval 1, probability 0, space 0, times 0 [ 371.733364] CPU: 1 PID: 17097 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 16:49:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup2(r2, r2) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x4a, 0x2, 0x4}, 0x590}}, 0x18) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$RTC_VL_CLR(r3, 0x7014) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000140)="f8a764c0542064107f3758b15a8940ca089710dc36e72a61630c1bcb5859fa336e8753efb655c1bbfd65df751bf1585d20c660007d356bc4f087ccb0ce97903e653a4073eaf6c8a1052bbecd2b46276e253fca16f9d181") ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000240)=""/15) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r5, 0x0, 0x20000000003) [ 371.741993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.751351] Call Trace: [ 371.753959] dump_stack+0x244/0x39d [ 371.757617] ? dump_stack_print_info.cold.1+0x20/0x20 [ 371.762837] should_fail.cold.4+0xa/0x17 [ 371.766911] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 371.772023] ? lock_release+0xa00/0xa00 [ 371.776001] ? perf_trace_sched_process_exec+0x860/0x860 [ 371.781479] ? graph_lock+0x270/0x270 [ 371.785301] ? find_held_lock+0x36/0x1c0 [ 371.789376] ? __lock_is_held+0xb5/0x140 16:49:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) [ 371.793457] ? perf_trace_sched_process_exec+0x860/0x860 [ 371.798918] ? kernfs_activate+0x21a/0x2c0 [ 371.803182] __should_failslab+0x124/0x180 [ 371.807428] should_failslab+0x9/0x14 [ 371.811237] kmem_cache_alloc+0x2c4/0x730 [ 371.815432] ? lock_downgrade+0x900/0x900 [ 371.819721] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 371.824753] __kernfs_new_node+0x127/0x8d0 [ 371.829009] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 371.833779] ? graph_lock+0x270/0x270 [ 371.837595] ? __lock_is_held+0xb5/0x140 [ 371.841697] ? wait_for_completion+0x8a0/0x8a0 [ 371.846316] ? mutex_unlock+0xd/0x10 [ 371.850055] ? kernfs_activate+0x21a/0x2c0 [ 371.854332] ? kernfs_walk_and_get_ns+0x340/0x340 [ 371.859189] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 371.864735] ? kernfs_link_sibling+0x1d2/0x3b0 [ 371.869336] kernfs_new_node+0x95/0x120 [ 371.873346] __kernfs_create_file+0x5a/0x340 [ 371.877778] sysfs_add_file_mode_ns+0x222/0x530 [ 371.882464] internal_create_group+0x3df/0xd80 [ 371.887083] ? remove_files.isra.1+0x190/0x190 [ 371.891673] ? up_write+0x7b/0x220 [ 371.895223] ? down_write_nested+0x130/0x130 [ 371.899648] ? down_read+0x120/0x120 [ 371.903389] ? resched_curr+0x1f0/0x1f0 [ 371.907404] sysfs_create_group+0x1f/0x30 [ 371.911582] lo_ioctl+0x166a/0x22a0 [ 371.915239] ? lo_rw_aio+0x1ed0/0x1ed0 [ 371.919166] ? find_held_lock+0x36/0x1c0 [ 371.923237] ? lo_rw_aio+0x1ed0/0x1ed0 [ 371.927144] blkdev_ioctl+0x988/0x21a0 [ 371.931035] ? blkpg_ioctl+0xc10/0xc10 [ 371.934924] ? lock_downgrade+0x900/0x900 [ 371.939141] ? check_preemption_disabled+0x48/0x280 [ 371.944187] ? kasan_check_read+0x11/0x20 [ 371.948348] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 371.953639] ? rcu_read_unlock_special+0x370/0x370 [ 371.958618] ? __fget+0x4d1/0x740 [ 371.962118] ? ksys_dup3+0x680/0x680 [ 371.965858] block_ioctl+0xee/0x130 [ 371.969500] ? blkdev_fallocate+0x400/0x400 [ 371.973833] do_vfs_ioctl+0x1de/0x1790 [ 371.977730] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 371.983285] ? ioctl_preallocate+0x300/0x300 [ 371.987716] ? __fget_light+0x2e9/0x430 [ 371.991704] ? fget_raw+0x20/0x20 [ 371.995224] ? rcu_read_lock_sched_held+0x14f/0x180 [ 372.000295] ? kmem_cache_free+0x24f/0x290 [ 372.004545] ? putname+0xf7/0x130 [ 372.008019] ? do_syscall_64+0x9a/0x820 [ 372.012011] ? do_syscall_64+0x9a/0x820 [ 372.015999] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 372.020597] ? security_file_ioctl+0x94/0xc0 [ 372.025019] ksys_ioctl+0xa9/0xd0 [ 372.028490] __x64_sys_ioctl+0x73/0xb0 [ 372.032393] do_syscall_64+0x1b9/0x820 [ 372.036299] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 372.041683] ? syscall_return_slowpath+0x5e0/0x5e0 [ 372.046649] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 372.051512] ? trace_hardirqs_on_caller+0x310/0x310 [ 372.056546] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 372.061576] ? prepare_exit_to_usermode+0x291/0x3b0 [ 372.066610] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 372.071477] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 372.076704] RIP: 0033:0x4574e7 16:49:45 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x24, 0xd, r1) [ 372.079919] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.098827] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 372.106555] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 372.113829] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 372.121104] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 372.128371] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 372.135644] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x28) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:45 executing program 2 (fault-call:0 fault-nth:19): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) [ 372.390608] FAULT_INJECTION: forcing a failure. [ 372.390608] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 372.402473] CPU: 0 PID: 17135 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 372.411066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.420422] Call Trace: [ 372.423031] dump_stack+0x244/0x39d [ 372.426682] ? dump_stack_print_info.cold.1+0x20/0x20 [ 372.431887] ? up+0xea/0x1c0 [ 372.434927] should_fail.cold.4+0xa/0x17 [ 372.439025] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 372.444155] ? mark_held_locks+0xc7/0x130 [ 372.448328] ? lock_downgrade+0x900/0x900 [ 372.452529] ? mark_held_locks+0x130/0x130 [ 372.456774] ? vprintk_emit+0x391/0x990 [ 372.460768] ? trace_hardirqs_off_caller+0x310/0x310 [ 372.465909] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 372.471441] ? llist_add_batch+0x106/0x170 [ 372.475707] ? check_preemption_disabled+0x48/0x280 [ 372.480745] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 372.486284] ? should_fail+0x22d/0xd01 [ 372.490159] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 372.495697] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 372.500803] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 372.506340] ? wake_up_klogd+0x11a/0x180 [ 372.510394] __alloc_pages_nodemask+0x366/0xec0 [ 372.515056] ? __down_trylock_console_sem+0x151/0x1f0 [ 372.520274] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 372.525299] ? vprintk_emit+0x293/0x990 [ 372.529314] ? find_held_lock+0x36/0x1c0 [ 372.533415] ? trace_hardirqs_off+0xb8/0x310 [ 372.537833] cache_grow_begin+0xa5/0x8c0 [ 372.541900] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 372.547457] ? check_preemption_disabled+0x48/0x280 [ 372.552468] kmem_cache_alloc_trace+0x67b/0x740 [ 372.557135] kobject_uevent_env+0x2f3/0x101e [ 372.561562] ? resched_curr+0x1f0/0x1f0 [ 372.565531] kobject_uevent+0x1f/0x24 [ 372.569332] lo_ioctl+0x16f1/0x22a0 [ 372.572966] ? lo_rw_aio+0x1ed0/0x1ed0 [ 372.576846] ? find_held_lock+0x36/0x1c0 [ 372.580906] ? lo_rw_aio+0x1ed0/0x1ed0 [ 372.584783] blkdev_ioctl+0x988/0x21a0 [ 372.588668] ? blkpg_ioctl+0xc10/0xc10 [ 372.592570] ? lock_downgrade+0x900/0x900 [ 372.596761] ? check_preemption_disabled+0x48/0x280 [ 372.601779] ? kasan_check_read+0x11/0x20 [ 372.605932] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 372.611229] ? rcu_read_unlock_special+0x370/0x370 [ 372.616180] ? __fget+0x4d1/0x740 [ 372.619635] ? ksys_dup3+0x680/0x680 [ 372.623379] block_ioctl+0xee/0x130 [ 372.626994] ? blkdev_fallocate+0x400/0x400 [ 372.631303] do_vfs_ioctl+0x1de/0x1790 [ 372.635179] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 372.640718] ? ioctl_preallocate+0x300/0x300 [ 372.645124] ? __fget_light+0x2e9/0x430 [ 372.649097] ? fget_raw+0x20/0x20 [ 372.652534] ? rcu_read_lock_sched_held+0x14f/0x180 [ 372.657542] ? kmem_cache_free+0x24f/0x290 [ 372.661780] ? putname+0xf7/0x130 [ 372.665235] ? do_syscall_64+0x9a/0x820 [ 372.669222] ? do_syscall_64+0x9a/0x820 [ 372.673194] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 372.677786] ? security_file_ioctl+0x94/0xc0 [ 372.682193] ksys_ioctl+0xa9/0xd0 [ 372.685632] __x64_sys_ioctl+0x73/0xb0 [ 372.689507] do_syscall_64+0x1b9/0x820 [ 372.693401] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 372.698761] ? syscall_return_slowpath+0x5e0/0x5e0 [ 372.703682] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 372.708530] ? trace_hardirqs_on_caller+0x310/0x310 [ 372.713532] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 372.718532] ? prepare_exit_to_usermode+0x291/0x3b0 [ 372.723535] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 372.728393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 372.733572] RIP: 0033:0x4574e7 [ 372.736749] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.755631] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 372.763336] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 372.770601] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 372.777871] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 372.785124] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 372.792481] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 [ 372.958846] audit: type=1804 audit(1544546986.542:418): pid=17117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/289/memory.events" dev="sda1" ino=17105 res=1 [ 372.983722] audit: type=1800 audit(1544546986.542:417): pid=17108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17105 res=0 16:49:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1033, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:46 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x8, 0xd, r1) 16:49:46 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r2, r4, 0x0, 0x20000000003) 16:49:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0xff, 0x8}, {0x9, 0x100000000}]}, 0x14, 0x2) 16:49:46 executing program 2 (fault-call:0 fault-nth:20): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 373.003413] audit: type=1800 audit(1544546986.542:419): pid=17117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17105 res=0 [ 373.077042] FAULT_INJECTION: forcing a failure. [ 373.077042] name failslab, interval 1, probability 0, space 0, times 0 [ 373.091359] CPU: 0 PID: 17162 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 373.099966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.109332] Call Trace: [ 373.111935] dump_stack+0x244/0x39d [ 373.115585] ? dump_stack_print_info.cold.1+0x20/0x20 [ 373.120799] ? is_bpf_text_address+0xd3/0x170 16:49:46 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x3, 0xd, r1) [ 373.125342] should_fail.cold.4+0xa/0x17 [ 373.129421] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 373.134550] ? graph_lock+0x270/0x270 [ 373.138369] ? save_stack+0x43/0xd0 [ 373.142004] ? kasan_kmalloc+0xcb/0xd0 [ 373.145929] ? kmem_cache_alloc_trace+0x154/0x740 [ 373.150777] ? kobject_uevent_env+0x2f3/0x101e [ 373.155359] ? kobject_uevent+0x1f/0x24 [ 373.159339] ? lo_ioctl+0x16f1/0x22a0 [ 373.163140] ? find_held_lock+0x36/0x1c0 [ 373.167192] ? __lock_is_held+0xb5/0x140 [ 373.171243] ? perf_trace_sched_process_exec+0x860/0x860 [ 373.176694] __should_failslab+0x124/0x180 [ 373.180912] should_failslab+0x9/0x14 [ 373.184692] __kmalloc+0x2e4/0x760 [ 373.188230] ? kobject_uevent_env+0x2f3/0x101e [ 373.192814] ? rcu_read_lock_sched_held+0x14f/0x180 [ 373.197870] ? kobject_get_path+0xc2/0x1b0 [ 373.202091] ? kmem_cache_alloc_trace+0x356/0x740 [ 373.206949] kobject_get_path+0xc2/0x1b0 [ 373.211008] kobject_uevent_env+0x314/0x101e [ 373.215402] ? resched_curr+0x1f0/0x1f0 [ 373.219363] kobject_uevent+0x1f/0x24 [ 373.223169] lo_ioctl+0x16f1/0x22a0 [ 373.226826] ? lo_rw_aio+0x1ed0/0x1ed0 [ 373.230719] ? find_held_lock+0x36/0x1c0 [ 373.234798] ? lo_rw_aio+0x1ed0/0x1ed0 [ 373.238673] blkdev_ioctl+0x988/0x21a0 [ 373.242546] ? blkpg_ioctl+0xc10/0xc10 [ 373.246443] ? lock_downgrade+0x900/0x900 [ 373.250576] ? check_preemption_disabled+0x48/0x280 [ 373.255603] ? kasan_check_read+0x11/0x20 [ 373.259777] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 373.265036] ? rcu_read_unlock_special+0x370/0x370 [ 373.269954] ? __fget+0x4d1/0x740 [ 373.273405] ? ksys_dup3+0x680/0x680 [ 373.277117] block_ioctl+0xee/0x130 [ 373.280726] ? blkdev_fallocate+0x400/0x400 [ 373.285047] do_vfs_ioctl+0x1de/0x1790 [ 373.288927] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 373.294485] ? ioctl_preallocate+0x300/0x300 [ 373.298904] ? __fget_light+0x2e9/0x430 [ 373.302877] ? fget_raw+0x20/0x20 [ 373.306333] ? rcu_read_lock_sched_held+0x14f/0x180 [ 373.311356] ? kmem_cache_free+0x24f/0x290 [ 373.315589] ? putname+0xf7/0x130 [ 373.319063] ? do_syscall_64+0x9a/0x820 [ 373.323035] ? do_syscall_64+0x9a/0x820 [ 373.326999] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 373.331568] ? security_file_ioctl+0x94/0xc0 [ 373.335965] ksys_ioctl+0xa9/0xd0 [ 373.339422] __x64_sys_ioctl+0x73/0xb0 [ 373.343305] do_syscall_64+0x1b9/0x820 [ 373.347208] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 373.352581] ? syscall_return_slowpath+0x5e0/0x5e0 [ 373.357497] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 373.362336] ? trace_hardirqs_on_caller+0x310/0x310 [ 373.367353] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 373.372354] ? prepare_exit_to_usermode+0x291/0x3b0 [ 373.377358] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 373.382189] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.387367] RIP: 0033:0x4574e7 [ 373.390550] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.409492] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 373.417213] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 16:49:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x6, 0x6}) [ 373.424465] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 373.431714] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 373.438983] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 373.446234] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:47 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x2b, 0xd, r1) 16:49:47 executing program 2 (fault-call:0 fault-nth:21): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1007, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:47 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0xe, 0xd, r1) 16:49:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x1000, 0x4) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f00000001c0)={0x0, @ctrl={0x0, 0x0, @value64}}) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x1, 0x3, 0x4}}, 0x2e) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000040)=0x21b9, 0x1) [ 373.691372] FAULT_INJECTION: forcing a failure. [ 373.691372] name failslab, interval 1, probability 0, space 0, times 0 [ 373.709019] CPU: 1 PID: 17196 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 373.717610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.727070] Call Trace: [ 373.729651] dump_stack+0x244/0x39d [ 373.733276] ? dump_stack_print_info.cold.1+0x20/0x20 [ 373.738479] should_fail.cold.4+0xa/0x17 [ 373.742556] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 373.747694] ? lock_release+0xa00/0xa00 [ 373.751664] ? perf_trace_sched_process_exec+0x860/0x860 [ 373.757096] ? graph_lock+0x270/0x270 [ 373.760883] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 373.765887] ? find_held_lock+0x36/0x1c0 [ 373.769935] ? __lock_is_held+0xb5/0x140 [ 373.773988] ? put_dec+0x3b/0xf0 [ 373.777341] ? perf_trace_sched_process_exec+0x860/0x860 [ 373.782781] ? graph_lock+0x270/0x270 [ 373.786573] __should_failslab+0x124/0x180 [ 373.790801] should_failslab+0x9/0x14 [ 373.794588] kmem_cache_alloc_node+0x273/0x730 [ 373.799155] ? find_held_lock+0x36/0x1c0 [ 373.803225] __alloc_skb+0x119/0x770 [ 373.806966] ? netdev_alloc_frag+0x1f0/0x1f0 [ 373.811362] ? kasan_check_read+0x11/0x20 [ 373.815496] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 373.820797] ? rcu_read_unlock_special+0x370/0x370 [ 373.825716] ? netlink_has_listeners+0x2cb/0x4a0 [ 373.830462] ? netlink_tap_init_net+0x3d0/0x3d0 [ 373.835116] alloc_uevent_skb+0x84/0x1da [ 373.839163] kobject_uevent_env+0xa52/0x101e [ 373.843555] ? resched_curr+0x1f0/0x1f0 [ 373.847519] kobject_uevent+0x1f/0x24 [ 373.851307] lo_ioctl+0x16f1/0x22a0 [ 373.854939] ? lo_rw_aio+0x1ed0/0x1ed0 [ 373.858826] ? find_held_lock+0x36/0x1c0 [ 373.862888] ? lo_rw_aio+0x1ed0/0x1ed0 [ 373.866762] blkdev_ioctl+0x988/0x21a0 [ 373.870639] ? blkpg_ioctl+0xc10/0xc10 [ 373.874511] ? lock_downgrade+0x900/0x900 [ 373.878642] ? check_preemption_disabled+0x48/0x280 [ 373.883644] ? kasan_check_read+0x11/0x20 [ 373.887789] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 373.893062] ? rcu_read_unlock_special+0x370/0x370 [ 373.897990] ? __fget+0x4d1/0x740 [ 373.901486] ? ksys_dup3+0x680/0x680 [ 373.905227] block_ioctl+0xee/0x130 [ 373.908848] ? blkdev_fallocate+0x400/0x400 [ 373.913157] do_vfs_ioctl+0x1de/0x1790 [ 373.917050] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 373.922585] ? ioctl_preallocate+0x300/0x300 [ 373.926976] ? __fget_light+0x2e9/0x430 [ 373.930941] ? fget_raw+0x20/0x20 [ 373.934409] ? rcu_read_lock_sched_held+0x14f/0x180 [ 373.939410] ? kmem_cache_free+0x24f/0x290 [ 373.943628] ? putname+0xf7/0x130 [ 373.947064] ? do_syscall_64+0x9a/0x820 [ 373.951043] ? do_syscall_64+0x9a/0x820 [ 373.955027] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 373.959596] ? security_file_ioctl+0x94/0xc0 [ 373.963986] ksys_ioctl+0xa9/0xd0 [ 373.967427] __x64_sys_ioctl+0x73/0xb0 [ 373.971313] do_syscall_64+0x1b9/0x820 [ 373.975193] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 373.980544] ? syscall_return_slowpath+0x5e0/0x5e0 [ 373.985475] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 373.990350] ? trace_hardirqs_on_caller+0x310/0x310 [ 373.995370] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 374.000376] ? prepare_exit_to_usermode+0x291/0x3b0 [ 374.005411] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 374.010259] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 374.015452] RIP: 0033:0x4574e7 [ 374.018642] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.037526] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 374.045215] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 [ 374.052469] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 374.059726] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 374.066979] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 374.074271] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:47 executing program 2 (fault-call:0 fault-nth:22): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) 16:49:47 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x16, 0xd, r1) 16:49:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x891, 0x80000) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e23, 0x1, @remote, 0x544}, {0xa, 0x4e21, 0x400, @loopback, 0x4}, 0x2, [0x1, 0x800000, 0x80000001, 0x7, 0x1000, 0x8, 0x6, 0x401]}, 0x5c) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) setsockopt$inet_udp_int(r3, 0x11, 0x6f, &(0x7f0000000040)=0x1, 0x4) 16:49:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:47 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x2f, 0xd, r1) [ 374.296072] FAULT_INJECTION: forcing a failure. [ 374.296072] name failslab, interval 1, probability 0, space 0, times 0 [ 374.367953] CPU: 0 PID: 17222 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 374.376577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.385963] Call Trace: [ 374.388569] dump_stack+0x244/0x39d [ 374.392207] ? dump_stack_print_info.cold.1+0x20/0x20 [ 374.397407] ? lock_downgrade+0x900/0x900 [ 374.401612] should_fail.cold.4+0xa/0x17 [ 374.405688] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 374.410813] ? rcu_softirq_qs+0x20/0x20 [ 374.414822] ? unwind_dump+0x190/0x190 [ 374.418752] ? is_bpf_text_address+0xd3/0x170 [ 374.423283] ? graph_lock+0x270/0x270 [ 374.427090] ? __kernel_text_address+0xd/0x40 [ 374.431593] ? unwind_get_return_address+0x61/0xa0 [ 374.436550] ? find_held_lock+0x36/0x1c0 [ 374.440630] ? __lock_is_held+0xb5/0x140 [ 374.444726] ? kobject_uevent+0x1f/0x24 [ 374.448710] ? perf_trace_sched_process_exec+0x860/0x860 [ 374.454195] ? do_vfs_ioctl+0x1de/0x1790 [ 374.458278] ? ksys_ioctl+0xa9/0xd0 [ 374.461913] ? __x64_sys_ioctl+0x73/0xb0 [ 374.465979] ? do_syscall_64+0x1b9/0x820 [ 374.470053] __should_failslab+0x124/0x180 [ 374.474310] should_failslab+0x9/0x14 [ 374.478118] kmem_cache_alloc+0x2c4/0x730 [ 374.482299] skb_clone+0x1bb/0x500 [ 374.485862] ? skb_split+0x11e0/0x11e0 [ 374.489754] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 374.494779] ? netlink_trim+0x1b4/0x380 [ 374.498776] ? netlink_skb_destructor+0x210/0x210 [ 374.503635] netlink_broadcast_filtered+0x110f/0x1680 [ 374.508840] ? __netlink_sendskb+0xd0/0xd0 [ 374.513087] ? kasan_check_read+0x11/0x20 [ 374.517244] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 374.522560] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.528116] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 374.533591] ? refcount_dec_checked+0x70/0x70 [ 374.538099] ? netlink_has_listeners+0x2cb/0x4a0 [ 374.542867] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 374.547897] netlink_broadcast+0x3a/0x50 [ 374.551975] kobject_uevent_env+0xa83/0x101e [ 374.556417] ? resched_curr+0x1f0/0x1f0 [ 374.560410] kobject_uevent+0x1f/0x24 [ 374.564220] lo_ioctl+0x16f1/0x22a0 [ 374.567876] ? lo_rw_aio+0x1ed0/0x1ed0 [ 374.571796] ? find_held_lock+0x36/0x1c0 [ 374.575872] ? lo_rw_aio+0x1ed0/0x1ed0 [ 374.579769] blkdev_ioctl+0x988/0x21a0 [ 374.583701] ? blkpg_ioctl+0xc10/0xc10 [ 374.587604] ? lock_downgrade+0x900/0x900 [ 374.591776] ? check_preemption_disabled+0x48/0x280 [ 374.596801] ? kasan_check_read+0x11/0x20 [ 374.600954] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 374.606265] ? rcu_read_unlock_special+0x370/0x370 [ 374.611222] ? __fget+0x4d1/0x740 [ 374.614703] ? ksys_dup3+0x680/0x680 [ 374.618447] block_ioctl+0xee/0x130 [ 374.622085] ? blkdev_fallocate+0x400/0x400 [ 374.626416] do_vfs_ioctl+0x1de/0x1790 [ 374.630313] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 374.635861] ? ioctl_preallocate+0x300/0x300 [ 374.640291] ? __fget_light+0x2e9/0x430 [ 374.644290] ? fget_raw+0x20/0x20 [ 374.647753] ? rcu_read_lock_sched_held+0x14f/0x180 [ 374.652777] ? kmem_cache_free+0x24f/0x290 [ 374.657025] ? putname+0xf7/0x130 [ 374.660492] ? do_syscall_64+0x9a/0x820 [ 374.664475] ? do_syscall_64+0x9a/0x820 [ 374.668459] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 374.673047] ? security_file_ioctl+0x94/0xc0 [ 374.677480] ksys_ioctl+0xa9/0xd0 [ 374.680974] __x64_sys_ioctl+0x73/0xb0 [ 374.684887] do_syscall_64+0x1b9/0x820 [ 374.688782] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 374.694176] ? syscall_return_slowpath+0x5e0/0x5e0 [ 374.699111] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 374.703964] ? trace_hardirqs_on_caller+0x310/0x310 [ 374.708994] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 374.714040] ? prepare_exit_to_usermode+0x291/0x3b0 [ 374.719072] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 374.723930] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 374.729124] RIP: 0033:0x4574e7 [ 374.732326] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.751230] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 374.758978] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00000000004574e7 16:49:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x0}], 0x1, 0x0, 0x0) [ 374.766294] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 374.773579] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 374.780871] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 374.788157] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x103a, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x7fff, 0x4, 0x7, 0x0, 0x1}, 0x21b) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x101000) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@local}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x20000000006) io_setup(0xfff, &(0x7f00000001c0)=0x0) io_getevents(r3, 0xffff, 0x7, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000300)) 16:49:48 executing program 2 (fault-call:0 fault-nth:23): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x2, 0x0, 0x0) 16:49:48 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x2c, 0xd, r1) 16:49:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x200000, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20802801}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@deltaction={0xc0, 0x31, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0xac, 0x1, [{0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffffffffffe0}}, {0x10, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0x10, 0x15, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x3, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0xa314}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x2, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8001}, 0x14) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 375.194116] kauditd_printk_skb: 10 callbacks suppressed [ 375.194131] audit: type=1804 audit(1544546988.772:430): pid=17243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/291/memory.events" dev="sda1" ino=17409 res=1 [ 375.243882] audit: type=1804 audit(1544546988.802:431): pid=17246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/291/memory.events" dev="sda1" ino=17409 res=1 [ 375.291613] FAULT_INJECTION: forcing a failure. [ 375.291613] name failslab, interval 1, probability 0, space 0, times 0 [ 375.313846] audit: type=1800 audit(1544546988.802:432): pid=17246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17409 res=0 [ 375.317867] CPU: 0 PID: 17254 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 375.341875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.351228] Call Trace: [ 375.353882] dump_stack+0x244/0x39d [ 375.357226] audit: type=1804 audit(1544546988.802:433): pid=17245 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/291/memory.events" dev="sda1" ino=17409 res=1 [ 375.357527] ? dump_stack_print_info.cold.1+0x20/0x20 [ 375.357546] ? lo_rw_aio+0x1ed0/0x1ed0 [ 375.357572] should_fail.cold.4+0xa/0x17 [ 375.394754] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 375.399874] ? blkpg_ioctl+0xc10/0xc10 [ 375.403771] ? lock_downgrade+0x900/0x900 [ 375.407942] ? check_preemption_disabled+0x48/0x280 [ 375.412498] audit: type=1800 audit(1544546988.802:434): pid=17245 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17409 res=0 [ 375.412972] ? kasan_check_read+0x11/0x20 [ 375.436527] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 375.441857] ? rcu_read_unlock_special+0x370/0x370 [ 375.446807] ? find_held_lock+0x36/0x1c0 [ 375.450931] ? perf_trace_sched_process_exec+0x860/0x860 [ 375.456394] ? block_ioctl+0xee/0x130 [ 375.460208] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.465760] __should_failslab+0x124/0x180 [ 375.470017] should_failslab+0x9/0x14 [ 375.473827] kmem_cache_alloc+0x2c4/0x730 [ 375.477989] ? fget_raw+0x20/0x20 [ 375.481474] getname_flags+0xd0/0x590 [ 375.485304] do_mkdirat+0xc5/0x310 [ 375.488893] ? __ia32_sys_mknod+0xb0/0xb0 [ 375.493050] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.498424] ? trace_hardirqs_off_caller+0x310/0x310 [ 375.503572] ? ksys_ioctl+0x81/0xd0 [ 375.507214] __x64_sys_mkdir+0x5c/0x80 [ 375.511125] do_syscall_64+0x1b9/0x820 [ 375.515019] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 375.520392] ? syscall_return_slowpath+0x5e0/0x5e0 [ 375.525341] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 375.530197] ? trace_hardirqs_on_caller+0x310/0x310 [ 375.535224] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 375.540285] ? prepare_exit_to_usermode+0x291/0x3b0 [ 375.545321] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 375.550183] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.555403] RIP: 0033:0x456a97 [ 375.558632] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.577564] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 375.585298] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000456a97 [ 375.592589] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 375.599863] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 375.607138] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 16:49:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xae64, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) signalfd(r0, &(0x7f0000000480)={0x7f58}, 0x8) syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x240000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x96, 0x0, 0x10001, 0x81}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000000c0)={0x0, r4, 0x10001, 0x5}) sendmsg$tipc(r3, &(0x7f0000000180)={&(0x7f0000000100)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x4}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000002c0)="b5382d1e7331008d57da1db7454f09435a8b4ad532eeb3b80854ba1d6f17b37079fee22886eb60ee67dca877ebf8e4f8f441754ad82191ed7cdc0cebe62e1bc793ec457a59f833c4ade12d0b623ff9bbea8046f5298a4cc3901294386b7d574ed489fe730294a1d913b029bd93ab209207853327c02afe4b14fe132574a2cd07fe37", 0x82}], 0x1, &(0x7f0000000380)="1a4d2acecd4fc921b33f8ebc753fd00f27662a66f49c477a6239b6d614d653d2293536172f68cd5ca3de7ea1426e2197468963bcceae87c6adec9ae1f322749cbdf9de37dffa035c879ad7e7", 0x4c, 0x800}, 0x0) [ 375.614434] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:49 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x4, 0xd, r1) 16:49:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x8, 0x0, 0x0) 16:49:49 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x1d, 0xd, r1) 16:49:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) rt_sigtimedwait(&(0x7f0000000180)={0x6}, &(0x7f00000001c0), &(0x7f0000000240)={0x0, 0x1c9c380}, 0x8) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/128) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') connect$bt_sco(r2, &(0x7f0000000040)={0x1f, {0x400, 0xfffffffffffffffe, 0x1, 0x400, 0x8000, 0xfffffffffffffff7}}, 0x8) sendfile(r0, r2, 0x0, 0x20000000003) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) 16:49:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0xf0ffffff, 0x0) [ 376.252803] audit: type=1800 audit(1544546989.832:435): pid=17264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17505 res=0 [ 376.275475] audit: type=1804 audit(1544546989.852:436): pid=17265 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/292/memory.events" dev="sda1" ino=17505 res=1 [ 376.301693] audit: type=1804 audit(1544546989.852:437): pid=17289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/292/memory.events" dev="sda1" ino=17505 res=1 [ 376.328759] audit: type=1804 audit(1544546989.852:438): pid=17292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/292/memory.events" dev="sda1" ino=17505 res=1 16:49:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x13000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) 16:49:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x3, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:49:49 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x1e, 0xd, r1) 16:49:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x1e, 0x0) 16:49:49 executing program 2 (fault-call:0 fault-nth:24): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 376.371930] audit: type=1804 audit(1544546989.852:439): pid=17291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/292/memory.events" dev="sda1" ino=17505 res=1 [ 376.464854] FAULT_INJECTION: forcing a failure. [ 376.464854] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 376.476802] CPU: 1 PID: 17303 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 376.485380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.494755] Call Trace: [ 376.497364] dump_stack+0x244/0x39d [ 376.501010] ? dump_stack_print_info.cold.1+0x20/0x20 [ 376.506213] ? kasan_check_write+0x14/0x20 [ 376.510474] should_fail.cold.4+0xa/0x17 16:49:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f0000000040)}) [ 376.514573] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 376.519685] ? __kasan_slab_free+0x119/0x150 [ 376.524106] ? kobject_uevent_env+0xf76/0x101e [ 376.528709] ? mark_held_locks+0x130/0x130 [ 376.532981] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 376.538523] ? lo_ioctl+0x1e9/0x22a0 [ 376.542273] ? lo_rw_aio+0x1ed0/0x1ed0 [ 376.546208] ? find_held_lock+0x36/0x1c0 [ 376.550296] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 376.555854] ? should_fail+0x22d/0xd01 [ 376.559752] ? blkdev_ioctl+0x1ef/0x21a0 [ 376.563828] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 376.568940] ? blkpg_ioctl+0xc10/0xc10 [ 376.572840] ? lock_downgrade+0x900/0x900 [ 376.577003] __alloc_pages_nodemask+0x366/0xec0 [ 376.581697] ? kasan_check_read+0x11/0x20 [ 376.585857] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 376.591160] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 376.591184] ? find_held_lock+0x36/0x1c0 [ 376.591292] ? perf_trace_br_fdb_external_learn_add+0x108/0xa00 [ 376.591338] ? trace_hardirqs_off+0xb8/0x310 [ 376.606438] cache_grow_begin+0xa5/0x8c0 16:49:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0xbc38, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) [ 376.606456] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 376.606476] ? check_preemption_disabled+0x48/0x280 [ 376.625473] kmem_cache_alloc+0x66a/0x730 [ 376.629666] ? fget_raw+0x20/0x20 [ 376.633140] getname_flags+0xd0/0x590 [ 376.636966] do_mkdirat+0xc5/0x310 [ 376.640519] ? __ia32_sys_mknod+0xb0/0xb0 [ 376.644677] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.650046] ? trace_hardirqs_off_caller+0x310/0x310 [ 376.655161] ? ksys_ioctl+0x81/0xd0 [ 376.658821] __x64_sys_mkdir+0x5c/0x80 [ 376.662719] do_syscall_64+0x1b9/0x820 [ 376.666615] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 376.671991] ? syscall_return_slowpath+0x5e0/0x5e0 [ 376.676924] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 376.681784] ? trace_hardirqs_on_caller+0x310/0x310 [ 376.686811] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 376.691839] ? prepare_exit_to_usermode+0x291/0x3b0 [ 376.696869] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 376.701796] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.706990] RIP: 0033:0x456a97 16:49:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000180)) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0a5c2d023c126285718070ba57277935c0b7238421ee9db9a76e18eee37aad0dc137779722046e7400bff49959bf968872fd31f2d5e2cf5cf66b1e4da0057373e8b2de44433e7f717524175ebd26391ab94366374f7793ace79f0bcea2653fa723245ba6f7ea4058f8f563b3b540d411feaa6b431f94268c843efd4a08d27c9e86027950e8dc5017e7b4c988059598c537352c8cdce65523fee5e573aa486a") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x20000000003) recvfrom$inet6(r3, &(0x7f00000000c0)=""/147, 0x93, 0x40000002, &(0x7f0000000040)={0xa, 0x4e21, 0x8000, @local, 0x1}, 0x1c) [ 376.710186] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.729094] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 376.736811] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000456a97 [ 376.744083] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 376.751379] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 376.758656] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 16:49:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0xeffdffff00000000, 0x0) 16:49:50 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x28, 0xd, r1) 16:49:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8080, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180), 0x4) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0xfffffffffffffff7, 0x1}}, 0x28) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000300)={0x100000000, 0x7, 0x200, 0xfffffffffffeffff, 0xfa200000000000, 0x20, 0x2fb5d87b, 0x4, 0x6, 0x0, 0x2, 0x4}) [ 376.765946] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x5000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0xf, 0xd, r1) 16:49:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(pcrypt(aegis128-aesni))\x00'}, 0x58) 16:49:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x7e9584b246da9823) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") select(0x40, &(0x7f0000000140)={0x3, 0x6, 0x4, 0x244, 0x160, 0x0, 0xab20, 0x7}, &(0x7f0000000180)={0x8, 0x9, 0x9937, 0x7fff, 0x2, 0x975, 0x8000, 0x8001}, &(0x7f00000001c0)={0x4, 0x2, 0x2, 0x1, 0x3e, 0x5, 0x400}, &(0x7f0000000200)={0x77359400}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x20000000003) 16:49:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x8000000, 0x0) 16:49:51 executing program 2 (fault-call:0 fault-nth:25): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 377.501848] FAULT_INJECTION: forcing a failure. [ 377.501848] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 377.513732] CPU: 0 PID: 17344 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 377.522321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.531673] Call Trace: [ 377.534284] dump_stack+0x244/0x39d [ 377.537917] ? dump_stack_print_info.cold.1+0x20/0x20 [ 377.543114] ? kasan_check_write+0x14/0x20 [ 377.547364] should_fail.cold.4+0xa/0x17 [ 377.551439] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 377.556548] ? __kasan_slab_free+0x119/0x150 [ 377.560962] ? kobject_uevent_env+0xf76/0x101e [ 377.565562] ? mark_held_locks+0x130/0x130 [ 377.569860] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 377.575419] ? lo_ioctl+0x1e9/0x22a0 [ 377.579192] ? lo_rw_aio+0x1ed0/0x1ed0 [ 377.583084] ? find_held_lock+0x36/0x1c0 [ 377.587153] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 377.592694] ? should_fail+0x22d/0xd01 [ 377.596587] ? blkdev_ioctl+0x1ef/0x21a0 [ 377.600652] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 377.605754] ? blkpg_ioctl+0xc10/0xc10 [ 377.609661] ? lock_downgrade+0x900/0x900 [ 377.613844] __alloc_pages_nodemask+0x366/0xec0 [ 377.618521] ? kasan_check_read+0x11/0x20 [ 377.622686] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 377.628000] ? __alloc_pages_slowpath+0x2e00/0x2e00 [ 377.633039] ? find_held_lock+0x36/0x1c0 [ 377.637242] ? ext4_inode_csum.isra.60+0x8e8/0xf60 [ 377.642241] ? trace_hardirqs_off+0xb8/0x310 [ 377.646684] cache_grow_begin+0xa5/0x8c0 [ 377.650772] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 377.656347] ? check_preemption_disabled+0x48/0x280 [ 377.661376] kmem_cache_alloc+0x66a/0x730 [ 377.665541] ? fget_raw+0x20/0x20 [ 377.669007] getname_flags+0xd0/0x590 [ 377.672863] do_mkdirat+0xc5/0x310 [ 377.676412] ? __ia32_sys_mknod+0xb0/0xb0 [ 377.680582] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 377.685954] ? trace_hardirqs_off_caller+0x310/0x310 [ 377.691069] ? ksys_ioctl+0x81/0xd0 [ 377.694711] __x64_sys_mkdir+0x5c/0x80 [ 377.698628] do_syscall_64+0x1b9/0x820 [ 377.702525] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 377.707904] ? syscall_return_slowpath+0x5e0/0x5e0 [ 377.712846] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 377.717717] ? trace_hardirqs_on_caller+0x310/0x310 [ 377.723186] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 377.728212] ? prepare_exit_to_usermode+0x291/0x3b0 [ 377.733288] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 377.738145] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 377.743363] RIP: 0033:0x456a97 16:49:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x1b, 0xd, r1) [ 377.746562] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.765501] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 377.773229] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000456a97 [ 377.780513] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 377.787782] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 377.795054] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 16:49:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, r1) 16:49:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDMKTONE(r2, 0x4b30, 0xff) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) 16:49:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x8dffffff, 0x0) [ 377.802326] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:51 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x1, 0x8, 0x1, 0x2}, 0xb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:49:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x10000000, 0x0) 16:49:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1012, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:52 executing program 2 (fault-call:0 fault-nth:26): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:52 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x25, 0xd, r1) 16:49:52 executing program 3: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) get_thread_area(&(0x7f0000000040)={0x9, 0x1000, 0x400, 0x7fffffff, 0x9, 0x80000001, 0x7, 0x19, 0x1, 0x8}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0xeffdffff, 0x0) 16:49:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r1, 0x400, 0x3) ioctl(r0, 0xde3, &(0x7f00000002c0)="0a5c0b023c12629fc430d1e5435c629ba21b0e5e3665ad1d8902385fed0c3422cb9a850c27aa2cfe337c37c6bf48f8b6fa16305efc7e44d02d0c6b2861c93c4d2a537e5eecaff4a0ebc8b021e482a6d8e5f2bbd11c24f6eae90a55a32c20eee6bb8768189ec57ee79e9482ae0d5ef020242d8d2c93849813c5f836f17f200aaa1b1f8605119b0000000000004838d989466091908668f35ceb8af88d7ce83d731c6a224f3850b4f6f92bb4bf34dfe2ab") stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xd8a9, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000380)="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") socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000240)) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000001380)=ANY=[@ANYBLOB="0e00000004000000015db600b02b81ec74fb0d8834eabd2d89b71d0615257624249a9feb42ef5b222883bd3f86aa4ad2e92afa8de0b05a14ed507c6c8b8dff010000a4e670c50f3c40726ad74add0d75566a6afeff3c3f57c849d79eb4c8b17c5ccca652dbf412491a0e2b9c13949257e4814ad5556d2f77274b03f8cc14f67e8bb383ea18ad67eac5f4c657ecc8f29bde6f64eb1c9d340e048d648857962afdb9e291c4640cda9506fcc0bb89640c7990e9907ff13ce2df6a3a795028c08b09811c"], 0xc2) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) lseek(r1, 0x0, 0x7) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000100)={r4, 0x800000020007}, 0x8) [ 378.645842] FAULT_INJECTION: forcing a failure. [ 378.645842] name failslab, interval 1, probability 0, space 0, times 0 16:49:52 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x10, 0xd, r1) [ 378.712875] CPU: 1 PID: 17398 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 378.721486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.730884] Call Trace: [ 378.733511] dump_stack+0x244/0x39d [ 378.737160] ? dump_stack_print_info.cold.1+0x20/0x20 [ 378.742385] ? print_usage_bug+0xc0/0xc0 [ 378.746469] should_fail.cold.4+0xa/0x17 [ 378.750547] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 378.755674] ? walk_component+0x3fe/0x2590 [ 378.759914] ? graph_lock+0x270/0x270 [ 378.763728] ? graph_lock+0x270/0x270 [ 378.767534] ? mark_held_locks+0x130/0x130 [ 378.771780] ? path_parentat.isra.41+0x20/0x160 [ 378.776486] ? find_held_lock+0x36/0x1c0 [ 378.780559] ? __lock_is_held+0xb5/0x140 [ 378.784665] ? perf_trace_sched_process_exec+0x860/0x860 [ 378.790164] __should_failslab+0x124/0x180 [ 378.794547] should_failslab+0x9/0x14 [ 378.798374] kmem_cache_alloc+0x2c4/0x730 [ 378.802533] ? rcu_read_unlock_special+0x370/0x370 [ 378.807491] __d_alloc+0xc8/0xb90 [ 378.810977] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 378.816007] ? d_alloc_parallel+0x1f40/0x1f40 [ 378.820506] ? d_lookup+0x255/0x300 [ 378.824153] ? d_lookup+0x255/0x300 [ 378.827811] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 378.832421] ? lookup_dcache+0x22/0x140 [ 378.836423] ? trace_hardirqs_off_caller+0x310/0x310 [ 378.841548] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 378.846577] d_alloc+0x96/0x380 [ 378.849863] ? __d_lookup+0x9e0/0x9e0 [ 378.854191] ? __d_alloc+0xb90/0xb90 [ 378.857918] __lookup_hash+0xd9/0x190 16:49:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @mcast2, 0x9}}, [0x81, 0x0, 0xfffffffffffffffe, 0x0, 0x3f, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x2, 0x7, 0xfffffffffffffff9, 0x10001, 0x2ad6, 0x6]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000003c0)={r3, 0x2d, "594be3f050c4636c014c96923b088ae4d946b2485fd72b37dd43310c16617757f2fdfa5380153152f5a246600b"}, &(0x7f0000000400)=0x35) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775ff5b59449b6966b005e381e5b3b60ced5c54dbb70ff05530df7160bc600b5c374d983eced7b2d0d524c5c9e0ed99105352b650", 0x36) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000440)={r4, @in={{0x2, 0x4e20, @remote}}}, 0x84) bind$alg(r2, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000580)={{0x6, 0x4, 0x3, 0x800, 'syz0\x00', 0x6}, 0x6, 0x10000400, 0x4, r5, 0x4, 0x81, 'syz0\x00', &(0x7f0000000500)=['trustedposix_acl_access%eth1user-keyring.mime_typecgroupbdev\x00', 'wlan1vmnet1cpuset\x00', '}\x00', 'rng\x00'], 0x55, [], [0x6, 0x1, 0x7, 0x1]}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x12182, 0x0) connect$pptp(r6, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) setsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000000c0)={0x4, 0x76, 0x101, 0x9}, 0x8) 16:49:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x20000) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000100)={0x900, {{0x2, 0x4e21, @rand_addr=0xffffffff}}, {{0x2, 0x4e23, @multicast2}}}, 0x108) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000240)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) 