, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:38 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 16:08:38 executing program 4: r0 = socket$inet6(0x2, 0x3, 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8953, &(0x7f0000000280)) [ 738.622051][T26028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:08:38 executing program 3: 16:08:38 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000003740)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}) 16:08:38 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000003a40)) 16:08:38 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000003800)=[{&(0x7f00000026c0)="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", 0x941}], 0x0, 0x0) 16:08:38 executing program 1: syz_mount_image$ext4(&(0x7f0000002340)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000003800), 0x0, &(0x7f0000003900)) 16:08:38 executing program 0: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) 16:08:38 executing program 4: 16:08:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:38 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000540)=""/4096, 0x1000) 16:08:38 executing program 0: 16:08:38 executing program 1: [ 739.139570][T26061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:38 executing program 4: 16:08:38 executing program 3: 16:08:38 executing program 4: 16:08:38 executing program 0: 16:08:38 executing program 1: 16:08:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:39 executing program 3: 16:08:39 executing program 4: 16:08:39 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000540)=""/4096, 0x1000) [ 739.566022][T26084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:39 executing program 3: 16:08:39 executing program 0: 16:08:39 executing program 1: 16:08:39 executing program 4: 16:08:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:39 executing program 0: 16:08:39 executing program 3: 16:08:39 executing program 4: 16:08:39 executing program 1: [ 739.923315][T26103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:39 executing program 0: 16:08:39 executing program 3: 16:08:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:39 executing program 1: 16:08:39 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000540)=""/4096, 0x1000) 16:08:39 executing program 4: 16:08:39 executing program 0: 16:08:39 executing program 3: 16:08:39 executing program 4: [ 740.329626][T26128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:39 executing program 1: 16:08:40 