16:49:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4400, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[0x7, 0xfffffffffffffffd, 0xb2be, 0x5, 0x7, 0x3f, 0x1, 0x5, 0x2, 0x0, 0x80000001, 0x100000000, 0x9, 0x8, 0x1ff, 0x2], 0x6000, 0x800}) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) recvfrom$unix(r0, &(0x7f0000000100)=""/227, 0xe3, 0x0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 16:49:52 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0xd, 0xd, r1) [ 378.861743] filename_create+0x1e5/0x5b0 [ 378.865814] ? kern_path_mountpoint+0x40/0x40 [ 378.870368] ? fget_raw+0x20/0x20 [ 378.873857] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.879416] ? getname_flags+0x26e/0x590 [ 378.883519] do_mkdirat+0xda/0x310 [ 378.887125] ? __ia32_sys_mknod+0xb0/0xb0 [ 378.891284] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.896657] ? trace_hardirqs_off_caller+0x310/0x310 [ 378.901773] ? ksys_ioctl+0x81/0xd0 [ 378.905411] __x64_sys_mkdir+0x5c/0x80 [ 378.909326] do_syscall_64+0x1b9/0x820 [ 378.914043] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 378.914079] ? syscall_return_slowpath+0x5e0/0x5e0 16:49:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x100f, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) [ 378.914094] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 378.914112] ? trace_hardirqs_on_caller+0x310/0x310 [ 378.914128] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 378.914145] ? prepare_exit_to_usermode+0x291/0x3b0 [ 378.914167] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 378.914189] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.914201] RIP: 0033:0x456a97 [ 378.914217] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.914240] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 378.914295] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000456a97 [ 378.914304] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 378.914312] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 378.914320] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 378.914328] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:52 executing program 2 (fault-call:0 fault-nth:27): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x1e000000, 0x0) 16:49:52 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x7, 0xd, r1) 16:49:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x420080) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x8, 0x0, 0x5, 0x80}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x5, 0xffffffffffffffe0, 0xffff, r4}, &(0x7f0000000600)=0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') tee(r5, r2, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x111}}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x4, 0x10001, 0x2, 0x4, 0x40, 0xfffffffffffffe01, 0x7, 0x1000, r4}, &(0x7f0000000180)=0x20) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000100)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0xfff, 0x8, 0x20, 0x3f, 0x0, 0x40, 0x0, 0x8, 0xfffffffffffff7d7, 0xffff, 0xff, 0x3, 0x3, 0x40, 0x0, 0x2, 0x2e, 0x0, 0xfffffffffffffff8, 0x4d2, 0x5, 0x0, 0x6, 0x1, 0x3ff, 0xff1, 0x1, 0xffffffff, 0x0, 0x40, 0x6, 0x2, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={0x0, 0xb}, 0x2, 0x6, 0xb0b6, 0x7, 0xc399, 0x400, 0x7}, r6, 0x1, r2, 0x9) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c179f8b026e1b1a4c49e670000000000000000000000000000000000000020000000000000000000000000000000000024876a0c18374927f9c49dd83000000000000000000000000000000000000041000000000000000000000000000000000000000000000000000000e346fe69e044298b68e3722dc3f89e355dfe87b6273d45f2a98443041980ba5f2f78c64795d4af"]], 0x1) fcntl$setstatus(r5, 0x4, 0x400) dup(r5) statx(r1, &(0x7f0000000080)='./file0\x00', 0x7100, 0x7ff, &(0x7f00000000c0)) 16:49:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x1e00, 0x0) 16:49:52 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x35, 0xd, r1) 16:49:53 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x1a, 0xd, r1) 16:49:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x10, 0x0) [ 379.498653] FAULT_INJECTION: forcing a failure. [ 379.498653] name failslab, interval 1, probability 0, space 0, times 0 [ 379.555168] CPU: 0 PID: 17446 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 379.563768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.573125] Call Trace: [ 379.575779] dump_stack+0x244/0x39d [ 379.579472] ? dump_stack_print_info.cold.1+0x20/0x20 [ 379.584707] should_fail.cold.4+0xa/0x17 [ 379.588798] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 379.593921] ? mark_held_locks+0x130/0x130 [ 379.598170] ? graph_lock+0x270/0x270 [ 379.601993] ? print_usage_bug+0xc0/0xc0 [ 379.606085] ? lock_unpin_lock+0x4a0/0x4a0 [ 379.610328] ? __lock_is_held+0xb5/0x140 [ 379.614405] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.619953] ? perf_trace_sched_process_exec+0x860/0x860 [ 379.625428] ? __lock_is_held+0xb5/0x140 [ 379.629504] __should_failslab+0x124/0x180 [ 379.633839] ? ratelimit_state_init+0xb0/0xb0 [ 379.638346] should_failslab+0x9/0x14 [ 379.642151] kmem_cache_alloc+0x2c4/0x730 [ 379.646305] ? __find_get_block+0x3be/0xf20 [ 379.650647] ? ratelimit_state_init+0xb0/0xb0 [ 379.655181] ext4_alloc_inode+0xc7/0x880 [ 379.659258] ? ratelimit_state_init+0xb0/0xb0 [ 379.663789] ? __lock_acquire+0x62f/0x4c20 [ 379.668073] ? mark_held_locks+0x130/0x130 [ 379.672330] ? graph_lock+0x270/0x270 [ 379.676140] ? ext4_es_lookup_extent+0x499/0xde0 [ 379.680905] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.686452] ? ratelimit_state_init+0xb0/0xb0 [ 379.690951] alloc_inode+0x63/0x190 [ 379.694622] new_inode_pseudo+0x71/0x1a0 [ 379.698693] ? prune_icache_sb+0x1c0/0x1c0 [ 379.702942] new_inode+0x1c/0x40 [ 379.706347] __ext4_new_inode+0x4cd/0x65a0 [ 379.710602] ? ext4_free_inode+0x1a10/0x1a10 [ 379.715066] ? find_held_lock+0x36/0x1c0 [ 379.719154] ? is_bpf_text_address+0xac/0x170 [ 379.724140] ? lock_downgrade+0x900/0x900 [ 379.728319] ? check_preemption_disabled+0x48/0x280 [ 379.733347] ? kasan_check_read+0x11/0x20 [ 379.737509] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 379.742793] ? rcu_read_unlock_special+0x370/0x370 [ 379.747727] ? rcu_softirq_qs+0x20/0x20 [ 379.751708] ? unwind_dump+0x190/0x190 [ 379.755623] ? is_bpf_text_address+0xd3/0x170 [ 379.760135] ? kernel_text_address+0x79/0xf0 [ 379.764554] ? __kernel_text_address+0xd/0x40 [ 379.769068] ? unwind_get_return_address+0x61/0xa0 [ 379.774003] ? __save_stack_trace+0x8d/0xf0 [ 379.778351] ? save_stack+0xa9/0xd0 [ 379.781990] ? save_stack+0x43/0xd0 [ 379.785624] ? __kasan_slab_free+0x102/0x150 [ 379.790036] ? kasan_slab_free+0xe/0x10 [ 379.794013] ? kmem_cache_free+0x83/0x290 [ 379.798173] ? print_usage_bug+0xc0/0xc0 [ 379.802273] ? __x64_sys_mkdir+0x5c/0x80 [ 379.806388] ? do_syscall_64+0x1b9/0x820 [ 379.810460] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.815837] ? trace_hardirqs_off+0xb8/0x310 [ 379.820265] ? kasan_check_read+0x11/0x20 [ 379.824437] ? do_raw_spin_unlock+0xa7/0x330 [ 379.828862] ? trace_hardirqs_on+0x310/0x310 [ 379.833289] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.838886] ? __dquot_initialize+0x629/0xdd0 [ 379.843417] ? dquot_get_next_dqblk+0x180/0x180 [ 379.848113] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 379.853045] ? common_perm+0x1f6/0x7b0 [ 379.856966] ext4_mkdir+0x2e1/0xe60 [ 379.860616] ? ext4_init_dot_dotdot+0x510/0x510 [ 379.865321] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.870863] ? security_inode_permission+0xd2/0x100 [ 379.875887] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.881481] ? security_inode_mkdir+0xe8/0x120 [ 379.886093] vfs_mkdir+0x42e/0x6b0 [ 379.889642] do_mkdirat+0x27a/0x310 [ 379.893306] ? __ia32_sys_mknod+0xb0/0xb0 [ 379.897461] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.902837] ? trace_hardirqs_off_caller+0x310/0x310 [ 379.907947] ? ksys_ioctl+0x81/0xd0 [ 379.911594] __x64_sys_mkdir+0x5c/0x80 [ 379.915499] do_syscall_64+0x1b9/0x820 [ 379.919395] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 379.924774] ? syscall_return_slowpath+0x5e0/0x5e0 [ 379.929716] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 379.934576] ? trace_hardirqs_on_caller+0x310/0x310 [ 379.939607] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 379.944720] ? prepare_exit_to_usermode+0x291/0x3b0 [ 379.949770] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 379.954704] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.959898] RIP: 0033:0x456a97 [ 379.963096] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.982000] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 379.989715] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000456a97 [ 379.997030] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 16:49:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0xfffffdef, 0x0) [ 380.004335] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 380.011619] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 380.018896] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) fdatasync(r2) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$vsock_stream(0x28, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') connect(r1, &(0x7f00000001c0)=@ethernet={0x0, @broadcast}, 0x80) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioprio_get$pid(0x2, r5) sendfile(r1, r4, 0x0, 0x20000000003) 16:49:53 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x26, 0xd, r1) 16:49:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x17000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:54 executing program 2 (fault-call:0 fault-nth:28): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:54 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x59616d61, 0xd, r1) 16:49:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0xfffffff0, 0x0) [ 380.344318] kauditd_printk_skb: 10 callbacks suppressed [ 380.344333] audit: type=1804 audit(1544546993.922:450): pid=17430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/296/memory.events" dev="sda1" ino=17691 res=1 [ 380.459032] audit: type=1800 audit(1544546993.922:451): pid=17429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17691 res=0 [ 380.497598] FAULT_INJECTION: forcing a failure. [ 380.497598] name failslab, interval 1, probability 0, space 0, times 0 [ 380.525882] CPU: 0 PID: 17475 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 380.534482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.543845] Call Trace: [ 380.546442] dump_stack+0x244/0x39d [ 380.550085] ? dump_stack_print_info.cold.1+0x20/0x20 [ 380.555294] ? perf_trace_sched_process_exec+0x860/0x860 [ 380.560754] ? lock_downgrade+0x900/0x900 [ 380.564926] should_fail.cold.4+0xa/0x17 [ 380.567296] audit: type=1800 audit(1544546993.922:452): pid=17430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17691 res=0 [ 380.569001] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 380.569055] ? block_commit_write+0x30/0x30 [ 380.569072] ? print_usage_bug+0xc0/0xc0 [ 380.569089] ? __ext4_handle_dirty_metadata+0x1e0/0x5a0 [ 380.569112] ? kasan_check_write+0x14/0x20 [ 380.611591] ? graph_lock+0x270/0x270 [ 380.615432] ? __lock_is_held+0xb5/0x140 [ 380.619530] ? perf_trace_sched_process_exec+0x860/0x860 [ 380.624993] ? __lock_acquire+0x62f/0x4c20 [ 380.625015] __should_failslab+0x124/0x180 [ 380.625036] should_failslab+0x9/0x14 [ 380.637318] __kmalloc+0x2e4/0x760 [ 380.640871] ? ext4_find_extent+0x757/0x9b0 [ 380.645210] ext4_find_extent+0x757/0x9b0 [ 380.649402] ext4_ext_map_blocks+0x291/0x48f0 [ 380.653944] ? kasan_check_write+0x14/0x20 [ 380.658199] ? ext4_ext_release+0x10/0x10 [ 380.658222] ? graph_lock+0x270/0x270 [ 380.658239] ? graph_lock+0x270/0x270 [ 380.658275] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.658297] ? check_preemption_disabled+0x48/0x280 [ 380.680605] ? lock_acquire+0x1ed/0x520 [ 380.684593] ? ext4_map_blocks+0x487/0x1b50 [ 380.688937] ? lock_release+0xa00/0xa00 [ 380.692936] ? perf_trace_sched_process_exec+0x860/0x860 [ 380.698398] ? ext4_es_cache_extent+0x6a0/0x6a0 [ 380.699490] audit: type=1804 audit(1544546993.922:453): pid=17451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/296/memory.events" dev="sda1" ino=17691 res=1 [ 380.703076] ? kasan_check_read+0x11/0x20 [ 380.703093] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 380.703121] ? down_read+0x8d/0x120 [ 380.740207] ? ext4_map_blocks+0x487/0x1b50 [ 380.744549] ? __down_interruptible+0x700/0x700 [ 380.749227] ? kernel_text_address+0x79/0xf0 [ 380.753703] ext4_map_blocks+0xe2d/0x1b50 [ 380.757862] ? __save_stack_trace+0x8d/0xf0 [ 380.762201] ? ext4_issue_zeroout+0x190/0x190 [ 380.766741] ? save_stack+0x43/0xd0 [ 380.770391] ? __kasan_slab_free+0x102/0x150 [ 380.774803] ? kasan_slab_free+0xe/0x10 [ 380.778818] ? kmem_cache_free+0x83/0x290 [ 380.782983] ext4_getblk+0x10e/0x630 [ 380.786744] ? ext4_iomap_begin+0x1390/0x1390 [ 380.791329] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.796896] ? __dquot_initialize+0x629/0xdd0 [ 380.801424] ext4_bread+0x95/0x2b0 [ 380.804974] ? ext4_getblk+0x630/0x630 [ 380.808883] ? dquot_get_next_dqblk+0x180/0x180 [ 380.813560] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 380.818516] ? common_perm+0x1f6/0x7b0 [ 380.822422] ext4_append+0x14e/0x370 [ 380.826154] ext4_mkdir+0x532/0xe60 [ 380.829794] ? ext4_init_dot_dotdot+0x510/0x510 [ 380.834492] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.840068] ? security_inode_permission+0xd2/0x100 [ 380.844273] audit: type=1804 audit(1544546993.922:454): pid=17455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/296/memory.events" dev="sda1" ino=17691 res=1 [ 380.845116] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.875676] ? security_inode_mkdir+0xe8/0x120 [ 380.880284] vfs_mkdir+0x42e/0x6b0 [ 380.883852] do_mkdirat+0x27a/0x310 [ 380.887494] ? __ia32_sys_mknod+0xb0/0xb0 [ 380.891652] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.897026] ? trace_hardirqs_off_caller+0x310/0x310 [ 380.902164] ? ksys_ioctl+0x81/0xd0 [ 380.905800] __x64_sys_mkdir+0x5c/0x80 [ 380.909696] do_syscall_64+0x1b9/0x820 [ 380.913587] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 380.918986] ? syscall_return_slowpath+0x5e0/0x5e0 [ 380.923940] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 380.928794] ? trace_hardirqs_on_caller+0x310/0x310 [ 380.933817] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 380.938859] ? prepare_exit_to_usermode+0x291/0x3b0 [ 380.943886] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 380.948741] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.953933] RIP: 0033:0x456a97 [ 380.957132] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.976075] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 380.983786] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000456a97 [ 380.991059] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 380.998328] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 381.001822] audit: type=1804 audit(1544546993.962:455): pid=17454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/296/memory.events" dev="sda1" ino=17691 res=1 [ 381.005602] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 381.005612] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) syz_open_procfs(r1, &(0x7f00000000c0)='cmdline\x00') bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x804) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x3, 0x3}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000300)={r3, 0x3, &(0x7f0000000340)=[0x1, 0xd2a, 0x5], &(0x7f00000001c0), 0x40, 0x1, 0xf38d, &(0x7f0000000200)=[0x8001], &(0x7f0000000240)=[0x0, 0x7, 0x9, 0x5, 0x1000]}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = fcntl$getown(r0, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r5, 0x0, 0x20000000003) 16:49:54 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x17, 0xd, r1) 16:49:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x800000000000000, 0x0) 16:49:54 executing program 2 (fault-call:0 fault-nth:29): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 381.211728] FAULT_INJECTION: forcing a failure. [ 381.211728] name failslab, interval 1, probability 0, space 0, times 0 [ 381.223474] CPU: 1 PID: 17490 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 381.232066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.241451] Call Trace: [ 381.244065] dump_stack+0x244/0x39d [ 381.247705] ? dump_stack_print_info.cold.1+0x20/0x20 [ 381.252957] should_fail.cold.4+0xa/0x17 [ 381.257074] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 381.262195] ? mark_held_locks+0x130/0x130 [ 381.266476] ? find_held_lock+0x36/0x1c0 [ 381.270569] ? is_bpf_text_address+0xac/0x170 [ 381.275090] ? lock_downgrade+0x900/0x900 [ 381.279259] ? check_preemption_disabled+0x48/0x280 [ 381.284321] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 381.289632] ? rcu_read_unlock_special+0x370/0x370 [ 381.294580] ? rcu_softirq_qs+0x20/0x20 [ 381.298565] ? unwind_dump+0x190/0x190 [ 381.302475] ? graph_lock+0x270/0x270 [ 381.306323] __should_failslab+0x124/0x180 [ 381.310586] should_failslab+0x9/0x14 [ 381.314403] kmem_cache_alloc+0x47/0x730 [ 381.318485] ? __es_tree_search.isra.12+0x1ba/0x220 [ 381.323515] ? find_held_lock+0x36/0x1c0 [ 381.327592] __es_insert_extent+0x30c/0x1120 [ 381.332037] ? ext4_es_free_extent+0x790/0x790 [ 381.336638] ? kasan_check_write+0x14/0x20 [ 381.340882] ? do_raw_write_lock+0x14f/0x310 [ 381.345300] ? do_raw_read_unlock+0x70/0x70 [ 381.349631] ? __lock_is_held+0xb5/0x140 [ 381.353719] ext4_es_insert_extent+0x357/0xbd0 [ 381.358320] ? ext4_es_scan_clu+0x50/0x50 [ 381.362486] ? __lock_is_held+0xb5/0x140 [ 381.366572] ? rcu_read_lock_sched_held+0x14f/0x180 [ 381.371633] ext4_ext_put_gap_in_cache+0x15f/0x1f0 [ 381.376571] ? ext4_rereserve_cluster+0x240/0x240 [ 381.381427] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 381.386980] ext4_ext_map_blocks+0x1da1/0x48f0 [ 381.391587] ? kasan_check_write+0x14/0x20 [ 381.395842] ? ext4_ext_release+0x10/0x10 [ 381.400000] ? graph_lock+0x270/0x270 [ 381.403819] ? graph_lock+0x270/0x270 [ 381.407632] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.413188] ? check_preemption_disabled+0x48/0x280 [ 381.418231] ? lock_acquire+0x1ed/0x520 [ 381.422236] ? ext4_map_blocks+0x487/0x1b50 [ 381.426584] ? lock_release+0xa00/0xa00 [ 381.430580] ? perf_trace_sched_process_exec+0x860/0x860 [ 381.436069] ? ext4_es_cache_extent+0x6a0/0x6a0 [ 381.440748] ? kasan_check_read+0x11/0x20 [ 381.444909] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 381.450205] ? down_read+0x8d/0x120 [ 381.453872] ? ext4_map_blocks+0x487/0x1b50 [ 381.458213] ? __down_interruptible+0x700/0x700 [ 381.462905] ? kernel_text_address+0x79/0xf0 [ 381.467331] ext4_map_blocks+0xe2d/0x1b50 [ 381.471492] ? __save_stack_trace+0x8d/0xf0 [ 381.475829] ? ext4_issue_zeroout+0x190/0x190 [ 381.480352] ? save_stack+0x43/0xd0 [ 381.483994] ? __kasan_slab_free+0x102/0x150 [ 381.488411] ? kasan_slab_free+0xe/0x10 [ 381.492398] ? kmem_cache_free+0x83/0x290 [ 381.496571] ext4_getblk+0x10e/0x630 [ 381.500301] ? ext4_iomap_begin+0x1390/0x1390 [ 381.504814] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.510416] ? __dquot_initialize+0x629/0xdd0 [ 381.514936] ext4_bread+0x95/0x2b0 [ 381.518552] ? ext4_getblk+0x630/0x630 [ 381.522464] ? dquot_get_next_dqblk+0x180/0x180 [ 381.527148] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 381.532103] ? common_perm+0x1f6/0x7b0 [ 381.536019] ext4_append+0x14e/0x370 [ 381.539750] ext4_mkdir+0x532/0xe60 [ 381.543438] ? ext4_init_dot_dotdot+0x510/0x510 [ 381.548124] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.553674] ? security_inode_permission+0xd2/0x100 [ 381.558706] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.564278] ? security_inode_mkdir+0xe8/0x120 [ 381.568890] vfs_mkdir+0x42e/0x6b0 [ 381.572448] do_mkdirat+0x27a/0x310 [ 381.576102] ? __ia32_sys_mknod+0xb0/0xb0 [ 381.580272] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.585649] ? trace_hardirqs_off_caller+0x310/0x310 [ 381.590759] ? ksys_ioctl+0x81/0xd0 [ 381.594405] __x64_sys_mkdir+0x5c/0x80 [ 381.598325] do_syscall_64+0x1b9/0x820 [ 381.602252] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 381.607644] ? syscall_return_slowpath+0x5e0/0x5e0 [ 381.612584] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 381.617450] ? trace_hardirqs_on_caller+0x310/0x310 [ 381.622490] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 381.627512] ? prepare_exit_to_usermode+0x291/0x3b0 [ 381.632539] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 381.637391] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.642590] RIP: 0033:0x456a97 16:49:55 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x29, 0xd, r1) [ 381.645791] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.664694] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 381.672406] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000456a97 [ 381.679692] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 381.686967] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 381.694271] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 381.701605] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x8, 0x0) 16:49:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(lrw(camellia))\x00'}, 0xfffffe56) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) r6 = getuid() r7 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)=0x0) r9 = getuid() r10 = getegid() r11 = socket$tipc(0x1e, 0x7, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)=0x0) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000800)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xee00, 0xee00, 0x0, 0xee00, 0xee00]) sendmsg$netlink(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)={0x3fc, 0x34, 0x100, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x14, 0x24, @ipv6=@mcast1}, @nested={0x164, 0x3f, [@generic="f53df807f10c7c235cf2ff5725441f59c5b95c3b04fb4410f0412a7dded40a770e7008c94dfe570ede702c0a3984eb9fef23ba93795e939262b0d4a7735191d3eab4e8baed8e5d192dd9033110a3ebccfb817e03751148c5ea780374288f04581b626fa15e01b90b6a2567af8778369828f54e92282de80b6a90d6a6262e826ba49a91c98b7180a42493b56b73c32320afb3c06d46f817c1eb0dd8a32397d8d7283eec0cf8965b09079f8b002a4a4fa7f550c5be81", @typed={0x10, 0x47, @binary="cbbbc0aad43cb238ac"}, @typed={0x8, 0x8, @fd=r0}, @generic="778bd93fc5922302c7ecfb60144d09b5d01205c6e0c2ada56e6679d6cbdf132c5b25d15dce848ea11036a0b6bd4f908085778bd7f725e0883b4d8556388e7e20833fda809b8ed69d754f7150d633b62e9285bf88be7ed13f0e93", @generic="a981b35f4a387f0ea6d0049bb4e98b8a169dbacff5c3168c0929345d", @typed={0x8, 0x9, @u32=0x7}, @generic="6b36da9f03733c57fff51d7604dcd3c8130f1b0b"]}, @nested={0xa4, 0x54, [@typed={0x8, 0x69, @pid=r2}, @typed={0x8, 0x18, @fd=r0}, @generic="0500d5dad5126658bbc3d70d529fe1432ecef95f1d97d8f594813d1799cc233d3faa10a2c06b8047fb34f8dd7639c27e67cce493fbd6fcf9e4bd486985267d547e831bd278ed1fa0e9f2d565dc44081307825f4752821707524b0c049f74c19b951d6d627316bfa66109ac156be2a62fb658df65d0ad88276f7f677b4396eef5812035af848db1208966125d326e0f"]}, @typed={0x18, 0x45, @str='xts(lrw(camellia))\x00'}, @typed={0x8, 0x1a, @uid=r3}, @typed={0x8, 0x53, @pid=r4}, @typed={0x8, 0x3e, @u32=0x7ff}, @generic="694ad498e46d917dede83fd9259215a4feb74d47411f9a55d8e64ad78317e5590f38d71833b88a36f0521eb9310e0eb1c85ef5ec8c04449ff62e3aeeab1f9e0289e8eaa4690832e57dc0df61da3ac74d1f9a65cbbb324221ee22eff45803229c1953d88e63a759971af603a93d49c7210a5e442c0f3e720bc17e42a1947687d3db05cba1e8", @generic="969b0dcf53a95f1c5df405f421df2682df2a5a3f453f57049bfb7dc93b201d97acc2beb4f727c82d63faba2df9619dd168d97843e81a53a42e7b429f2b42556d5325a45ea8d4faca0f8ce59ad52b6bcdf763e3fa0149a34b4e0099dac4fd1825654f38e7ddddd31f4948be9491ff04c8d9ed6e76f187f4c77d91b772d4108876d3225d2caef082310389ce13726508", @generic="5e8f4b7569485a2c4ad206cadd192618f5de659a338edac2972251b3c63107f4eed2a2bc99244e822debb0a2904ec92b8c8b893e7c6cb4c5d958dec0b1facc922c153b793d3a89779a5ae932361ef4b735fe0f631403665215640e6012c116e404572475b39385943a74c93be30f72c5747985a97012a45295d0a1bd0ec3a1fcf4c8932bb7b2bc3f3733"]}, 0x3fc}], 0x1, &(0x7f0000000840)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r11]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0xd8, 0x4008015}, 0x40c4) [ 381.759130] audit: type=1800 audit(1544546995.342:456): pid=17482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17720 res=0 [ 381.781568] audit: type=1804 audit(1544546995.342:457): pid=17483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/297/memory.events" dev="sda1" ino=17720 res=1 [ 381.811089] audit: type=1800 audit(1544546995.342:458): pid=17483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17720 res=0 16:49:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xa000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x28f26fc4701afd48, 0x0) ioctl$TCFLSH(r3, 0x540b, 0xfffffffffffffff7) r4 = getpgrp(0x0) r5 = syz_open_procfs(r4, &(0x7f0000000100)='attr/current\x00') socket(0x2, 0x4, 0x3) sendfile(r1, r5, 0x0, 0x20000000003) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x6, 0x0, 0x0, r0, 0x8}, 0x2c) prctl$PR_GET_DUMPABLE(0x3) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0xa) [ 381.855176] audit: type=1804 audit(1544546995.362:459): pid=17498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/297/memory.events" dev="sda1" ino=17720 res=1 16:49:55 executing program 2 (fault-call:0 fault-nth:30): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sched\x00') ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000100)="bec6703d9fe30c6c51a7511d3cf2d7bfdb7a84870f053f8eb816f4bd233b3e6b491c98960314349d356633267bf17a81c6780edada3eacb31f9923acfafa8ef7fed9d3a38c84805dce035a78d74d210af366053c2d6509ac78f2e41f70") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:55 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x19, 0xd, r1) 16:49:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x8dffffff00000000, 0x0) [ 381.982138] FAULT_INJECTION: forcing a failure. [ 381.982138] name failslab, interval 1, probability 0, space 0, times 0 [ 382.017312] CPU: 1 PID: 17518 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 382.025936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.035291] Call Trace: [ 382.037921] dump_stack+0x244/0x39d [ 382.041574] ? dump_stack_print_info.cold.1+0x20/0x20 [ 382.046799] should_fail.cold.4+0xa/0x17 [ 382.050887] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 382.056007] ? kernel_text_address+0x79/0xf0 [ 382.060435] ? __kernel_text_address+0xd/0x40 [ 382.064965] ? __save_stack_trace+0x8d/0xf0 [ 382.069332] ? graph_lock+0x270/0x270 [ 382.073158] ? save_stack+0xa9/0xd0 [ 382.076814] ? __lock_is_held+0xb5/0x140 [ 382.080886] ? print_usage_bug+0xc0/0xc0 [ 382.084965] ? trace_hardirqs_off+0xb8/0x310 [ 382.089390] ? trace_hardirqs_on+0x310/0x310 [ 382.093828] ? perf_trace_sched_process_exec+0x860/0x860 [ 382.099292] ? __lock_acquire+0x62f/0x4c20 [ 382.103558] __should_failslab+0x124/0x180 [ 382.103577] should_failslab+0x9/0x14 [ 382.103608] __kmalloc+0x2e4/0x760 [ 382.103629] ? ext4_find_extent+0x757/0x9b0 [ 382.119513] ext4_find_extent+0x757/0x9b0 [ 382.123701] ext4_ext_map_blocks+0x291/0x48f0 [ 382.128211] ? kasan_check_write+0x14/0x20 [ 382.132480] ? ext4_ext_release+0x10/0x10 [ 382.136641] ? graph_lock+0x270/0x270 [ 382.140469] ? graph_lock+0x270/0x270 [ 382.144289] ? graph_lock+0x270/0x270 [ 382.148105] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.153652] ? check_preemption_disabled+0x48/0x280 [ 382.158697] ? lock_acquire+0x1ed/0x520 [ 382.162694] ? ext4_map_blocks+0x88f/0x1b50 [ 382.167044] ? lock_release+0xa00/0xa00 [ 382.171042] ? perf_trace_sched_process_exec+0x860/0x860 [ 382.176503] ? ext4_es_cache_extent+0x6a0/0x6a0 [ 382.181183] ? kasan_check_read+0x11/0x20 [ 382.185342] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 382.190641] ? down_write+0x8a/0x130 [ 382.194365] ? ext4_map_blocks+0x88f/0x1b50 [ 382.198694] ? down_read+0x120/0x120 [ 382.202420] ? kernel_text_address+0x79/0xf0 [ 382.206863] ext4_map_blocks+0x8f7/0x1b50 [ 382.211014] ? __save_stack_trace+0x8d/0xf0 [ 382.215352] ? ext4_issue_zeroout+0x190/0x190 [ 382.219856] ? save_stack+0x43/0xd0 [ 382.223498] ? __kasan_slab_free+0x102/0x150 [ 382.227912] ? kasan_slab_free+0xe/0x10 [ 382.231889] ? kmem_cache_free+0x83/0x290 [ 382.236047] ext4_getblk+0x10e/0x630 [ 382.239780] ? ext4_iomap_begin+0x1390/0x1390 [ 382.244287] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.249839] ? __dquot_initialize+0x629/0xdd0 [ 382.254353] ext4_bread+0x95/0x2b0 [ 382.257912] ? ext4_getblk+0x630/0x630 [ 382.261804] ? dquot_get_next_dqblk+0x180/0x180 [ 382.266498] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 382.271429] ? common_perm+0x1f6/0x7b0 [ 382.275344] ext4_append+0x14e/0x370 [ 382.279085] ext4_mkdir+0x532/0xe60 [ 382.282792] ? ext4_init_dot_dotdot+0x510/0x510 [ 382.287494] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.293037] ? security_inode_permission+0xd2/0x100 [ 382.298068] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.303625] ? security_inode_mkdir+0xe8/0x120 [ 382.308230] vfs_mkdir+0x42e/0x6b0 [ 382.311795] do_mkdirat+0x27a/0x310 [ 382.315436] ? __ia32_sys_mknod+0xb0/0xb0 [ 382.319594] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.324965] ? trace_hardirqs_off_caller+0x310/0x310 [ 382.330073] ? ksys_ioctl+0x81/0xd0 [ 382.333719] __x64_sys_mkdir+0x5c/0x80 [ 382.337631] do_syscall_64+0x1b9/0x820 [ 382.341526] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 382.346899] ? syscall_return_slowpath+0x5e0/0x5e0 [ 382.351837] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.356696] ? trace_hardirqs_on_caller+0x310/0x310 [ 382.361741] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 382.366791] ? prepare_exit_to_usermode+0x291/0x3b0 [ 382.371816] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.376669] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.381859] RIP: 0033:0x456a97 [ 382.385056] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.403975] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 382.411689] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000456a97 [ 382.418961] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 382.426234] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a 16:49:56 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x34, 0xd, r1) 16:49:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x2) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x17b) [ 382.433529] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 382.440798] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0xffffff8d, 0x0) 16:49:56 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x21, 0xd, r1) 16:49:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp(0x18, 0x1, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7fff, 0x1, 0x7, 0x20, r0, 0x7fff}, 0x2c) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x20000000003) 16:49:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1018, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) recvmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/227, 0xe3}, {&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000140)=""/65, 0x41}], 0x3}, 0x1}, {{&(0x7f00000003c0)=@sco, 0x80, &(0x7f0000001600)=[{&(0x7f0000000440)=""/193, 0xc1}, {&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3, &(0x7f0000001640)=""/230, 0xe6}, 0x3246}, {{&(0x7f0000001740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000017c0)}], 0x1, &(0x7f0000001840)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002840)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000028c0)=""/205, 0xcd}, {&(0x7f00000029c0)=""/23, 0x17}, {&(0x7f0000002a00)=""/199, 0xc7}, {&(0x7f0000002b00)=""/157, 0x9d}], 0x4}, 0x1}, {{&(0x7f0000002c00)=@ax25, 0x80, &(0x7f0000004d80)=[{&(0x7f0000002c80)=""/165, 0xa5}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)}, {&(0x7f0000003d80)=""/4096, 0x1000}], 0x4, &(0x7f0000004dc0)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000005dc0)=@xdp, 0x80, &(0x7f0000006200)=[{&(0x7f0000005e40)=""/255, 0xff}, {&(0x7f0000005f40)=""/254, 0xfe}, {&(0x7f0000006040)=""/49, 0x31}, {&(0x7f0000006080)=""/92, 0x5c}, {&(0x7f0000006100)=""/202, 0xca}], 0x5, &(0x7f0000006280)=""/21, 0x15}, 0x5e}], 0x6, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000006440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006480)=0x14) 16:49:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0xf0ffffff00000000, 0x0) 16:49:56 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = memfd_create(&(0x7f0000000000)='eth1\x00', 0x7) sendmsg$alg(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="85ba1698b1204941f7a7e3df66755078e75e2c5f952a042128255263551e", 0x1e}], 0x1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1078, 0x800}, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000001200)=""/172) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) socket$unix(0x1, 0x5, 0x0) 16:49:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) getpgrp(r2) ioctl(r1, 0x1000008913, &(0x7f0000000100)="4f4c7108a5d0726be202c3227144fcfc7c0e4290128f979c5c7fbd0d8ed0b6beae49556fa65dc8e49017cf78c8d05cffe1ef089ca254498ba7e8291c28c8ca") r3 = syz_open_procfs(r2, &(0x7f0000000080)='fdinfo/3\x00') write$FUSE_GETXATTR(r3, &(0x7f0000000140)={0x18, 0x0, 0x7, {0x5d4b}}, 0x18) sendfile(r0, r3, 0x0, 0x20000000003) 16:49:56 executing program 2 (fault-call:0 fault-nth:31): syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x1e00000000000000, 0x0) [ 383.069476] FAULT_INJECTION: forcing a failure. [ 383.069476] name failslab, interval 1, probability 0, space 0, times 0 [ 383.113647] CPU: 0 PID: 17567 Comm: syz-executor2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 383.122289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.122296] Call Trace: [ 383.122321] dump_stack+0x244/0x39d [ 383.122341] ? dump_stack_print_info.cold.1+0x20/0x20 [ 383.143084] ? graph_lock+0x270/0x270 [ 383.146908] ? __mark_inode_dirty+0xfc4/0x1510 [ 383.151522] should_fail.cold.4+0xa/0x17 [ 383.151544] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 383.151565] ? __lock_is_held+0xb5/0x140 [ 383.160716] ? graph_lock+0x270/0x270 [ 383.160734] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 383.160751] ? __mark_inode_dirty+0x4b2/0x1510 [ 383.174133] ? __inode_attach_wb+0x1410/0x1410 [ 383.174157] ? __lock_is_held+0xb5/0x140 [ 383.174184] ? inode_add_bytes+0xd3/0xf0 [ 383.174218] ? perf_trace_sched_process_exec+0x860/0x860 [ 383.191463] ? __dquot_alloc_space+0x4b9/0x8c0 [ 383.191482] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 383.191502] __should_failslab+0x124/0x180 [ 383.191519] should_failslab+0x9/0x14 [ 383.201542] kmem_cache_alloc+0x2c4/0x730 [ 383.201569] ext4_mb_new_blocks+0x787/0x4840 [ 383.201590] ? find_held_lock+0x36/0x1c0 [ 383.227187] ? ext4_discard_preallocations+0x1900/0x1900 [ 383.232648] ? kasan_check_read+0x11/0x20 [ 383.236800] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 383.242084] ? rcu_read_unlock_special+0x370/0x370 [ 383.247019] ? rcu_softirq_qs+0x20/0x20 [ 383.251001] ? unwind_dump+0x190/0x190 [ 383.254937] ? is_bpf_text_address+0xd3/0x170 [ 383.259460] ? kernel_text_address+0x79/0xf0 [ 383.263879] ? __kernel_text_address+0xd/0x40 [ 383.268399] ? unwind_get_return_address+0x61/0xa0 [ 383.273359] ? __save_stack_trace+0x8d/0xf0 [ 383.277708] ? save_stack+0xa9/0xd0 [ 383.281351] ? save_stack+0x43/0xd0 [ 383.284988] ? kasan_kmalloc+0xcb/0xd0 [ 383.288885] ? __kmalloc+0x15d/0x760 [ 383.292610] ? ext4_find_extent+0x757/0x9b0 [ 383.296948] ? ext4_ext_map_blocks+0x291/0x48f0 [ 383.301668] ? ext4_map_blocks+0x8f7/0x1b50 [ 383.306016] ? ext4_getblk+0x10e/0x630 [ 383.310045] ? ext4_bread+0x95/0x2b0 [ 383.313766] ? ext4_append+0x14e/0x370 [ 383.317691] ? ext4_mkdir+0x532/0xe60 [ 383.321520] ? vfs_mkdir+0x42e/0x6b0 [ 383.325260] ? do_mkdirat+0x27a/0x310 [ 383.329087] ? __x64_sys_mkdir+0x5c/0x80 [ 383.333161] ? do_syscall_64+0x1b9/0x820 [ 383.337238] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.342636] ? save_stack+0xa9/0xd0 [ 383.346295] ? graph_lock+0x270/0x270 [ 383.350119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.355669] ? check_preemption_disabled+0x48/0x280 [ 383.360706] ? __lock_is_held+0xb5/0x140 [ 383.364815] ? rcu_read_lock_sched_held+0x14f/0x180 [ 383.369851] ? __kmalloc+0x5ed/0x760 [ 383.373579] ? ext4_find_extent+0x757/0x9b0 [ 383.377908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.383476] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.389018] ? ext4_inode_to_goal_block+0x2e3/0x3f0 [ 383.394066] ext4_ext_map_blocks+0x2724/0x48f0 [ 383.398682] ? ext4_ext_release+0x10/0x10 [ 383.402843] ? graph_lock+0x270/0x270 [ 383.406651] ? graph_lock+0x270/0x270 [ 383.410463] ? graph_lock+0x270/0x270 [ 383.414285] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.419833] ? check_preemption_disabled+0x48/0x280 [ 383.424875] ? lock_acquire+0x1ed/0x520 [ 383.428859] ? ext4_map_blocks+0x88f/0x1b50 [ 383.433199] ? lock_release+0xa00/0xa00 [ 383.437183] ? perf_trace_sched_process_exec+0x860/0x860 [ 383.442641] ? ext4_es_cache_extent+0x6a0/0x6a0 [ 383.447320] ? kasan_check_read+0x11/0x20 [ 383.451484] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 383.456787] ? down_write+0x8a/0x130 [ 383.460508] ? ext4_map_blocks+0x88f/0x1b50 [ 383.464837] ? down_read+0x120/0x120 [ 383.468562] ? kernel_text_address+0x79/0xf0 [ 383.472987] ext4_map_blocks+0x8f7/0x1b50 [ 383.477159] ? __save_stack_trace+0x8d/0xf0 [ 383.481493] ? ext4_issue_zeroout+0x190/0x190 [ 383.486001] ? save_stack+0x43/0xd0 [ 383.489664] ? __kasan_slab_free+0x102/0x150 [ 383.494097] ? kasan_slab_free+0xe/0x10 [ 383.498075] ? kmem_cache_free+0x83/0x290 [ 383.498095] ext4_getblk+0x10e/0x630 [ 383.498114] ? ext4_iomap_begin+0x1390/0x1390 [ 383.498133] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.506003] ? __dquot_initialize+0x629/0xdd0 [ 383.520492] ext4_bread+0x95/0x2b0 [ 383.524045] ? ext4_getblk+0x630/0x630 [ 383.527937] ? dquot_get_next_dqblk+0x180/0x180 [ 383.532621] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 383.537552] ? common_perm+0x1f6/0x7b0 [ 383.541447] ext4_append+0x14e/0x370 [ 383.545177] ext4_mkdir+0x532/0xe60 [ 383.548820] ? ext4_init_dot_dotdot+0x510/0x510 [ 383.553520] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.559064] ? security_inode_permission+0xd2/0x100 [ 383.564101] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.569678] ? security_inode_mkdir+0xe8/0x120 [ 383.574291] vfs_mkdir+0x42e/0x6b0 [ 383.577845] do_mkdirat+0x27a/0x310 [ 383.581504] ? __ia32_sys_mknod+0xb0/0xb0 [ 383.585655] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.591028] ? trace_hardirqs_off_caller+0x310/0x310 [ 383.596137] ? ksys_ioctl+0x81/0xd0 [ 383.599788] __x64_sys_mkdir+0x5c/0x80 [ 383.603712] do_syscall_64+0x1b9/0x820 [ 383.607622] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 383.613004] ? syscall_return_slowpath+0x5e0/0x5e0 [ 383.617952] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 383.622796] ? trace_hardirqs_on_caller+0x310/0x310 [ 383.627818] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 383.632848] ? prepare_exit_to_usermode+0x291/0x3b0 [ 383.637880] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 383.642734] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.647925] RIP: 0033:0x456a97 16:49:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x1000000000000000, 0x0) 16:49:57 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775ffbcee45e5b3b60ced5c54dbb7", 0x205) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x2000, 0x80) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0xfffffffffffff801, 0x5958534a, 0x8, 0xffffffff, 0x3, 0x1f, 0xf9dd, 0x3, 0x40, 0x8, 0x4}, 0xb) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') restart_syscall() accept4$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80800) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendfile(r0, r3, 0x0, 0x20000000003) [ 383.651122] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.670039] RSP: 002b:00007f61c7045a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 383.677752] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 0000000000456a97 [ 383.685031] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000080 [ 383.692306] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a [ 383.699582] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000004 [ 383.706856] R13: 0000000000000000 R14: 00000000004d9a78 R15: 0000000000000003 16:49:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040000) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1013, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) fcntl$setstatus(r0, 0x4, 0x4000) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101200, 0x0) 16:49:57 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@dev, @loopback}, &(0x7f0000000040)=0xc) 16:49:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000100)=0x8) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000180)={0x1000, 0x1, 0x0, [{0x8, 0x80, 0x80000000, 0x75b, 0x2, 0x8e7, 0xfffffffffffffffd}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x9, 0xffffffffffffffd8}, 0x8) sendfile(r0, r2, 0x0, 0x20000000003) 16:49:57 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0x8000, 0x100000000, 0x100}, {0x80000001, 0xffffffff, 0x10000000200}]}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:58 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) sendto$inet6(r1, &(0x7f0000000000)="02f23fdcb192e316ed61f0dea356b5a92f67", 0x12, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x101, @dev={0xfe, 0x80, [], 0x14}, 0x1}, 0x1c) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) 16:49:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 16:49:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) sched_yield() setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b766395f53f39561dc44336b5907b4d6bbb3dad3d0548f05b0479fbc4c351b7ed51a0fbbd71420f8c5396525ca454700006c5826d0f4", 0x39) r1 = geteuid() syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x4, &(0x7f0000000500)=[{&(0x7f00000000c0)="b774efd593ccce393f8238803ad536ea1c2e33de015f2b3b563ecf3c213bca136de5028c31ae83a53e0f48abcd778fe7cc40b4c54394f3282b0babeafec5e4bc78389b2230822780fb56c768e2c0dd13d7fd8d7be8de9e74c338204c4622d17b6ff750c34f828951257efa8d04ed4f4f167b988c7a5997043ddac00db79de6fcd1bc5f3b3025c07e4417aed1f658a375080e3cc2e4bd7c67ffe8aa66829a21", 0x9f, 0x80}, {&(0x7f00000002c0)="b57cd78d55f21742ca4e85dee5c684d4694e165cd3248d68a669343011f524eba00dbe3171a734a001c486593156785606a386412484406a09133f1efc681e8031cc9188b0098e9f7675c6c11698f3d51b4bf8491d87e4735c93dcd7022e9b4f10d5a9fdb3a32f0c5c6eb886796aecebfc83fd93fbc53ac1fb5fc8dd9276c619b15b1246e4806da1595d49586234f7538149961ab6d5109f1a9ad0986cba8e404b3e0076235778a7993f2fbb9ee1603dcfc579b299650b8342551f56596a3fcb6d54eff2d33f5806e4645deb3932f455e17e62c7cd3b43f2f0f37fefa6cc358ce71b8a8b18865466e09db326", 0xec, 0x1}, {&(0x7f00000003c0)="81090c36570552447b55a605cb1037fb2553134e8b226f73c4c5610cde6b11b4a580117ad1454c13327839853a04902f98b3761b9002c802a9127b01de3c9a041816af6945fc9c6e3519fa", 0x4b, 0x6}, {&(0x7f0000000440)="7e764fd32b0f860818facbc72ef742043b0bcb8adcf24e9c245cea4fc8f721b991da0323f5befe9b31d2c543a34e4d2b13b2f43a3fa1ef979f07861599a2b79b29703870b99d5d143ce907dccaec6a3ee9ada2d21824f9cf432aa5289a8282f66d569d946dd9a42661ceec5a502fc94834f72f1b8915c2876d1b9fc00746b487cf4f27b1763421b684a5960a3c", 0x8d, 0x8000}], 0x40, &(0x7f0000000580)={[{@quota='quota'}, {@bsdgroups='bsdgroups'}, {@inode64='inode64'}, {@uqnoenforce='uqnoenforce'}, {@logbsize={'logbsize', 0x3d, [0x7f, 0x7d, 0x0, 0x7d, 0x35, 0x2d, 0x6b, 0x0, 0x37]}}, {@noquota='noquota'}], [{@fowner_gt={'fowner>', r1}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '-bdev@self%'}}, {@seclabel='seclabel'}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt6_stats\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0xfffffffffffffffe) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000740)={{0x0, 0x7, 0x9, 0xfa75, 0x1000, 0x5}, 0x3}) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x4, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x20000000003) 16:49:58 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='%trfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x80) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r3, @ANYBLOB="01042dbd7000fedbdf25030000000c00060003000000000000000c00030002000000000000001400070008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0c0003000700000000000000"], 0x9c}, 0x1, 0x0, 0x0, 0x4004080}, 0x11) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000140)=0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000000c0)=0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x3, 'vlan0\x00', 0x4}, 0x18) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x101a, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:58 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x20c00) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000040)={@rand_addr=0x10001, @empty, @multicast1}, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:49:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x2, 0x2}, {0x8, 0xf9}]}, 0x14, 0x1) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000100)=0xfffffffffffffffb) socket$l2tp(0x18, 0x1, 0x1) setns(r3, 0x0) ioctl(r1, 0xffffffff, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x20000000003) 16:49:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000140)={'bcsf0\x00', @local}) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '*vboxnet0[\tppp0\\].system[vboxnet1\x00'}, &(0x7f0000000080)=""/108, 0x6c) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:49:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x100000000, 0x40400) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14, 0x67, 0x1, {0xa0, 0x1, 0x1}}, 0x14) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:58 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='b%rfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) 16:49:58 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='eql\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)="4f7f69fa7504eda2676e666f2f3300") syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x40800) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 16:49:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = accept4(r0, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x80, 0x80800) bind$packet(r1, &(0x7f0000000200)={0x11, 0x17, r3, 0x1, 0x80000001, 0x6, @local}, 0x14) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0a5c2d023c126285718070528f5b9911fcb23330fda9b59f06d7275775225c8e7683df4ef8f39b4fb50ded9c3a98914328f6a2c8305d2f5c56dc57d4db4a4e71fbfc171a07e154c3797e7fa3e017d74d9eab348fe5170fc570652e4955f98cc30766384ea8996cebe9641fb4882f") r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r5, 0x0, 0x20000000003) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000280)='syz0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x10001}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000340)={r6, 0x8f}, 0x8) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000240)=r1) 16:49:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) accept4$inet(r1, 0x0, &(0x7f00000000c0), 0x800) r2 = getpgid(0x0) ptrace$poke(0x4, r2, &(0x7f0000000200), 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r3 = fcntl$getown(r0, 0x9) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) sched_getaffinity(r3, 0x8, &(0x7f0000000040)) 16:49:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="9e1371c20e339c83c487f7b5f9fb69bb2bb3891317266571e5ad053766c8008f57407db59f1637973846eee9f9921e0a1c1455b03c4494c2855cbb1e1c284bd2cf478eae5623b480690d7d0fc8dc3cf19095f7561fbffe07de668f64b868845578cb394239f44f96911c5629fe8dd9af0bba59249b1f7f04a0f0eae4d8d68937b8fbcd0455888f34e2fb", 0x8a, 0xffffffffffffffff) keyctl$invalidate(0x15, r2) 16:49:59 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btr.s\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 386.136438] kauditd_printk_skb: 19 callbacks suppressed [ 386.136454] audit: type=1804 audit(1544546999.712:479): pid=17686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/301/memory.events" dev="sda1" ino=16833 res=1 16:49:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1003, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:49:59 executing program 4: socket$l2tp(0x18, 0x1, 0x1) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) ioctl(r0, 0x1000009912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:49:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0xb, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipx\x00') setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000100)={0x0, 0x7530}, 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") getsockname(r1, &(0x7f0000000180)=@hci={0x1f, 0x0}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'rose0\x00', r4}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r5, 0x0, 0x20000000003) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000040)={0x8, 0x0, 0x1a40d3d8, 0x8001, 0x3, @discrete={0x1, 0x6}}) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3ff, 0x402880) 16:49:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = msgget$private(0x0, 0x80) msgsnd(r1, &(0x7f0000002480)={0x0, "01ddadb345905b3a95be777743a81edabd7e48d38081db4096f09f9cadc8b342f320273cb4ccc57cffd04d2a9bc9862521ac043e19a2418933a78cf2558653ed7966ffae36e9fcd2b7dcacc3ce9dd5272d6a9a79eafc6c4b3767372453597572ac8c98d3f0068a9074dd4cf66163747869ea7201e2f0d9ba1be59df1e06019a580b5"}, 0x8a, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000002440)={&(0x7f0000000040)=@ax25={0x3, {"935d35e6dd7642"}, 0xfffffffffffffff8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f00000000c0)="00c8c43b7d1ddff9094e3616fe237a3b3933c178bd6dfd966e93c91294e76d7cbe6aa730e261d5fbf0778721877c24d462e93d50a7c5fcfa6bcd895404a7ef17943b3cab20d39436b2a6bd9bc54f6a29adb2a3ddc5e6209b9ef74986c60f37ede49aa40ad67fceafe47e7f2a839005dc1bc57917d15deb3f5203838ff6fe23df492990d8d815c089ac3a1e7dd81ccd0765f8ac2c5589c4d7b7ccc3a747d2a7ceca8453e51175", 0xa6}, {&(0x7f0000001240)="46b5d9f78d362b0cb23d73e70f7c050977f0b44403690421d2fa44634fec6c6367e220eea0553ea3b4ecdd5234a4bccee12298a2c0a157a2219024db4b1b1cedc547c24d7099292c52b21d542d1a81bb2b22c00759dd44bede3df435ca0b07676e40e692ed2fd09e3509ab4c3cbce0f34e6ee7b99d5ebc69fd28d195b13c9ec5e0169fd6b8c86b691cadf03d9d4038a23c262ccd91ffdf09638a53df1c01f64194", 0xa1}, {&(0x7f0000001300)="a9cbec769e7f4b36a6a51ffadbc7bc4171b84f1d2dd836e7fa5a982241667dca05f69cc99708a175f5f8a3bd07454926b44e9ccec3c3722dc88238edd40cfa1f5398d2ec7acd4ec7f0440b38ca773a66d98d4731ec", 0x55}], 0x4, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], 0x10a8}, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:49:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e3080000000ced5c54dbb7", 0xffffffffffffff19) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e20, 0x400, @mcast2, 0x4}}, 0x40, 0xfffffffffffffffd}, 0x90) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xbc, r2, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x73}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x14) 16:49:59 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btr/s\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 386.168481] audit: type=1804 audit(1544546999.752:480): pid=17704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/301/memory.events" dev="sda1" ino=16833 res=1 [ 386.193873] audit: type=1804 audit(1544546999.772:481): pid=17686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/301/memory.events" dev="sda1" ino=16833 res=1 16:49:59 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x48300) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000100)="4bfea0006b9012d601dbc8b2c22e41cd55bf5ea427371686806809d3142ba986d90fbb98296b23246ecde0d4c0bd02d6b3df5ae21e064180c26ddec2d27713527fd9f78b6f25820c78cf0f2b66a94599bd26cbed622cf143dfee1e624742008887488db69d5f1bbfcacbb254fb201aa80570b3b82aa8756650296c5667af9cc2c8a9924aab595cbfac9645a1a1edda") 16:49:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=""/148, &(0x7f0000000140)=0x94) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0xf1) 16:49:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x88000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0xd}, 0x5}}}, 0x84) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1, 0x40000000000000}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) 16:50:00 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfd\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:00 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) syz_open_dev$amidi(&(0x7f0000004800)='/dev/amidi#\x00', 0x309, 0x8040) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f0000000180)=""/52, 0x34}, {&(0x7f00000003c0)=""/99, 0x63}, {&(0x7f0000000440)=""/192, 0xc0}, {&(0x7f0000000500)=""/12, 0xc}], 0x8, &(0x7f00000005c0)=""/140, 0x8c}, 0x10001}, {{&(0x7f0000000680)=@nfc_llcp, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000000700)=""/25, 0x19}, {&(0x7f0000000740)=""/186, 0xba}, {&(0x7f0000000800)=""/104, 0x68}, {&(0x7f0000000880)=""/89, 0x59}, {&(0x7f0000000900)=""/3, 0x3}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/225, 0xe1}, {&(0x7f0000002a40)=""/67, 0x43}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0xa}, 0x1000}, {{0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000003b80)=""/59, 0x3b}, {&(0x7f0000003bc0)=""/173, 0xad}, {&(0x7f0000003c80)=""/115, 0x73}, {&(0x7f0000003d00)=""/37, 0x25}, {&(0x7f0000003d40)=""/21, 0x15}, {&(0x7f0000003d80)=""/66, 0x42}, {&(0x7f0000003e00)=""/177, 0xb1}], 0x7, &(0x7f0000003f40)=""/182, 0xb6}, 0x9}, {{&(0x7f0000004000)=@pppol2tpin6, 0x80, &(0x7f0000004580)=[{&(0x7f0000004080)=""/200, 0xc8}, {&(0x7f0000004180)=""/32, 0x20}, {&(0x7f00000041c0)=""/96, 0x60}, {&(0x7f0000004240)=""/235, 0xeb}, {&(0x7f0000004340)=""/50, 0x32}, {&(0x7f0000004380)=""/66, 0x42}, {&(0x7f0000004400)=""/96, 0x60}, {&(0x7f0000004480)=""/224, 0xe0}], 0x8, &(0x7f0000004600)=""/151, 0x97}}], 0x4, 0x60, &(0x7f00000047c0)={0x0, 0x989680}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000004840)) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 387.100764] audit: type=1804 audit(1544547000.682:482): pid=17737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/302/memory.events" dev="sda1" ino=16929 res=1 [ 387.133748] audit: type=1804 audit(1544547000.712:483): pid=17755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/302/memory.events" dev="sda1" ino=16929 res=1 16:50:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1031, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x20000000003) 16:50:00 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x200) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80000001, 0xfffffffffffffffb, 0x7, 0xe90, 0x0, 0xfffffffffffffffc, 0x4, 0xf, 0x3, 0xfffffffffffff193, 0x100000001, 0x9, 0x9, 0x2f, 0x40, 0x8, 0x8, 0x6, 0x1f, 0xffffffff, 0x101, 0x6f, 0x80000001, 0x7fffffff, 0x40, 0x0, 0x7, 0x3ff, 0x2, 0x7fffffff, 0x7ff, 0xffff, 0xffe, 0x8, 0x2b375053, 0xfff, 0x0, 0x401, 0x2, @perf_config_ext={0x7f, 0xcff1}, 0x1000, 0xfffffffffffffffe, 0x4, 0x7, 0x8, 0x7, 0xfffffffffffffffc}, r0, 0x5, r1, 0x2) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) 16:50:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0x5, 0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x4003ff, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x4}, 0x10) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0xfffffe0d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:00 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrf0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 387.263390] audit: type=1804 audit(1544547000.842:484): pid=17726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/302/memory.events" dev="sda1" ino=16929 res=1 [ 387.288492] audit: type=1804 audit(1544547000.872:485): pid=17732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/302/memory.events" dev="sda1" ino=16929 res=1 16:50:01 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x8040) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001200)={0x0, 0xb8, &(0x7f0000001140)=[@in6={0xa, 0x4e22, 0xffffffffef0c2e6a, @dev={0xfe, 0x80, [], 0x17}, 0x5f7d}, @in6={0xa, 0x4e21, 0x0, @local, 0x1ff}, @in6={0xa, 0x4e21, 0x8, @empty, 0x1}, @in6={0xa, 0x4e22, 0xffffffffffffcbd9, @ipv4={[], [], @multicast2}, 0x8}, @in6={0xa, 0x4e21, 0x7ff, @loopback, 0x400}, @in6={0xa, 0x4e23, 0x6, @mcast1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}]}, &(0x7f0000001240)=0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm-monitor\x00', 0x8040, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000001440)={0x4, 0x1, 0x3f, 0x47c0000000000000, 0x1, 0x9}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001280)={r1, 0x7f}, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000012c0), 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001480)=0x2, 0x4) ioctl(r3, 0x108, &(0x7f0000001340)="09b7") r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$sock_bt(r4, 0x5411, &(0x7f00000000c0)="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") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r4, 0x50, &(0x7f0000001380)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001300)=r5, 0x4) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000010c0)='security.evm\x00', &(0x7f0000001100)=ANY=[@ANYBLOB="02cc6d09e5924203e70779"], 0xb, 0x1) 16:50:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0xfffffcfc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000200)={0x4, 0x0, 0x301e, 0x0, 0xfffffffffffffff7, 0x1, 0x81}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000240)={{0x0, @addr=0x5}, 0x8, 0x200, 0x10001}) r3 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xa6ba}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={r4, 0x8}, &(0x7f0000000180)=0x8) r5 = getpgrp(0x0) ptrace$cont(0x1f, r5, 0x7b3, 0x8) 16:50:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socket$inet6(0xa, 0x805, 0x8000000000000) read(r0, &(0x7f0000000040)=""/193, 0xc1) 16:50:01 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:50:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) 16:50:01 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20001, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @loopback, @empty}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x48, 0x2c, 0x200, 0x70bd29, 0x25dfdbfb, {0x0, r2, {0x4, 0xf}, {0xfff1, 0xb}, {0xfff7, 0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xa4}, @TCA_U32_FLAGS={0x8, 0xb, 0x5}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) [ 388.411641] audit: type=1800 audit(1544547001.992:486): pid=17780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17009 res=0 [ 388.431301] audit: type=1804 audit(1544547001.992:487): pid=17788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/303/memory.events" dev="sda1" ino=17009 res=1 16:50:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x19000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:02 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfo\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) write$P9_RLINK(r2, &(0x7f0000000140)={0x7, 0x47, 0x2}, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x1, @mcast2, 0x9}, @in6={0xa, 0x4e23, 0x2, @mcast2, 0xb5d}, @in6={0xa, 0x4e22, 0x6, @mcast2}, @in6={0xa, 0x4e21, 0xfb19, @dev={0xfe, 0x80, [], 0x10}, 0x40}, @in={0x2, 0x4e22, @multicast2}], 0x80) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000280)={0x80000000, 0x3f, 0x7fffffff, 0x5ff, 0x2, 0x1f, 0x9, 0x7fffffff, 0x7, 0x7fff, 0xffff, 0x7}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) umount2(&(0x7f0000000180)='./file0\x00', 0x1) getsockname$tipc(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r3 = accept$alg(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:02 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:50:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getuid() bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:02 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 388.456490] audit: type=1800 audit(1544547001.992:488): pid=17788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17009 res=0 16:50:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x95c4ce1, 0x1) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f00000000c0)=0x7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dpkg_exec_t:s0\x00', 0x21, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r2, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:50:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x6) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:02 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:50:02 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfu\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000100)='fdinfo/3\x00') ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x4, "de4d4993c484e127c84d267c4d13a793ae2c70ffe3a5594fab9df3c8e54e718f", 0x2, 0x1}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000080)={0x2, {0x3, 0x40, 0xffffffffffffffff, 0xd5}}) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000240)={&(0x7f0000000200)=[0x41f1, 0x7ff, 0x5, 0x8, 0x81, 0x3d, 0xaf4, 0x6, 0x2d, 0x9], 0xa, 0x8, 0x1, 0xe2, 0x9, 0x101, {0x9, 0x2, 0x1, 0x0, 0x9, 0x6, 0x3, 0x9, 0x7, 0xffffffff, 0xfff, 0x7, 0x7ff, 0xf5db, "f878fa7b2bcc1cec2fc46fe52c3358fde5a02277d6a1f871b0cebffeddb09690"}}) socket$l2tp(0x18, 0x1, 0x1) 16:50:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xfffffdef, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) accept4$llc(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x800) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x16, &(0x7f00000002c0)='drbg_nopr_hmac_sha384\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x5, 0x6, 0x961, 0x0, 0xfffffffffffffffe, 0x200, 0xa, 0xff, 0xffffffff, 0x0, 0x10001, 0x8, 0x1, 0x1, 0x353, 0x100, 0x80, 0x5, 0x1ff, 0xffffffffffff7fff, 0x3, 0xa, 0xc2, 0x8, 0x9, 0xa1, 0x3, 0x9, 0x100, 0x1ff, 0xf7ea, 0x7, 0x1, 0x10001, 0x10000, 0x0, 0x3, 0x5, @perf_bp={&(0x7f0000000100), 0xa}, 0x0, 0x2796, 0x10000, 0x6, 0x91f, 0x5, 0x1}, r1, 0xf, 0xffffffffffffff9c, 0x1) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x280, 0x4e, 0x8000, 0x40, 0xffffffff, 0xfffffffffffffffc, 0x8, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000340)={r3, 0xfff, 0xfffffffffffffffe}, 0x8) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x80000, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x0, "af0ad346614802e9"}) r5 = geteuid() setfsuid(r5) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x141080, 0x0) 16:50:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xa11, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pipe2(&(0x7f0000000040), 0x94c3731fd067f9a8) fremovexattr(r1, &(0x7f0000000100)=@random={'btrfs.', '/dev/admmidi#\x00'}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:50:03 executing program 5: 16:50:03 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfc\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:03 executing program 5: 16:50:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team0\x00', 0x2000}) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x6, 0x4) 16:50:03 executing program 5: 16:50:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x80) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x4, 0x0, 0x0, 0x0, 0x6a5, 0x0, 0x7ff, 0x1f, 0x401}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)="4b92ca02a3d940a3575303aca04418a5218b7857305af2762d30e9ccd4cc44159003cb317112c5ca433c6b0627d082ad5291a410ec2494dc75186479d19c694a0421f9bbb1800e50a3f3edcf1e98ba84b8377ad7973ec643bca302e503e8ec3f33d8f4b110a3ee081d20e8a80363bccc73e7e4b3132b43a36266b6dfcad5324e8c56a346d8505943492d478ede49fffa6a7fa0cd00fba7570a783d4b35110b09d14e51df21bbef28135b693978806cf3f18a3cf6423bd7ec7967", 0xba, r2}, 0x68) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x80000, 0x0) 16:50:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x84400) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a07750100e381e5b3b60ced5c54dbb7", 0xfffffffffffffe5f) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000080)={0x6, 0x2, 0x8, 0x1, 0x8, 0x200}) 16:50:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1004, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:04 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrf+\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) pipe(&(0x7f0000000040)) 16:50:04 executing program 5: 16:50:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', '+trusted\x00'}, &(0x7f0000000240)=""/4096, 0x1000) 16:50:04 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000040), 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 16:50:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 16:50:04 executing program 4: r0 = gettid() wait4(r0, &(0x7f0000000000), 0x4, &(0x7f0000000100)) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 16:50:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = dup3(r0, r0, 0x80000) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0x14, 0x480000000000000, 0x2, 0x245, 0x0, 0x70bd29, 0x25dfdbfe, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x7, @remote, 0xfff}}, @sadb_x_policy={0x8, 0x12, 0x1, 0x65ef2e84563656a2, 0x0, 0x6e6bbd, 0x6, {0x6, 0x33, 0x8, 0x80000001, 0x0, 0x0, 0x0, @in6=@mcast2, @in6=@remote}}, @sadb_sa={0x2, 0x1, 0x4d5, 0x1, 0x20, 0xc7, 0x0, 0x1}, @sadb_key={0xa, 0x9, 0x238, 0x0, "791e039d6f58b5065746f9b17b571daa25bf86e6f743d12fbdea26eeb76cadedd4b5c7fc62fb6d39e844dcd29f1f4ff67937a7d11b5ac5387eb09b86bc2a1caa655067af15b58d"}, @sadb_key={0xe, 0x9, 0x328, 0x0, "5419e97fc16361dc784e87dd875470ef51989707260b79ec4b9effb95a8650258b41b9f635daba6c7d121b9afe0da685967781aa03193f1adea12f8080513845a4d2c0e46bfabf3db37b403f687dc503dafb762cc12ec7b924a0a5c7bf62f8fc7781557744"}, @sadb_lifetime={0x4, 0x3, 0xfff, 0x1, 0x3, 0xffffffff}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_key={0x201, 0x9, 0x8000, 0x0, "f588aafe5e42361f09d0f8b9a4d49ee158f2b9fb9c2585dbb2a50c7a5e314d76c31db474fa0358ff200ec9392db7b733637f23a2ce57f32fd1eea5b0bc80f38a5e74455f9afffc069df549acfecc39c8a2490ad9d945f7560bce61464befbf20649d679bd88bcb86e03874c0e794d3b9a8817c2c3be096130d7c86f04abf76f9578f548b35b66585641fc1581900c8276e034bcd0c049aa0e58380118a0855ec9f401ce5c877356cc1d185c506c7b59ee973250af0c8f95585d34ef8d0f9ed26fbf50eee890c85d04c9f3a4fe673582947e0fb81580645c7a8718c5f87ea3fa3a55995d178f497d110565cd29ba42be12ed50f0f789ead51120c3c000d053289838d236a0cd05e7016b45c5b18616c450b140cf795af4098dc305e7cf30c1e7d8bcfe51c77846d2510a12128eb8d179b219b2c7e4902878c0ea7ed849e5f5482274050065c8971258d61316759996fdebf6da653650ba7f9276e0bb688ae1fcde1b2c5eec315cab1aec415da644e8d2f7819a3bee1d13c47defee29a806e7bcbfc7ab13a1661ce4e7fba695aa512bbd8f4c5c93dd0118804a4b3153b90c1d1e482343bc97ea78a57cb012ee662f2b76ba22c017e30536bd90a5707fd3d823bee35a0fe5abc5d48ad14ea2868e150bb5188d76e5c766693d9413cf1d2e7ed9a64a3342c9a801261cc17cefdce187e201a5d12d6a7ed13f2a57896edd35445a7452048b3b13ef81efe8a58b10ec0f2712c48c0409eab4c38db36198f57d144239a0cc439ad9d5c6ea391d8a8e0d26a515134a1732f99152eef2ee7b51e3acda2eb140e91f641998feb8bd1807a4cb8e14276647c30751839b2389e48eb4e89df6567696c04969b2bb1ca2028b08b269078c09aad621348f17d56bb3e740cb1c5504c2d8e9ec239d15d55a737105138a1de4b201d7f910990a03c256b26db999c194c3a24633ccd1825f9ee601307c98a742d8d0d150f76fd96252c477ad522121b0809c8da09fcda4b117e18ef91103be370b1cd393b537155299ada7227584912e1dc63a412dbebf8f903940ad3af150867ee02389f1bb2465098df88d66e6abf5a79f89e1f237fb477fe5bf39a09e491b84653a479384ea4d2d8508208ae186d2256afc9ab311c857b706975ca296e6a7b084592b3e32317151d382fca120df7aaca73eb2330e63f468aba50c366afd0c1241e0994eeeba1f8c7d18e807e4164d099cf8801d388506794f9614dbaceea7a736101b4d73407e1289d1bbca9a41b47a5b625e7806e021e77e32a01244de7ec79abd8a14ac6e004432bd66fa5bbc91e9c267908032f1e016e8cc4c04a785c87f28e8a6ee4c7409405a5e8c227976b26f37bd12ad927ac5a3b07abc963518a35acc8aaab4643b849f418985d0cdc385e21ece39b09a1f01093f58084e2303ed8aa1a34b59ae090ab0e3e25cba593973da2b880df2a727e477f7f427a8dd90cec5bf729f28afc890b7efb9876d5f81932b7a01002c1e5628ffa4132d2c300a14590b325303f0b5ec16c435163658d119fa7a3c6a414af3be512eb50adeb2c6b09817261fe16d65fd5335e0e966aabd01975d65d02b3ed75f9a9d69280f2aa8a2510387ad439afbe69f6eccba57055dbafb320fe5d237ac5e08a096f860dfbd8bdbad44f3a16709de9d4961ef7a31061f57d6fec71303551b185be778f50e8312d9acd9c9142b667bd4a59db4e9fb0dfc6f3f7242699959160bdb5300e529f5705d4558e191c577e6899af145d8eb39eb7c34a8ae47da3995f81046ad1ffea27587ba17eed2caadd157bbad01a21fc7c78fd0d5702cec0da7e0b2246ef5519c1244bb7c7f6ddc098ab8ff955648da9e216b5350126ccd60d08236e8ca9b1b968cbfff1db6373170ffc696d688a1bd6e17ea834c5011b37046156771701786ef500a1e042e1575affd4c59bc2bf18aa86e4021f91847eca4d5d3027f8177afb64166d1a4f955058c04e4a2cde41995fcde1d4dae4acf1bf2b2fd36cb7f514dbd0e3f446d3e1813a90e318b9d3829404a5a331a6f8802155b628a3245985a774d186148704db5dd12e1983133ff5d1b5b8cafc23ce6f1a921dfcb6aba6961c892a5327f5abfb5aa077bafdd972dab26ee7fcbcf93d0f881e75f54cc3b038aa75a017639bebd4aa5da8dd8b5874108cc808c37ff4a9811c4aab4ba2407a1b927e836f06877c3bc90f54df23f4e46e86c040b4a01ce2a11e8a1bd3b33ac3b8b617de8ede5fe1486984200120bccb9885ea178ab7e28ce5056328a2f1eaf24abb5aae8b98ddea60e2abe312a07b42bc9410ab98b822c06d54d6a27f53071550992597e2dc2c121c8007d6cc58c99dcd10932d1bb77d1c117ab3e7ba8f7dfea2413aa45d95fa0a23b74f80987324cf1c83257b7886bbebe891bc20a3cf6967beafff0e261592a40e57802be986b2bbc431778e475c7189b8c9d2cbd8f0159331a05bdac90377f7071ed8fb13e8825117ecf738dd742653cf76208001c36d5f80d58b2ca1d10c34537f2608498c6abb54480c6b1d87500d1c0afc0e2d9b02e7c5f9bdf5a3901b86eb378308f6a57e8e19cb724477672aad15d15b7011955302360dddc6140a2f36fef89cf2b483c897516b54cfa1d969435eec03e4a2068b8dcb83ac42922b35cfb890e379a35cc205134738d2ab99efdfb920bc2aef34e66a98d65535f64f7f189d2dec813178a86ba2f97b3b4c18de52def38e10f93ae5724f87795f2c0c92e18f2889af5128f708197822b94d925afc265bbbb0d70f8b25488a78261c58c99c43429190e53e91287f6935e41146a71722d9a4de5c117ec935bf958dfc61ac06da1189211604cf572d906d3dafa4e723e8c64a08ce7fa07765f3bcdb2d244708d409060399bb97f0f4857b2f5d48c98c55a9354eac6ee6f062c91a927fa48c2b6aee39169141daf8b87ab288f2c65f8ba07e5480bea14b14aba3f5c56b6c132607b649166eeb082db5a5f4d9820e473ebe1c6e923e77340141c70c6b333cc53eedbc95e06ffa7a9b1a938b70c287d5b6eb033b2f1be4d7dd9891caa7d932152ba9c8759c4de31954f1591609d5133220372849c0356b3b6021bad70a1aabf927bc63149030b5067ef7399e03160f9978e7f3502ca13c1a42c37426ad512a7dbbded13ece50535248ba583610de3e1836f019e410e3ed54e1c1a40118c03e58c4982aaf713725ae4cdac9edb1447a7dbe808df844b0940271986834cbd2a9ae0ada3847e27cf34fbdfa8b6e3562e80f3099902aa9d30222569ff393a144f0ecd7e4d6d51fd45e29aa21d95861eff02e44f53dba1106a7d50b9814547b8b69be67aa7979686941f36200a3dcd33992bfe29c28374bdadb4a880241d196ab8e429bbee525b81ea932884a4e3329f2834ae149eacac37c72e13f94d7892f01de0dc1ed6f0b31d49972f1a90ad6420f04e02afd05398732a1e65062ce1f2a1404493019d31afe43fd038dcc768a78e484ef5813c047b696bc43d101a47c312f4cde5208ca6cf48964412e89fc46d247410a36dc9bfb2e0337beea1e108e2d605d57b664dc9b15898c59f7da3de04e309f9137b7263aa8ab1c97fed353281abed75b0ce70a3d496da89c1ce9ba21815e2da6d46695e81ff10718974873b18a8d2b8552722b2110e8652ba2c0d5d7a5e8eb080fb088b4313053285f6ab66754c29cf609557f5ed016d5fe029c0651031f728ca72ef48148e809b85855bd7e0af7819a93eba32cd00671cb3e0d7d702fde741b9745f433d1260599955264e1b2ce7eaeb4d082005c04576a99b9465f7cf5606aad3f42efcad31fae1d959ed042ae222ae7e1461ba7723ace9cf557a8a1385b43084d8766597577fe4555d8e1bdb5a9c2dd14a8a0b7b010575d648d153eb80502ca5644fa87d86042d9c054a41f055c6cb4ff523749111c8caf43341a6340937e8fdfad9dd081c5ed7bb1b247fbf92ac64d9acbb66b5eb19a8f3772573f29575043ff3836df8587eb6090106873acdbe985a6a5643972434fd2f07e8490c9a662766c573b05fd3c46ec47c1ed98e341b0a03a5ffaeb57df9f02295867abce405a77964ec30f641947976ad0d224adce7d67df75d6fe3b38c6b3e4c3f2e1f307b13424164cffd329c86b32a11fb51fcb4cff6d1a13072f50b0ba6eaac6d0a3fdc3a4f28a940704d96303ad0dc2ebe5b4c71426b8ab580cc682afc071720ad46e04c6101891f583bdc2d1dec6ed53307af601ed723f8502a80048938802d440ff8b0bc7df6c1d29924feb35eebc161dc6c6f0396276ce214b51ebe39697b323e58769b939d969eaf86cee7d635f2e6889c39762f9abe0cd8453baf13c2a2b7fe983da0ee2824c27a2839c33b4a3878b08aa590e6c2cbf43c7b5755cd7e2afb4b712c520a2d36770302e6de27eabe5ee215dc653076dc5925633212927101d38757967c67508a608efdd7356527225832a4c4282d49730b7013531518c52305154a2e3fdc794c80554cf0e27964e800c795a245f46263464fecb88400a4708a127dafc88224c445b57b01a71d5fe896d9a061923505aaadd03dcff09ff11e15d725bf509a8019361c51fd86c3f7c6a8b6f02f06a3ce998674ffcd04f4ef5ccc84b123cf52044668a9c3d52ad743bd153efb45c8ec83c7074932b0932956ab27787730533282d4aeecf69e68ab4d846d54ecd68b0d4e04ca4b994614525059889ab91111fc9532158cbcaa893d3f9e0d542c69783ae99325d7f00e72948f35c8c8ed2009d08f3052085a076c900f7e70c216b121758ebe583fde072a2fce2ec786cb03c74f0d7ee8a7fd2e5d471230a48ffc214337de06757a27e15e5ae919c7dd36d4c7ab8b31db8a261c641baffff0c3ad949886101070b5526c08dab2718276eefc67c9b4b2371abeb134a2da32b4a51c7145c820da323fa5ad973d981ccc9c8129d67e660bfc3249a47d0dc23beafdbd93a6be0a63dcb2879049c5f2070723da32706b63bbdc22fba2e726f041597144a8056092873b73a57acfc7345dfce1793a6e623cf414ad796d917f48050663e9c9abede813910707e2958fcbeadb4da15dd8142ca6309678a73283379351280ac7f845f4e55ca59135d3195a83adf614e8e77efcbc3c5ad6b35d6e65f1022527f0c6214d615507170840c61b41bcc938b244bf1c2d6ddf0eb5dd5012a4a753c0413361fd1a473dd39c321fe9da2f3cbd9d1f6b6ca0809da3fb2c989351da4272c7bb8a778f7e46e17be9e246ab4b61e00faeb5cc871383ac3083f39901539843542cde960dd7aa4cc153b5a4bdba0c3b98e8a64281592016eb02ce6ff04f6160a9471ff1717c0f955ecd3230c741252bed60200a8ac919b37a09bebe02de9cc62036d2ceb9fbb8eb8fa38b977a53d7110d3a2a34d83cb6855c882fbfcb27ad430b6f741cdad4426d7a0d828d6dec2c234a642bf71e3fe3049eb69d5674a1cb7ca7f196bda32b20537d9c11eff418025bca1a0c9c6d8f108acc0d26d66fb2993bddc56b35f4056f1b69dcb4098d6989557b234905ec4e5ba58fb38e5a78a6999fc3bf92b3d668f72513183db99b4f5074d24dc89412a6f3d86cd961adf73e4b9625c7f90e8278709c268fbbce5c1ac7728ca83acac987c85e4e1bf950c76d622301752d7414c6f18ac650521250982eac1a932a4d7ea5d4c89a1865e6593da63d7ed0c6acc80b81116545ebd827cd76362844d251cd0ba22c097a7d32218afec9c47380307b401b75bc44cc203079bd892de9eb9505c4aa6a10327dbe4c1f605866d55b046707e2642c8a203c7c5"}, @sadb_x_sec_ctx={0x11, 0x18, 0x401, 0x6, 0x7d, "fce786b99cfca086e9fd3d0c7735e64b8945d987c0ded13654289d616d34aa49c5349655cba613abc83c7d1348b4a934174d3513bd39a3ff26f5a917edcacd924c91ff1534301690b6c96f3564e3b1f7f7925c647e777d7dc48f47cd19e57a64fd10ac34a286d2842adf0b83839ab8633e55bed43248da4b4b53aed4f3"}, @sadb_address={0x3, 0x17, 0xff, 0xa0, 0x0, @in={0x2, 0x4e22, @loopback}}]}, 0x1228}}, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0xfffffffffffffe7b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_mr_vif\x00') setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000200)=0x80000001, 0x4) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2, 0x101, 0x8}, 0xc) getrandom(&(0x7f0000000240)=""/164, 0xa4, 0x0) 16:50:04 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x145402, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000240)={r1, &(0x7f00000001c0)=""/77}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) 16:50:04 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrf-\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 391.450150] kauditd_printk_skb: 11 callbacks suppressed [ 391.450166] audit: type=1804 audit(1544547005.032:500): pid=17919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/306/memory.events" dev="sda1" ino=17505 res=1 [ 391.482846] audit: type=1804 audit(1544547005.062:501): pid=17932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/306/memory.events" dev="sda1" ino=17505 res=1 [ 391.509054] audit: type=1804 audit(1544547005.072:502): pid=17935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/306/memory.events" dev="sda1" ino=17505 res=1 16:50:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1015, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:05 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0xfffffffffffffe31) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x20) r0 = memfd_create(&(0x7f0000000040)='lrw(serpent)\x00', 0x6) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 16:50:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000780)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x28044, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600), &(0x7f0000000340)=0x4) ioctl$NBD_DISCONNECT(r1, 0xab08) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00e40000b7060000ffffffd32d64f5580000070000000c65040400010000000404000001910000b7030100000000006a0a00fe00000000b70000000000000095000000000000005af9933700eeea0a587355d702004e386df7d51f487dd726b7bb2d60363a7a61e377dabb979470a6ccd03a1b74374f5a6d8e082c70b0d97253a1f9e461c2fe059d7e9a7271fb335a6b4df2a2b2990a087928855bbe24f07a6362ee3fa500c8000000000000d2ae42b9"], 0x0}, 0x48) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x5}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000640)={r3, 0x0, 0x20}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x8002a0ffffffff, 0xe, 0x0, &(0x7f0000000140)="3c08000000f08b41637c2fee86dd", 0x0, 0x631}, 0x28) linkat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x400) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x70, 0x1, 0x7, 0x1, 0x8, 0x0, 0x6, 0x8000, 0xc, 0x0, 0x100, 0x81, 0x5000, 0x4, 0x7, 0x40, 0x4, 0x7ff, 0x7, 0x5, 0x6, 0x7, 0x1, 0xed70, 0xfffffffffffff000, 0x0, 0x3, 0xffffffffffffc8b8, 0x7, 0x80000001, 0x401, 0x4, 0x1d6, 0x9, 0x6, 0xff, 0x7, 0x0, 0x40, 0x5, @perf_config_ext={0x2cf, 0x1f}, 0x0, 0x100, 0x9, 0x0, 0x7, 0x3, 0xfff}, r1, 0xd, 0xffffffffffffff9c, 0x1) socket$alg(0x26, 0x5, 0x0) recvmmsg(r4, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000380)) 16:50:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) 16:50:05 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @empty}}, [0x7fff, 0x7, 0xbb, 0x2, 0x8000, 0xb1, 0x3ff, 0xffffffffffffffdb, 0x8, 0x2, 0x401, 0x7, 0x6, 0x5]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x4, 0x3, 0x81, 0x41}, 0x98) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) 16:50:05 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfi\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 391.534288] audit: type=1804 audit(1544547005.082:503): pid=17934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/306/memory.events" dev="sda1" ino=17505 res=1 16:50:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x20500) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2, 0xd5f2}}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f0000000240)=""/98, 0x62}], 0x2}, 0x100) recvmmsg(r3, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)={0x2a, 0x7, 0x2, {{0x1d, 'systemsystem%:@#cpusetkeyring'}, 0x8}}, 0x2a) 16:50:05 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrf#\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000009c0)={'filter\x00', 0x8c, "283658663b1c64451d2b4076ef735a76ae691fca0758c3e4015a353425b5c4fbc5aa7a849cc7d9cfccfc63ac78e8d35b07d006416a12bf23239990619d19805746a87c0200cd08110ba0a672bfd6dbb70696de55422ad1ca755f73c6f7a7eacce57d619510d6c75d64bd8a90f16219e957a536c68dfbdeb2323fff56daf5217216ef12fdd83f03fafcc1bce7"}, &(0x7f0000000a80)=0xb0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000400)={@rand_addr=0x2, @local, r3}, 0xc) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xfffffffffffffff9) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x400, 0x1ff, 0xd1, 0x800}, 0x98) pwrite64(r0, &(0x7f0000000440)="0691e85c9ca07b9efe7eea8941362c301edf223e096e09b48529e44cbe7314eda220e674bfab02a8e4964634086493d533520738c862064e7f3f8acc1e8f49488261778fd4f4f9fd69ca2e2830b33a6bf645547bdc1188e65fa5193d960b9fdceee5f0bee9615cd340a53fd5659bd6cc38c86ef20134e511f558af81af3c6dcdfa945d7805efefd8c8161ac9d9788472ff4d3b8c350ec58355a398695823576be6469ace826e6ee4ac540c9b14e03968466299ea831a05378e48577808f1f66dae1904", 0xc3, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000002c0)=r4, 0x24) 16:50:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) fallocate(r0, 0x0, 0x5ea, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x0, 0x3, 0x1}}, 0x14) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000040)='fd/4\x00') recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) [ 392.748180] audit: type=1800 audit(1544547006.332:504): pid=17955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17757 res=0 [ 392.769120] audit: type=1804 audit(1544547006.352:505): pid=17960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/307/memory.events" dev="sda1" ino=17757 res=1 [ 392.794872] audit: type=1800 audit(1544547006.352:506): pid=17960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17757 res=0 [ 392.815933] audit: type=1804 audit(1544547006.372:507): pid=17980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/307/memory.events" dev="sda1" ino=17757 res=1 [ 392.840773] audit: type=1804 audit(1544547006.392:508): pid=17983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/307/memory.events" dev="sda1" ino=17757 res=1 16:50:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1017, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:06 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfX\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket$alg(0x26, 0x5, 0x0) 16:50:06 executing program 1: r0 = accept4$bt_l2cap(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x80800) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000140)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/141, 0x8d}, {&(0x7f0000000300)=""/45, 0x2d}, {&(0x7f0000000340)=""/13, 0xd}, {&(0x7f0000000380)=""/108, 0x6c}, {&(0x7f0000000400)=""/224, 0xe0}, {&(0x7f0000000500)=""/140, 0x8c}], 0x6, &(0x7f0000000640)=""/228, 0xe4}, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x5) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000000800)="b41ad032b4fe58589d33431b2e", 0xd, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000840)) keyctl$update(0x2, r3, 0x0, 0x0) clock_adjtime(0x3, &(0x7f00000008c0)={0x7, 0x5, 0xffffffffffffff94, 0x9, 0x0, 0x8, 0x64cb, 0x8, 0x3, 0x0, 0x5, 0x0, 0xfff, 0x2, 0x1, 0x7fff, 0x10000000000, 0x41a4f542, 0x8001, 0x3, 0x2, 0x9, 0x8000, 0x401, 0x1, 0x4}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000a00)=0xc) tkill(r4, 0x3d) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0xfffffffffffffe56, &(0x7f0000003c40)=[{&(0x7f0000000080)=""/30, 0xe}], 0x1, 0x0, 0x113}}], 0x1, 0x2000000, 0x0) 16:50:06 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:50:06 executing program 5: [ 392.876804] audit: type=1804 audit(1544547006.392:509): pid=17982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/307/memory.events" dev="sda1" ino=17757 res=1 16:50:06 executing program 5: 16:50:06 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) 16:50:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x51c, 0xfffffffffffffff9, 0x2855, 0x80000000, 0x0, 0x40, 0x20, 0x2, 0x9, 0x3f, 0x9, 0x6, 0x9, 0x9, 0x3, 0x590a, 0x7ff, 0x3, 0xd, 0x6, 0x3, 0x3, 0x5, 0x1, 0x4, 0x7, 0x2, 0x148, 0xffffffffffff0001, 0x3, 0x10000, 0x100, 0x6, 0x8, 0x8000, 0x0, 0x0, 0xffffffff00000000, 0x4, @perf_bp={&(0x7f0000000040), 0x5}, 0x21109, 0x9, 0x8, 0x0, 0x401, 0x6e, 0x40}, 0xffffffffffffffff, 0x8, r1, 0xa) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000000000000000000827900000000000000000000000000000000000000000000000000003336bead5d2ff643b6a282fc7c936a365a00495797313f29e14e0d53277359fe1b7788c4a411a20e1fbdbde942f3d37324bc266531459507b99517156a3888c100"]) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) 16:50:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getrusage(0xffffffffffffffff, &(0x7f0000000240)) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x125552a3, 0x40000) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000100)=""/182) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2800, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) 16:50:06 executing program 5: 16:50:06 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfl\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1039, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x28000, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000340)={{r2, r3/1000+10000}, 0x1, 0x800}, 0x18) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xfffffffffffffff8, 0x1f, 0xe9, 0x6, 0x3, 0x3e, 0xcfd, 0x117, 0x38, 0x192, 0x5, 0x4, 0x20, 0x1, 0xfffffffffffffff9, 0x2, 0xfffffffffffffffe}, [{0x2, 0x7ff, 0x4, 0x9, 0x4, 0x1, 0x1, 0x4}, {0x3, 0x3ff, 0x7, 0x4, 0x80000000, 0x8a, 0x8ad, 0xd3e2}], "38a364da9a0084da4e12586a83c21e50052e04bc2423df78b3715104e3059b127c8d886a8205f07988ea843e805fed2ec113f3e8c3fed9da25360e579013c725334bd6b0a5675f82ecbb5c9bdfa6589cc11ad6421563d3f35b4bffe172c9b2a0e8888b05f7351588b27d1bb5e29969d608ab9d4249123360183042f68cfc10293d41ee3e8a932ea41aba97f60b448aded5fa27595fc7b9b38c17aa4d19facbb78047e928d953968f95c8b5965cb7687daa22266859c6a2974e3b407699618250794db0cadfedfa6d4fbad4b75191b752309da89f608033e64d09d45d345c951372da00eebf7ee324e437db1837188affff7cb72d"}, 0x16c) 16:50:07 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000300)={0x74}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x101) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) accept$alg(r1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x601, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}}, 0x80) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:07 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x80000000, 0x7}, 0x0, 0xb, 0x101, {0xff6, 0x3}, 0xe0c, 0x1}) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x20040800, &(0x7f0000000280)={0x2, 0x4e24}, 0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x100000000, 0x9, 0x100000001, 0xc7, 0xb63, 0x7, 0x0, 0x3, 0x8, 0x3aa, 0x8001, 0x0, 0xffffffffffffff7a, 0x8], 0x0, 0x1000}) 16:50:07 executing program 5: 16:50:07 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrf%\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:07 executing program 5: 16:50:07 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x202, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x41, 0x0) 16:50:07 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getpeername$tipc(r1, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) 16:50:07 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x40) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000080)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000700)=ANY=[]) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000200)=r4) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000400)=""/156, 0x0}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000008c0)={0x1, 0x1, 0x0, &(0x7f0000000700)=""/29, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000580)) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000140)=0xfffffffffffffffd) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000400)={{0xffffffffffffffff, 0x0, 0x5, 0x1, 0x9}, 0x4, 0x8001, 'id0\x00', 'timer0\x00', 0x0, 0x7ff, 0x1ff, 0x1ff, 0x4}) prctl$PR_GET_SECUREBITS(0x1b) statx(r2, &(0x7f0000000100)='./file0\x00', 0x0, 0x204, &(0x7f00000002c0)) 16:50:07 executing program 5: 16:50:07 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfx\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x300, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x90, 0x1) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000500)={0x0, @dev, @multicast2}, &(0x7f0000000540)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x2, 0x70bd27, 0x25dfdbfd, {0x0, r3, {0xfff2, 0xf}, {0x6, 0xe}, {0xfff1, 0xe}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x200480c0) 16:50:08 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 16:50:08 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) lgetxattr(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00c4c724b69ca06fd700008bb2c6413294f6047b1c367a3f4f9ea91bfee64ac34f743683a5486884ffd2a0934ea9be78394fad12f9cb6ca1ec1f115a02430ad4dc9b7ed70784fa2a08c44266e5afaaec40cab100561bfce99b86e97d9f2656f1c00e5a75538efa898378c449bbac820593f4817d10596cc68773f64000027df9f80de28e05a0f6f5b2a461c717aa2f19ea75146c3bb712c0f69f2328"], 0x0, 0x0) 16:50:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="08acee169e41e134db8bac35b3586b0350cc5df873a0fbc6761a", 0x1a) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:08 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrf*\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000080)={0x1, "dfa0a8296df922dfb7809e78db3295bb69cb197906649fad76450a9ceaa79903", 0x4, 0x800, 0x0, 0x7ff, 0xc, 0x2, 0x8, 0x8000}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) 16:50:08 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) fdatasync(r0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000180)={0x18, 0x1, 0x0, {0x8}}, 0x18) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = semget(0x0, 0x3, 0x101) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x81, 0x0, [0x7, 0xfffffffffffff607, 0x4, 0x1]}) ioctl$void(r0, 0xc0045878) semop(r2, &(0x7f0000000000)=[{0x3, 0x96, 0x1800}, {0x1, 0x191a, 0x800}, {0x7, 0x200, 0x1800}, {0x2, 0x1800000000000000, 0x800}, {0x3, 0x40, 0x800}, {0x2, 0x2, 0x1000}, {0x2, 0x1, 0x800}, {0x3, 0xcb8, 0x1000}, {0x3, 0x0, 0x1800}, {0x1, 0x401, 0x1000}], 0xa) pwrite64(r0, &(0x7f0000000240)="d8170ed7debbbb5e0c803bbd5356c2c59da13a00a2af911643b7ac444c01110078e47a49a7edaf23b387e6f7fd3497c15bbec09e3c5f97e4d8ed13363d27124e0b756d55caa5b598828b25355a5daca95fe7196715467a104eece934d5fa5656f6e8fb87b1e137672222", 0x6a, 0x0) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64MMAP\x00', &(0x7f0000000140)='fdinfo/3\x00', 0x9, 0x3) 16:50:08 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:50:08 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfp\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200200, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6, 0x6, 0x6, 0x8000, 0x2, 0x8, 0x4}, 0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) [ 395.431227] Unknown ioctl 1074021792 [ 395.459338] Unknown ioctl 1074021792 16:50:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x100b, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000180)=0x78) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/ip6_mr_vif\x00') ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x1e6, &(0x7f00000000c0)={0x10003}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x0) 16:50:09 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x0, 0x0, @start}) 16:50:09 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x1}, 0x8) listen(r1, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:50:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000001240)=""/219, 0xdb}, 0x1) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept4(r0, &(0x7f0000000040)=@ll, &(0x7f00000000c0)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001380)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f00000013c0)) 16:50:09 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrf.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:09 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) lookup_dcookie(0xffffffffffffff07, &(0x7f0000000100)=""/143, 0x8f) 16:50:09 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000380)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:50:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 16:50:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0xfffffffffffffce5) 16:50:09 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)="6274726673fd", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:09 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f40)=0x0) write$FUSE_LK(r1, &(0x7f0000000f80)={0x28, 0x0, 0x6, {{0x58a00215, 0x3, 0x2, r2}}}, 0x28) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002640)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000002740)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000002600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xb042000}, 0x4, &(0x7f0000000ec0)={&(0x7f0000000100)=@newqdisc={0x0, 0x24, 0x308, 0x70bd25, 0x25dfdbfb, {0x0, r3, {0x0, 0xfff1}, {0xffff, 0x6}, {0x3, 0xffe0}}, [@qdisc_kind_options=@q_netem={{0x0, 0x1, 'netem\x00'}, {0x0, 0x2, {{0x2, 0x800000000000, 0x9, 0x4, 0x3, 0x100000000}, [@TCA_NETEM_REORDER={0x0, 0x3, {0x6, 0x7}}, @TCA_NETEM_RATE={0x0, 0x6, {0x5, 0x2, 0x800, 0x8}}]}}}, @TCA_RATE={0x0, 0x5, {0x100, 0x1}}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xf}, @qdisc_kind_options=@q_fq_codel={{0x0, 0x1, 'fq_codel\x00'}, {0x0, 0x2, [@TCA_FQ_CODEL_ECN={0x0, 0x4, 0x1}]}}, @qdisc_kind_options=@q_sfb={{0x0, 0x1, 'sfb\x00'}, {0x0, 0x2, @TCA_SFB_PARMS={0x0, 0x1, {0xfffffffffffffffd, 0x3, 0x6, 0x8b, 0x7, 0x20, 0x9b, 0x1, 0x4}}}}]}, 0x6fb}, 0x1, 0x0, 0x0, 0x4000}, 0x40) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000025c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002580)={&(0x7f0000001080)=@newtaction={0x14c4, 0x30, 0x110, 0x70bd28, 0x25dfdbfd, {}, [{0x118, 0x1, @m_tunnel_key={0x114, 0x17, {{0x10, 0x1, 'tunnel_key\x00'}, {0x54, 0x2, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x8, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @broadcast}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @empty}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x13}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x8, 0x9, 0x4e22}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast1}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @mcast1}]}, {0xa8, 0x6, "82b596083e757b3fd756c81b11bcca4d77ced79c7d583fd5dbe64ca74cd36d6fa47fdbbbaf19706956087e687096d52f318296dd357680e322af007c6b708c4e0c3b1bdc5f142ffe09ec642169be5eaf903dd86093aaac4d83e548d7ae1e8e4a40bb8f650c2d3762285116ae61260d740bb7b94a033f657a668d57ba58ac9b6678ca1de7e67580d43c6edfbc5ceae5d179723009deeb8dadde2cdd343092c356c2ef"}}}}, {0xf4, 0x1, @m_tunnel_key={0xf0, 0x3, {{0x10, 0x1, 'tunnel_key\x00'}, {0x1c, 0x2, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x8, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_NO_CSUM={0x8}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x4}]}, {0xbc, 0x6, "94eb257a74be83b14622d7093978e57b8fac70e362d6dacdd44c3d1ec7a151f2174cbfb9416c4745adc529a4b2282375b664ea889e64d885ba459aa37a6756d944b8f52c3f7f3ea87aebf378c6d17b1865d0bcdea7f47a4985198cd405390bd273a7919d9af090964adeb415925407ebb3cd98cd1713a08ad62d0fcb93c2311d6a9e808c186b752b5a54dfd693be3de0dd02bb11fc7011fb3597517742852fb652c10d4c838a16e92a5d5b66e69ebafc524e15c934"}}}}, {0x108, 0x1, @m_mirred={0x104, 0xb, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x8, 0x0, 0x5, 0x4}, 0x1, r4}}}, {0xcc, 0x6, "bf3308bc4c502c104246bc6ddb6207df830914cbcae77690398af98c60e01687ccfe20fdd354a44ae01c0ac3f01f1544b410fa0636e1bd6f379ed97ce6f8e8850bc154066b0ed0abaa19f3260fb194032a355146a23a07309e72e1bd08376705e893dba28dc8e0a9e631e06707aaafc74db323500b8f5e0d5dfc18204d558c592ede227cadaae87014f7f0599b9bc5e2c213a7e8f795fa127db7e7a45298dfa3b8b5650c1ae1c243821af15077c31dd19bbdd92e36d095b8791573d4e91c773751d4c7da1646531c"}}}}, {0xfc, 0x1, @m_ipt={0xf8, 0x14, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0xdc, 0x6, "8a1d96b8016785328b9f812e6cf594de743aa91b8d010e6c1ae94802483e56b854d8b41b61c353a8928c521d58e0f27fe02f6214cb9a5f1643185093fa6ebb5b82014bd3e8903e41ac5a2a792b0d83054541b3d7641f7c01338b78b72c0140b158e628aad6959519f07fdac293cca241b0110985c4e37632eaed313b9ba093026d0852de40512e281abe597d5708765a69edc20f081df28cc01d8d97d5b168466ce775532d242386d1646a73e29997864278a7cdbd39ef2f09abf6c8ebc9af1165e907a65b54074f0a5855ad203aad3aa02c9e083d21"}}}}, {0x10a0, 0x1, @m_skbmod={0x109c, 0x12, {{0xc, 0x1, 'skbmod\x00'}, {0x84, 0x2, [@TCA_SKBMOD_SMAC={0xc, 0x4, @random="6cf05d50d965"}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xffffffffffffffc1, 0x9, 0x3, 0x4, 0x4}, 0xb}}, @TCA_SKBMOD_DMAC={0xc}, @TCA_SKBMOD_DMAC={0xc, 0x3, @local}, @TCA_SKBMOD_DMAC={0xc, 0x3, @local}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7fffffff, 0xc93, 0x10000007, 0xd4f4, 0xff}, 0xf}}, @TCA_SKBMOD_ETYPE={0x8, 0x5, 0x10000}]}, {0x1004, 0x6, "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"}}}}]}, 0x14c4}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f00000000c0)={0x8, "6e9fee2917271ccccb6618b687e2dd67245af674b5e446019a9006078a26bdc7", 0x0, 0x1}) [ 397.085607] kauditd_printk_skb: 13 callbacks suppressed [ 397.085621] audit: type=1800 audit(1544547010.662:523): pid=18135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17804 res=0 [ 397.111975] audit: type=1804 audit(1544547010.692:524): pid=18143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/311/memory.events" dev="sda1" ino=17804 res=1 [ 397.137627] audit: type=1800 audit(1544547010.692:525): pid=18143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17804 res=0 [ 397.158219] audit: type=1804 audit(1544547010.712:526): pid=18160 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/311/memory.events" dev="sda1" ino=17804 res=1 [ 397.183936] audit: type=1804 audit(1544547010.722:527): pid=18163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/311/memory.events" dev="sda1" ino=17804 res=1 16:50:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xa00, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x24000) clock_gettime(0x0, &(0x7f0000002780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002680)=[{{&(0x7f0000000600)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/144, 0x90}, {&(0x7f0000001740)=""/1, 0x1}], 0x3, &(0x7f00000017c0)=""/241, 0xf1}, 0x7}, {{&(0x7f00000018c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/244, 0xf4}, {&(0x7f0000001a40)=""/12, 0xc}], 0x2, &(0x7f0000001ac0)=""/11, 0xb}, 0x726}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001b00)=""/239, 0xef}, {&(0x7f0000001c00)=""/100, 0x64}, {&(0x7f0000001c80)=""/247, 0xf7}, {&(0x7f0000001d80)=""/255, 0xff}, {&(0x7f0000001e80)=""/120, 0x78}, {&(0x7f0000001f00)=""/53, 0x35}, {&(0x7f0000001f40)}], 0x7, &(0x7f0000002000)=""/31, 0x1f}, 0x8}, {{&(0x7f0000002040)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002500)=[{&(0x7f00000020c0)=""/184, 0xb8}, {&(0x7f0000002180)=""/235, 0xeb}, {&(0x7f0000002280)=""/50, 0x32}, {&(0x7f00000022c0)=""/206, 0xce}, {&(0x7f00000023c0)=""/122, 0x7a}, {&(0x7f0000002440)=""/167, 0xa7}], 0x6, &(0x7f0000002580)=""/197, 0xc5}, 0x1}], 0x4, 0x20, &(0x7f00000027c0)={r2, r3+10000000}) bind$xdp(r1, &(0x7f0000002800)={0x2c, 0x4, r4, 0x37}, 0x10) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @multicast1}, 0x200}, @in6={0xa, 0x4e24, 0xe16c, @loopback, 0xc64}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x81, @mcast1, 0x401}], 0x74) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r7 = dup(r6) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r9, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000391000)="83", 0x1}]) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r10 = accept$alg(r0, 0x0, 0x0) recvmmsg(r10, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x414000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000080)={0x8001003, 0x6, 0x3}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x9, 0x8, 0x1, 0x4, 0x1, [{0x8, 0xbb, 0x6, 0x0, 0x0, 0x100}]}) 16:50:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo/3\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x6}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x400}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000400)={r3, 0x8, 0x20, 0x7fff, 0xe1, 0x3, 0x40, 0x400, {r4, @in6={{0xa, 0x4e21, 0x10001, @remote, 0x9}}, 0x5, 0x1f13, 0x506, 0x9, 0x2}}, &(0x7f00000004c0)=0xb0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="00012bbd7000fedbdf25090000007000020008000700ff01000014000100000003ff00000000000000000000000014000100ac1414aa00000000000000000000000008000400d500000008000900ff0f000008000500feffffff080004000500000014000100ff0200000000000000000000000000000000000000000000"], 0x84}}, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000280)=0x9, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000240)={0x10000, 0x8e4a8c1, 0x70}) 16:50:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x11}, 0x1c}}, 0x0) 16:50:10 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 397.209325] audit: type=1804 audit(1544547010.732:528): pid=18162 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/311/memory.events" dev="sda1" ino=17804 res=1 16:50:10 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x40) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000080)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000700)=ANY=[]) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000200)=r4) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000400)=""/156, 0x0}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000008c0)={0x1, 0x1, 0x0, &(0x7f0000000700)=""/29, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000580)) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000140)=0xfffffffffffffffd) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000400)={{0xffffffffffffffff, 0x0, 0x5, 0x1, 0x9}, 0x4, 0x8001, 'id0\x00', 'timer0\x00', 0x0, 0x7ff, 0x1ff, 0x1ff, 0x4}) prctl$PR_GET_SECUREBITS(0x1b) statx(r2, &(0x7f0000000100)='./file0\x00', 0x0, 0x204, &(0x7f00000002c0)) 16:50:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000040)=0x5b831282, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x4a5, 0x6, 0x1, 0x7f, 0x0, 0x14, 0x0, 0x1, 0xfffffffffffffff8, 0x9, 0x1, 0x9, 0x1f, 0x4, 0x7, 0x400, 0x3, 0x3, 0x2, 0xfff, 0xfffffffffffff4b8, 0x1, 0xf10, 0x2, 0x401, 0x8, 0x5, 0x4, 0x80000000, 0x61, 0x3800000000, 0x43, 0x3, 0x100000000, 0xd53, 0x77a, 0x0, 0x9e7, 0x2, @perf_config_ext={0x1000, 0x9}, 0xaba22c4b640d46d0, 0x1, 0x8dd, 0x8, 0x1, 0xfffffffffffffffb, 0x7e}, 0x0, 0xf, r1, 0x1) r2 = getpgrp(0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x3, 0x4, 0x8000, 0x1000}) ioprio_set$pid(0x3, r2, 0x6) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/231) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:50:11 executing program 4: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:50:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40000) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:11 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:11 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 398.184098] audit: type=1804 audit(1544547011.762:529): pid=18186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/312/memory.events" dev="sda1" ino=17808 res=1 [ 398.211028] audit: type=1804 audit(1544547011.792:530): pid=18206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/312/memory.events" dev="sda1" ino=17808 res=1 [ 398.239285] audit: type=1804 audit(1544547011.792:531): pid=18204 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/312/memory.events" dev="sda1" ino=17808 res=1 16:50:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1029, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x0, 0x7ff, 0x7f, 0x9, 0xffffffff, 0x8, 0x8000, 0xffffffffffffa45e, 0x7, 0x0, 0x1d5, 0xd89a}) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) 16:50:11 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x40) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000080)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000700)=ANY=[]) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000200)=r4) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000400)=""/156, 0x0}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000008c0)={0x1, 0x1, 0x0, &(0x7f0000000700)=""/29, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000580)) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000140)=0xfffffffffffffffd) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000400)={{0xffffffffffffffff, 0x0, 0x5, 0x1, 0x9}, 0x4, 0x8001, 'id0\x00', 'timer0\x00', 0x0, 0x7ff, 0x1ff, 0x1ff, 0x4}) prctl$PR_GET_SECUREBITS(0x1b) statx(r2, &(0x7f0000000100)='./file0\x00', 0x0, 0x204, &(0x7f00000002c0)) 16:50:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}, 0x2000000000000}], 0x1, 0x0, 0x0) 16:50:11 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000080)='net/nfsfs\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) 16:50:11 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 398.263882] audit: type=1804 audit(1544547011.812:532): pid=18207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir734940009/syzkaller.kAtCdF/312/memory.events" dev="sda1" ino=17808 res=1 16:50:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0xe5, "f869dd5d4f1c170deae9da5ac5e06387e9b7bea1c6a1d60b56805c183f7133b854b7a828daeb256d77c23c6b11ff4874770cd4aeb0f0c8aa12864c8e04569f10672479ac6b95f19c41688eba6e8faf7a3c6d4d3b18b47adf6c1576b3e07920d5da6323d6714941d24ac7742d2a72d7ba21fe7e655f096cc89a3f5eeb9b6f3836aea690458151757a98c52f4e86dd53fd760a6e2f0edb0fef736946a0c20314b689dd7c5a59e932954a8d0253cdaf90e80780a227590d58ebb5115da4a559a116c72b4c6d99749a2c38faab5f8393055fadabcaf44f15b569b6203673ee86dd9a342e6dd44a"}, &(0x7f0000000240)=0x109) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2000000, &(0x7f0000000500)={'trans=unix,', {[{@nodevmap='nodevmap'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x61, 0x63, 0x64, 0x65, 0x0, 0x3b, 0x75], 0x2d, [0x31, 0x67, 0x64, 0x75], 0x2d, [0x77, 0x77, 0x77, 0x3c], 0x2d, [0x61, 0x33, 0x62, 0x34], 0x2d, [0x0, 0x32, 0x65, 0x63, 0x38, 0x7f, 0x3a, 0x76]}}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@audit='audit'}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>', r3}}, {@euid_gt={'euid>', r4}}, {@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0x1b}}]}}) 16:50:12 executing program 4: r0 = memfd_create(&(0x7f0000000000)='fdinfo/3\x00', 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x400}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9, 0x9}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x66f4, 0x80, 0x7, 0x9, 0x544, 0x9, 0x9, {r2, @in6={{0xa, 0x4e21, 0x800, @remote, 0x10000}}, 0x100000001, 0x100000000, 0x3, 0xfffffffffffffeff, 0x10000}}, &(0x7f0000000380)=0xb0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x3, &(0x7f0000000100)="8365c0d3be07e86a3407a1a19230e2c5bd75f2ca7f66aeb5c68f6e4d8611040ab7699ebe8667081365861a8f99464cd53fbd38af118003729164c8f8a17342bac4250f395db1ec191af7d4352174b425c614b47c6dd551585445ae2913423fbc93f1b036ff83f5964e3eec0fc855a793e4562945d470a2da0b74459f322251a598ef954dfdf4be9e813e8ed43a4ceb07192d483952620cb7557ae231e4825ec7d4e6212c2e91a46dc2030607d3baa6b9ddef633b1098696c7711c64e5f8082805c93c6504adc38619303281603b80dd426c1b93d7ffe8343") ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="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"], 0x28c}, 0x1, 0x0, 0x0, 0x4084}, 0x81) 16:50:12 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5d5d, 0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:12 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x40) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000080)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000700)=ANY=[]) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000200)=r4) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000400)=""/156, 0x0}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000008c0)={0x1, 0x1, 0x0, &(0x7f0000000700)=""/29, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000580)) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000140)=0xfffffffffffffffd) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000400)={{0xffffffffffffffff, 0x0, 0x5, 0x1, 0x9}, 0x4, 0x8001, 'id0\x00', 'timer0\x00', 0x0, 0x7ff, 0x1ff, 0x1ff, 0x4}) prctl$PR_GET_SECUREBITS(0x1b) statx(r2, &(0x7f0000000100)='./file0\x00', 0x0, 0x204, &(0x7f00000002c0)) 16:50:12 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:12 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000340)=""/4096) r1 = socket$l2tp(0x18, 0x1, 0x1) syz_mount_image$xfs(&(0x7f0000001340)='xfs\x00', &(0x7f0000001380)='./file0\x00', 0x2, 0x1, &(0x7f00000023c0)=[{&(0x7f00000013c0)="60004b1619d32f27a6e1e8aea6e57a058c8b6ceac07752347cbf8e1dd071606c16a6f97a7eb941be2ef32b84343311bf4332061252b12d927b3298cf61860bb03b52ce7e4aec680ce62279e92533f5132a82a199b656667ef2ba1f5f9a0e683053b28e85b0c9111921ccd9f6b44173bcec9f874eed5f2b7f92d8a88bc8d1e0902412d1efe2ece350bc48df979723f831490c997ec1e2b6b529058925c62f9f8e1176f09929f4db97aab7c795e248d9e284369641155d9373cfcc5ab0c4e617a24d21524be73ce589abd5ac70b9a11a4eef3785c8ac435114878cfd377ed6173cc340714398d0f0e51e0093d6dd591a39c6d521ee2433df1929735ef3eec7f16e25c801c04123f6ee536ae549a185fdf2f670c3f229a7561ed2b28d87aa4a1e9e3cbff729af851a6fec8be7d6fcab23356208fc04a20792350e307b10fd5589decc4fcfd6b23a2996a9126130dff9da3f3dcba2c283ecf9880409c2d7041a20b6c271877830335202a6ac549ea360d41465ba7c9be061ba17d2b68ff31c037a610bdbccdfd542eb1834fff22d1955de0ede18954c640888f4194ecfca50a52489bb91a41f6f0be784669b11c6e6466179a31e7d28f02b46b8dd737c79ed8d9624ae473eecc833493a275eb7432dcadcf2f7a2bd3637a559f3f90f8ce269193fdb25f7d161872d7d5a7dc6046da9c6b18f85df9bbf8eacf9476cf3e25d45d57f7e07c443a82ce7807f80d6bc7790ac4a5bb712ff9115bb624f503ce8b00db72729082a679faff88b2240643529dcea46af3e7a756921a5ed2c591e37da4fb4ac1941022f73a72742ce9732f9c57f04de27619c1c7cfc4ee441055bf569716c5a3b3f88e1bc96b2149f6aedb869bc7e1fad412e5b47ef8267cec134c9240f04cdebba5e34fa552120e80bfe3ac4262dc3be9412ee1f9102d5674acdce54b425061a60ac96e038cc146e179338f4fd46b84e0c5c2b5a75d68ada3e86fbabd44f77b52b32a42df202446884b66a30ba604a82c436952c4bf4b2db13cfea80150d5b0005c992a0221bf5153bd9a72306624a89e7be7592443ee3a75f06eccb9d4955c3057679c5b46a44a4fe3488c4a51fb703b59d055806bf5a4f4bda86805ea84e977c095de6cdfa440d25fcaca251280517618ef314e3000d13af3d9cb300f3260af0b0bd0d39118a0b2cedf5153369ee73ef63f054a686416c42f626e78d707204ef635c5da0f33d37abeba496ef6e5e51ab037b0b63ecd1e651f87463b3db1c5c6c39580acd0af2545aa80bc5d033392ff4b762d601e7562e18860f381aaf0c8f0d63e9a15abb987e79abfdae4d8f6443e5036f19cd31551877da6a3c0f1efc7bbf93d55b8dc7d8308693249e0ca863dc6fa7cd848fac19171e14aa873435c2555e90166a6f370ce7db05fd04d6f31c39189b15f6a8aa100f640aa4f7c82aec061b8cdde49d2cc2494270ccd212fec2f8e2839f69f0fa2222187aae76523c43664af38ace8c4ff981ae031eb44b3a9b463a3a3f958c27ee3e1db2de16bb91032b0e32f07a42615b8adab4ab4679b283acea8b6f4cba3358f7ff0f4a3beab3e8f537330b1c3b2605c143fe6db794d7cc2916eff5711902438d73939bb24d1798677b13a22b03ef0f114b8622514df98b5bd7e2a279afbb374c7391825a7a7d4d7b32242a09fe44b6ee61114c8e3cf8d76e2b29dfe5f03efc9ed96f156e1aa8caa4ccc6bf05cce2d1c005304327bb2fcb3eaa1bdbc5def596996450b834a3d9941e3aa4a223a6af95241659d8d0b5f7f356674dafa76d449f56b4a95ab12adc0e7de6ae7c4ec3bd1927a29cffa23d8179f86347e653ba280600cf3d1ba12289b4ed2b86b1916b3562a7d982aa68d79cbf079cdf20d5c23f2b0d51998334c2a63ba010ccda62b0823d2a18c4d5e479051aebea83c434b82508ba91c680488fce758922635123b6ffd7562c87d4f05aa2b69d933d8c11dc9676519cca7ecc5fe26e483374d6c26c5e1068892035edda532ef9f56f28862c1003be4fe839234573037b0b95f0dc8b3ac6643968a7b6c469f03cde2378d0903fb0f8e487f9d9ffaefdc6d1888780d82d75a7897e0504dd79fa76a747d123f29dc822b87a93f602d88c38770225a9cfd04af0416f168868dd0988d59d7ba30afcdeaeab2591f380c18600ba50ee096205c21902b257a7408f20f38055c8498019d591010dd90ec03afd398b38a2741b92588d94f4dc274a85662395f80b403d854d81bc830adf9e99f21d98b24a8f0dce2706124e9d5a27dedf533c26c3830dc092a135bcbc9e0f650c3677c86862617a6f4a2b5e99924752c7580cc1cd411ed921efd1dafe272d9d0800911d0b1861d6172554ba7ec906fb29a883730962ea5b9d2e1b6836f07edd7e3c2be5e96ae7879bdd72fa2eb3d5c820ed077be2aa10e431c67484a39169ad5f286fea40b4f69601f3f6523f8db0cbd814b6c7faa1831bbbe93b2530531c75e076894a72d51301af14a9dacbe0f08d34631a1a7cd564071dbd82c4ca9105b5593cacffa77ae8c1eb3fc0f7b4ceec572fb22a9936de475fa49c88172172500b33ecba3f5b952c51d9dbc14434943e8c78a75467fd816ab22cbcdd4c287f01dea3a1c7371bb2f0d2aa63da9454bfd691f05a6a475ab8d3ac25dcb06c00c836365bc602b874864026e8343e345efa1f885d6f7d5d1b238a687b3f8847ffbb1cfb40f2dfbd5239778181fb727c43d5c4eca5a5e0b1f3cd578de368bed8ef4070429c39755dd5bae52785b5f2f04db0f699c868c0f01aa290ef412ca3f243be824b514251589f99aae83b5e4d4874fe34204af266fbfc1c4a6de79dbd751f9f701f140c888c8967009384440a70120ba64a6fd6e5b1d09ee616bffefce2fd1054f4083ff90af7070f2b6b5626297b8ffaf6f1385f25cf37ba98b9d0c7b9d0b37de91e013bb1190f0cbd062d1b8d1cfeeb4a81db348b634e33f4749156543b376dcac4f0aa7a10cd52b4a36e2cf4d4915d0b67783e43db26aece8055896c88d4815d92aaab5951bdbd96c5278e081441575629dc1ccb02f5a016b8e94217431f341dc1e9a820d137b5e3f51033646e4941821fd5ebeafe90bec5023d7e7c5be16fb60a3d572b40019c7f94f6b75c32171f5095d85f38e1e37a77c8ba72af8e5c1502d03f3129537b1cff396d8a3d858b1149a35e041e9abd72ccd70c384c6fa29b3c21dc1071135df261923b573c3f259a99c8977f92ef73c29dc29fad406191e825879abbce1cb72681f331f92b96d3d974e110bbdbb507eb41f1dfdacabbe43c591f61229fd9c6cdbb8cb0230646807f56fdd5c835529d2bc7a741534ce03974cbc00b26a761764fe2081d6c22352cc4a12ede0b264f74d56f722532f785da46b6481478e6bdc3e79a0e404c3d3a742cb110bd44e237991c61324d3faf7a654c8b43e31c78602e4679f2792e76ac81abadc51651a6a13ce9e29fd35c5ce47027e423e70d079cee636828dcd2d23c32735f117584b2e314adc15b4463b724684d7b169890d4bf220a63ab06eed0a9aee573724d9d4c4cdee4983ec2b489f8a186513c821b5757113ff4c74a887c21338e41e1028d043f6bebd6ca5013477daf6836d33df5544cd49b4753b490faf1582bb18e488bd670ada767ad97243cea181e2ab733685a745fef26a03f284fc8ef05874c855c1ebc2333b458492542a5b7a093628662529c5330af0cb1b265578783e3a2a5bcf646478c0ee105006a338a20cde127e9022d5fa040c6984fad877fd038eea739471d775ca16ad5fa1df1b85d4bb34b6e5ef14457238f4edb5cae65afce66776f7fc69422ba0b48cd6aae194c709d6f906174f4f08d50ccc731ed417c8f5d622ae82d4bbde4beb1485aa7bd90060abcced66fa1aa73e9e94d78f87bbf7657326393ca5f39c24cee1e32f0ddcba75d1a6d6f8402c1daa8722623d33924a526276d19e716d6413145c7e45d90ea987e392ece05dbea7fcc81ac465e9cfffd0f3375d638c74b6301c5641f56065bfbf1bf71de528dace1d438d4a9c7fb62c288bb510217e72cc733d88b98f1642c26645df6707cae85c5f0b08565684050682be11851c65ef0f24fb9f214f740ac0b7e5d74d9ae6cc88040da30963d0cfe02dd9c029e0a19a19120a0630b92c3d9f0991047130eeb32e8528ddb419e700e5b207c80c1fb1c0bfe65e29abc95233170d98c1fd1f615772bd8776a039673ba7a4fa995e0d6496463b383c34d0b33f7c4a3d548e7ac15e6cb250bef83ced36fa0c34e9e066f8c03ddc12899c7dd4507025a73aac4c110d82b3b7b64cab49b8b90bdaec10fab6ee460ad05ce0a93fb1e478c342e0a084a7fff1e04180417d1f0fb0e03eb12e3b39d45c42f39d1afab181696a00735f8422af76af0960dcd3c7acd498e0cbebc3626eba388c1cd4a4e4c9e44a412a91457dbf312bb54adcc80a50d28f16236db67854f1604f70314d07723a52036642661a643a7dfb3e36c22f13b530a34e58656d4761865171aaf5c37b63546f677fefa4041d049f02bfa984b2675f52f033642a08a3177cf81f83e0470e182ce1d142ccc18af1848f2431907d3169683651883245830d8e19e8db6409ba238abc33f76892afc02314bcddc6ce56cdd1d665e08b750a01f29e03b2c1e22eb31ac904ac6af932c9c85472d8d136d79c9f37159e4cbe47409e513e3000b28004e1035049cfb342d7536bb4c108a7baab71d5c55c52e3db1675ebfc2a7d7fab8dcd95bb38d27862f11a7314d6e216f49fa33d194310477e5882386eb99e3d7e8b6fd90c07e10cf5dc9ab95076ef473c5b1befabfeb980d39d9a0b23eb619234757c06812c6e751d1c34a559f14ce86571bf66e2b72c5a7090bfe0aeac81ee3fac5e986723337a8aeec0edf15111ec07187480e5e2ac1731a5ce1e29026beaf836c66acb2bc07913ab7dd37c249a62f52f9d4957c051f1cd1a22c3f32f02485318a6f32d1e1036533616f1faa8bb81e37a5d6b5dde008aacb5f0dc30fa6cc05f6b3f12b5291f009dd7c61c7514a883f9e6cf3a8ac56c51576c6581a6a5ffeecfa999ae986d00fa35bdf0c7c869e7b5ad2962ee67e68ffaeb8f1c342ef43d52e51f29ec9723c905449a0ea2d9331479a4957e349e7b76be8afc8d9857754707ce3f4bff4e26d5d3ff24a53d722762aa186aac6a9fea4debed42bd43f9025b681a7f4bcc6453eeab61151ddb7842eb227263269a31baf0cac810a94f900b82a64265f50efb0566a3098a019cc46649667710683a6bc991eda3170ba592d62af636484305d653a1dd32f6f09ae623534e7a1e6a24213370b1e9531baf108396d4c50885efaf72249c6fc85859962242b7890656ff688a5581bca4a7b1e7ce142ee652d1cd4af1d22d8f4bc8b085b5acc42fb26b7276df21b2281adfe590655ba69c16d8908d4796e752dbeb99c33723314837dfeb36caa28407c3d7d9932c7391d937d596e5c0892fbb1e93c901f5c29410c6e59fdd22a8c31737281265ab25332ccf6e72d10964b9785341007128bc2ea46d76518d8ae51d148d85d36d72e9f2aef96dfca45fad90c340ae720501aa16038c551128c747c9b1e70119f5e5b296a04008d1d3143363bbe293ce2682228735e5a30e521b4cd4fb8bb2704662a3c7f1e6f974324cd687ca4dd06c1c822d67515237fef48fd4857adcf2147647b597b3e624eb408fb88dce1e0865a05d6c0c46846f68a6cbdca52d2fa906f618107253e79ece229bf4e0708d92a912f9aa2b375ae3b7bff71903c35d59e1b2e1a0a50ae61", 0x1000, 0x3}], 0x800000, &(0x7f0000002400)={[{@attr2='attr2'}, {@uquota='uquota'}, {@rtdev={'rtdev', 0x3d, './file0'}}], [{@subj_user={'subj_user', 0x3d, 'vboxnet1['}}, {@smackfshat={'smackfshat', 0x3d, '!%'}}, {@obj_role={'obj_role', 0x3d, '/$'}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x77, 0x37, 0x77, 0x37, 0x38, 0x30], 0x2d, [0x38, 0x35, 0x33, 0x73], 0x2d, [0x37, 0x37, 0x39, 0x37], 0x2d, [0x35, 0x75, 0x37, 0x77], 0x2d, [0x77, 0x30, 0x73, 0x37, 0x7b, 0x0, 0x77, 0x33]}}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@subj_type={'subj_type', 0x3d, 'fdinfo/3\x00'}}]}) ioctl$sock_ifreq(r1, 0x8995, &(0x7f00000024c0)={'ip6gre0\x00', @ifru_ivalue=0x7}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x835, 0x1, 0x9, 0x7, 0xbfc3, 0x0, 0x2, 0x9}, &(0x7f00000001c0)={0x4, 0x0, 0x1, 0x8, 0xfff, 0x4, 0x1, 0xd1}, &(0x7f0000000200)={0x7, 0x5, 0x94, 0x1, 0xffffffff, 0x0, 0x1, 0x3}, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x40}, 0x8}) ppoll(&(0x7f0000000000)=[{r2, 0x100}, {r2, 0x121}, {r1, 0x2}, {r1, 0x10}, {r2, 0x9000}, {r2, 0x4290}], 0x6, &(0x7f0000000100)={r3, r4+10000000}, &(0x7f0000000140)={0x10000}, 0x8) ioctl$NBD_SET_SOCK(r2, 0xab00, r2) [ 398.705740] QAT: Invalid ioctl [ 398.731050] XFS (loop4): unknown mount option [subj_user=vboxnet1[]. [ 398.789535] QAT: Invalid ioctl [ 398.828388] XFS (loop4): unknown mount option [subj_user=vboxnet1[]. 16:50:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1005, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x1, &(0x7f0000ffd000/0x1000)=nil, 0x4) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x20, 0x400) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:12 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x40) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000080)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000700)=ANY=[]) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000200)=r4) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000400)=""/156, 0x0}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000008c0)={0x1, 0x1, 0x0, &(0x7f0000000700)=""/29, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000580)) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000140)=0xfffffffffffffffd) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000400)={{0xffffffffffffffff, 0x0, 0x5, 0x1, 0x9}, 0x4, 0x8001, 'id0\x00', 'timer0\x00', 0x0, 0x7ff, 0x1ff, 0x1ff, 0x4}) prctl$PR_GET_SECUREBITS(0x1b) 16:50:12 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpgid(0x0) sched_setparam(r1, &(0x7f0000000040)=0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:12 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") rmdir(&(0x7f0000000040)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 16:50:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$poke(0xffffffffffffffff, r1, &(0x7f0000000080), 0x371) r2 = gettid() ioprio_get$pid(0x1, r2) tkill(r1, 0x0) tgkill(r1, r2, 0x1e) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:13 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 16:50:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000240)={0x2, @sdr={0x20363159}}) recvmmsg(r1, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000080)={0x8, "fae4f52e35475703939a28318b03b00923390a178f9ae4e3e692c6eae83a8372", 0x1, 0x1}) 16:50:13 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x40) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000080)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000700)=ANY=[]) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000200)=r4) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000400)=""/156, 0x0}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000008c0)={0x1, 0x1, 0x0, &(0x7f0000000700)=""/29, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000580)) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000140)=0xfffffffffffffffd) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000400)={{0xffffffffffffffff, 0x0, 0x5, 0x1, 0x9}, 0x4, 0x8001, 'id0\x00', 'timer0\x00', 0x0, 0x7ff, 0x1ff, 0x1ff, 0x4}) 16:50:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = gettid() setpriority(0x2, r1, 0x4ba) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40040, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x1, &(0x7f0000000140)=0x3, 0x4) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x0, r2}) 16:50:13 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 399.561477] Unknown ioctl 1077171746 [ 399.576911] Unknown ioctl 1077171746 16:50:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xb000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x68) 16:50:13 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040)=0xd, 0x4) r2 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x1ff, 0xa00) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000480)=ANY=[@ANYBLOB="08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000"]) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x400000) r4 = geteuid() fstat(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r4, r5) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xd9, 0x0, &(0x7f0000000100)="0967d94b9fdf3fe354703da61ae6c708a6032e5d46ac25089eaae6b517ac2e3f272b4cb35e28c8720df34ad880187a82ed9b25fb3982942d961129ceeb2eee87ab0f701cee1a8cd965c540597a3a876c338e675561add461edda4e3b37bd30f95824d9c369a915590b2035b11a149fc13ff9c3e4e3cc3627c2a54f3c99f8426a7719bbba5908af5d8fc20fc04790996eb089dfdb43bbe37638aacfd3caba2be5019f82a7813cc437ad9a506533235842a93ba39941549f575bad26a61e1af02d01117607e8c3054376e4c53d5e7e85fb7aca54132ab795549e"}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000380), 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) 16:50:13 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x40) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000080)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000700)=ANY=[]) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000200)=r4) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000400)=""/156, 0x0}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000008c0)={0x1, 0x1, 0x0, &(0x7f0000000700)=""/29, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000580)) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000140)=0xfffffffffffffffd) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:13 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:50:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x180, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x1, 0x800, 0x400, 0x3ff, 0x3, 0x200}) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2000, 0x0) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="05a179be22e42bac5095f90131b27372621c9654d49fd6b1c3b72b652c5647f0f773dae6d6a157309c3a2471322a74903a68fac0e43cef64f22117cdfc900603923f4e5eee38dced5d9beaa5270157aaa301b8b3aff86e22030a692b2e92374e048120170c973ca8f5ce19239a04d99c662d2e438cbdf6f27c030aed3bf6c6c4bb3aaa599fa6654d68ba5dffeb6be2e080c9f23d164c3790070d6ea7e718310e1299f8e68ca2e95eefc67a9c88c1238ccf4d7e131a47011ef53280b9f8da687934f7590d0a0301ca198a98e069fec9", 0xcf, 0xfffffffffffffff8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() keyctl$chown(0x4, r2, r3, r4) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x4b1) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0xf506) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:14 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)="2f70726f632f6d85dc0c7379732f6e65742f697061342f76706572736973745f6d5f6465009c82c7acc8ad4b9b0412ee67d74416403e9298e24cb9aa8fd9f94b73b76a81c1d15740", 0x2, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0x16, 0xb, &(0x7f0000000040)="e33ca7c90c62b82165bb7c"}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r2, 0x1ff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xffff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)={r3, 0xd8, "1b836ff59e049d868495e919a762a49ce83fefe3cc7eabf5cdff5a303a56a2d83aeb598e50e04d1959ad3f0237dd3e832a3d53749c9d1a04faa376cd3e25f1ce8f0cc73eeb261ef6960dd9dc0ff560040d7e022104637cfe654d7dbf718dac5ef9f920b5de62038c38a7886cafc7567779461f758568ec4aaed4308785344f72b4ac80df48bafe241ad53ffac762be7b24c4abda738f8420ff4a5cc0b72c6af1884fe06f69eb0d4a9834e95529c44e7fff9ed1691579730a2e4940adc2ae62f08feaa9b9a07527147dedc48ebea38a90e43347a8d379171c"}, &(0x7f0000000280)=0xe0) [ 400.437741] Unknown ioctl 19268 [ 400.456822] Unknown ioctl 19268 16:50:14 executing program 3: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x70d, 0x9, &(0x7f00000025c0)=[{&(0x7f00000000c0)="ecc3d7ba2a258059be0513ad79b19e978aa958fc89d440d1bc6bbaa43b05d72e8ec3a2112ad6c3f431fcfd76998fbf2c73a60ce23d96f5f260732d4189550cd42fa906d8e143b46aafc8242b90dbaa92ce9e5131820ab5011cf7ae12014bb96f7e78f21b067ba1e5ec1a79983f7313dfdd2cf3318f5ba284e9d235e1b4f1062ace4c6ea5f1f9708105e9d7ac52ea1c792e048b72b2aa038ccef924fceb563ccc45741d2f8e165027366cd448b5157c253e0da32e0a887a700f232459af0ae5c3f20f48dce0c9d61dbcbb367a9ea79e0cb67b869109abb78ed96d830fedb5676644654a056627", 0xe6, 0x5}, {&(0x7f00000002c0)="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", 0x1000, 0x2}, {&(0x7f00000012c0)="e59d0da80ad5fbf3024f3a1c727a52e3335713d706691d41502d5d7662f77bf8b050756c8918870b9c4a34b3dd1d28224dc0bd6ed68f76119e029266da2645ccdbd21466916d70b8dbda21bdbf4490354154b41b41c2b4a764d1d301ea232e7fcdd6609e0cc6afec", 0x68, 0x2}, {&(0x7f0000001340)="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", 0x1000, 0x2}, {&(0x7f0000002340)="c2db37e0c3b9619b793ed1a88ed1e483678f980c4b64a48bc0de2cb4c8873f550786dec0feda1814f02fad3884415e9bde99b02ca3150ba0a2c5b9c1aed80ff0c79dceb1aa3fa0387404bcdd09e1", 0x4e, 0xfffffffffffffff9}, {&(0x7f00000023c0)="638724673e70b0408bb0d07d20db85d1e1c4d6f0db447aa9a57bf7fec3e87f1518114159d6563209af763e9de2d91cdac0401e741e420a642e517f6577a9b1a641239650647f69078cfc401a751264c6adf5ca454d63d644f06fd80aba2b6cfe69c7ac98806b2a107f4b340a30f3cde83388e8ed3539179e3a8f61fedf8c92686bcaa5e0b50cc6e5943875f8e1940080d0125b6e90df53b47e568df70484f139c945f53ea02e7fc6015babe27e3556a2fa3ddf91b73bc97684f53defc7b79eff691db8ee5e9248c4408c88a3d238afd3dfc40000f720", 0xd6, 0x4}, {&(0x7f00000024c0)="b2240ad52b79d508bea034fd2a55dfdf614c366d8c51cc7d2b04fea3d08c54deb3fea15eb172f6c0f8346b2959776d78ed5f016350f6845576814ff0b74725ef6573f8c5fc5c7159c31eabb4d8469ece9b94cbf61d67e45748ec9b18", 0x5c, 0xc4f2}, {&(0x7f0000002540)="de90485ac62870d59d450128c5b881b0461068ac597ac98bed5f211c72d601ff", 0x20, 0x6}, {&(0x7f0000002580)="4cee867933cb186bb09b719ea75119", 0xf, 0x10000}], 0x8020, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x4000) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000100)={0x6ff4, 0x7, 0x8}) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ecb-serpent-avx2,sha512-ssse3)\x00'}, 0xfffffffffffffecf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 16:50:14 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x40) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000080)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000700)=ANY=[]) r4 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000200)=r4) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000400)=""/156, 0x0}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000008c0)={0x1, 0x1, 0x0, &(0x7f0000000700)=""/29, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000580)) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 16:50:14 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x6) fcntl$setpipe(r1, 0x407, 0x80000000) 16:50:14 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 400.658279] ================================================================== [ 400.665958] BUG: KASAN: use-after-free in __list_del_entry_valid+0xf1/0x100 [ 400.673065] Read of size 8 at addr ffff8881c0a4f470 by task kworker/1:4/6240 [ 400.680250] [ 400.681884] CPU: 1 PID: 6240 Comm: kworker/1:4 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 400.690212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.699608] Workqueue: events_power_efficient neigh_periodic_work [ 400.705844] Call Trace: [ 400.708448] dump_stack+0x244/0x39d [ 400.712088] ? dump_stack_print_info.cold.1+0x20/0x20 [ 400.717286] ? printk+0xa7/0xcf [ 400.720587] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 400.725356] print_address_description.cold.4+0x9/0x1ff [ 400.730731] ? __list_del_entry_valid+0xf1/0x100 [ 400.735507] kasan_report.cold.5+0x1b/0x39 [ 400.739765] ? __list_del_entry_valid+0xf1/0x100 [ 400.744720] ? refcount_sub_and_test_checked+0x180/0x310 [ 400.750195] ? __list_del_entry_valid+0xf1/0x100 [ 400.754968] __asan_report_load8_noabort+0x14/0x20 [ 400.759903] __list_del_entry_valid+0xf1/0x100 [ 400.764497] neigh_mark_dead+0x13b/0x410 [ 400.768585] ? neigh_change_state+0x680/0x680 [ 400.773094] ? kasan_check_write+0x14/0x20 [ 400.777337] ? do_raw_write_lock+0x14f/0x310 [ 400.781776] ? do_raw_read_unlock+0x70/0x70 [ 400.786113] ? __lock_is_held+0xb5/0x140 [ 400.790197] neigh_periodic_work+0x89a/0xc30 [ 400.794634] ? neigh_table_clear+0x390/0x390 [ 400.799086] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.804630] ? check_preemption_disabled+0x48/0x280 [ 400.809662] ? __lock_is_held+0xb5/0x140 [ 400.813744] process_one_work+0xc90/0x1c40 [ 400.818008] ? mark_held_locks+0x130/0x130 [ 400.822283] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 400.826971] ? preempt_notifier_register+0x200/0x200 [ 400.832095] ? __switch_to_asm+0x34/0x70 [ 400.836161] ? __switch_to_asm+0x34/0x70 [ 400.840224] ? __switch_to_asm+0x40/0x70 [ 400.844301] ? __switch_to_asm+0x34/0x70 [ 400.848369] ? __switch_to_asm+0x40/0x70 [ 400.852819] ? __switch_to_asm+0x34/0x70 [ 400.856906] ? __switch_to_asm+0x34/0x70 [ 400.860992] ? __switch_to_asm+0x34/0x70 [ 400.865060] ? __switch_to_asm+0x40/0x70 [ 400.869127] ? __switch_to_asm+0x34/0x70 [ 400.873209] ? __switch_to_asm+0x40/0x70 [ 400.877295] ? __switch_to_asm+0x34/0x70 [ 400.881377] ? __sched_text_start+0x8/0x8 [ 400.885533] ? graph_lock+0x270/0x270 [ 400.889362] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 400.893970] ? find_held_lock+0x36/0x1c0 [ 400.898064] ? lock_acquire+0x1ed/0x520 [ 400.902039] ? worker_thread+0x3e0/0x1390 [ 400.906211] ? kasan_check_write+0x14/0x20 [ 400.910493] ? do_raw_spin_lock+0x14f/0x350 [ 400.914832] ? __schedule+0x21e0/0x21e0 [ 400.918809] ? rwlock_bug.part.2+0x90/0x90 [ 400.923089] ? trace_hardirqs_on+0x310/0x310 [ 400.927520] worker_thread+0x17f/0x1390 [ 400.931501] ? preempt_notifier_register+0x200/0x200 [ 400.936626] ? process_one_work+0x1c40/0x1c40 [ 400.941126] ? __schedule+0xa49/0x21e0 [ 400.945094] ? __sched_text_start+0x8/0x8 [ 400.949256] ? __sched_text_start+0x8/0x8 [ 400.953442] ? __kthread_parkme+0xce/0x1a0 [ 400.957685] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 400.962790] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 400.967927] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 400.972518] ? trace_hardirqs_on+0xbd/0x310 [ 400.976883] ? kasan_check_read+0x11/0x20 [ 400.981042] ? __kthread_parkme+0xce/0x1a0 [ 400.985302] ? trace_hardirqs_off_caller+0x310/0x310 [ 400.990416] ? __schedule+0x21e0/0x21e0 [ 400.994420] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 400.999531] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 401.005080] ? __kthread_parkme+0xfb/0x1a0 [ 401.009327] ? process_one_work+0x1c40/0x1c40 [ 401.013826] kthread+0x35a/0x440 [ 401.017206] ? kthread_stop+0x900/0x900 [ 401.021209] ret_from_fork+0x3a/0x50 [ 401.024946] [ 401.026574] Allocated by task 5996: [ 401.030212] save_stack+0x43/0xd0 [ 401.033677] kasan_kmalloc+0xcb/0xd0 [ 401.037421] __kmalloc+0x15d/0x760 [ 401.040968] ___neigh_create+0x13fc/0x2600 [ 401.045215] __neigh_create+0x30/0x40 [ 401.049097] ip6_finish_output2+0xa64/0x2940 [ 401.053524] ip6_finish_output+0x58c/0xc60 [ 401.057781] ip6_output+0x232/0x9d0 [ 401.061451] ndisc_send_skb+0x1005/0x1560 [ 401.065610] ndisc_send_rs+0x134/0x6e0 [ 401.069503] addrconf_rs_timer+0x314/0x690 [ 401.073785] call_timer_fn+0x272/0x920 [ 401.077682] __run_timers+0x7e5/0xc70 [ 401.081487] run_timer_softirq+0x52/0xb0 [ 401.085558] __do_softirq+0x308/0xb7e [ 401.089359] [ 401.091000] Freed by task 17673: [ 401.094370] save_stack+0x43/0xd0 [ 401.097835] __kasan_slab_free+0x102/0x150 [ 401.102075] kasan_slab_free+0xe/0x10 [ 401.105884] kfree+0xcf/0x230 [ 401.109000] rcu_process_callbacks+0xd91/0x15f0 [ 401.113679] __do_softirq+0x308/0xb7e [ 401.117474] [ 401.119111] The buggy address belongs to the object at ffff8881c0a4f200 [ 401.119111] which belongs to the cache kmalloc-1k of size 1024 [ 401.131781] The buggy address is located 624 bytes inside of [ 401.131781] 1024-byte region [ffff8881c0a4f200, ffff8881c0a4f600) [ 401.143770] The buggy address belongs to the page: [ 401.148708] page:ffffea0007029380 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0xffff8881c0a4fb00 compound_mapcount: 0 [ 401.159985] flags: 0x2fffc0000010200(slab|head) [ 401.164661] raw: 02fffc0000010200 ffffea0006fb7a08 ffffea000736f208 ffff8881da800ac0 [ 401.172554] raw: ffff8881c0a4fb00 ffff8881c0a4e000 0000000100000004 0000000000000000 [ 401.180433] page dumped because: kasan: bad access detected [ 401.186141] [ 401.187781] Memory state around the buggy address: [ 401.192736] ffff8881c0a4f300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 401.200117] ffff8881c0a4f380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 401.207475] >ffff8881c0a4f400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 401.214828] ^ [ 401.221862] ffff8881c0a4f480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 401.229277] ffff8881c0a4f500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 401.236645] ================================================================== [ 401.244000] Disabling lock debugging due to kernel taint [ 401.249538] Kernel panic - not syncing: panic_on_warn set ... [ 401.255431] CPU: 1 PID: 6240 Comm: kworker/1:4 Tainted: G B 4.20.0-rc6-next-20181210+ #164 [ 401.265132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.274557] Workqueue: events_power_efficient neigh_periodic_work [ 401.280788] Call Trace: [ 401.283411] dump_stack+0x244/0x39d [ 401.287062] ? dump_stack_print_info.cold.1+0x20/0x20 [ 401.292266] ? __list_del_entry_valid+0x10/0x100 [ 401.297062] panic+0x2ad/0x632 [ 401.300277] ? add_taint.cold.5+0x16/0x16 [ 401.304440] ? trace_hardirqs_on+0xb4/0x310 [ 401.308769] ? __list_del_entry_valid+0xf1/0x100 [ 401.313547] end_report+0x47/0x4f [ 401.317006] kasan_report.cold.5+0xe/0x39 [ 401.321160] ? __list_del_entry_valid+0xf1/0x100 [ 401.325922] ? refcount_sub_and_test_checked+0x180/0x310 [ 401.331379] ? __list_del_entry_valid+0xf1/0x100 [ 401.336140] __asan_report_load8_noabort+0x14/0x20 [ 401.341099] __list_del_entry_valid+0xf1/0x100 [ 401.345693] neigh_mark_dead+0x13b/0x410 [ 401.349782] ? neigh_change_state+0x680/0x680 [ 401.354300] ? kasan_check_write+0x14/0x20 [ 401.358552] ? do_raw_write_lock+0x14f/0x310 [ 401.362977] ? do_raw_read_unlock+0x70/0x70 [ 401.367306] ? __lock_is_held+0xb5/0x140 [ 401.371379] neigh_periodic_work+0x89a/0xc30 [ 401.375803] ? neigh_table_clear+0x390/0x390 [ 401.380254] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.385815] ? check_preemption_disabled+0x48/0x280 [ 401.390887] ? __lock_is_held+0xb5/0x140 [ 401.394959] process_one_work+0xc90/0x1c40 [ 401.399196] ? mark_held_locks+0x130/0x130 [ 401.403456] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 401.408131] ? preempt_notifier_register+0x200/0x200 [ 401.413248] ? __switch_to_asm+0x34/0x70 [ 401.417328] ? __switch_to_asm+0x34/0x70 [ 401.421393] ? __switch_to_asm+0x40/0x70 [ 401.425476] ? __switch_to_asm+0x34/0x70 [ 401.429544] ? __switch_to_asm+0x40/0x70 [ 401.433613] ? __switch_to_asm+0x34/0x70 [ 401.437703] ? __switch_to_asm+0x34/0x70 [ 401.441773] ? __switch_to_asm+0x34/0x70 [ 401.445867] ? __switch_to_asm+0x40/0x70 [ 401.449932] ? __switch_to_asm+0x34/0x70 [ 401.454025] ? __switch_to_asm+0x40/0x70 [ 401.458124] ? __switch_to_asm+0x34/0x70 [ 401.462199] ? __sched_text_start+0x8/0x8 [ 401.466380] ? graph_lock+0x270/0x270 [ 401.470190] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 401.474810] ? find_held_lock+0x36/0x1c0 [ 401.478879] ? lock_acquire+0x1ed/0x520 [ 401.482872] ? worker_thread+0x3e0/0x1390 [ 401.487043] ? kasan_check_write+0x14/0x20 [ 401.491282] ? do_raw_spin_lock+0x14f/0x350 [ 401.495609] ? __schedule+0x21e0/0x21e0 [ 401.499589] ? rwlock_bug.part.2+0x90/0x90 [ 401.503824] ? trace_hardirqs_on+0x310/0x310 [ 401.508252] worker_thread+0x17f/0x1390 [ 401.512244] ? preempt_notifier_register+0x200/0x200 [ 401.517356] ? process_one_work+0x1c40/0x1c40 [ 401.521874] ? __schedule+0xa49/0x21e0 [ 401.525786] ? __sched_text_start+0x8/0x8 [ 401.529945] ? __sched_text_start+0x8/0x8 [ 401.534126] ? __kthread_parkme+0xce/0x1a0 [ 401.538377] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 401.543487] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 401.548622] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 401.553209] ? trace_hardirqs_on+0xbd/0x310 [ 401.557539] ? kasan_check_read+0x11/0x20 [ 401.561692] ? __kthread_parkme+0xce/0x1a0 [ 401.565932] ? trace_hardirqs_off_caller+0x310/0x310 [ 401.571043] ? __schedule+0x21e0/0x21e0 [ 401.575027] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 401.580148] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 401.585704] ? __kthread_parkme+0xfb/0x1a0 [ 401.589951] ? process_one_work+0x1c40/0x1c40 [ 401.594450] kthread+0x35a/0x440 [ 401.597823] ? kthread_stop+0x900/0x900 [ 401.601817] ret_from_fork+0x3a/0x50 [ 401.606590] Kernel Offset: disabled [ 401.610213] Rebooting in 86400 seconds..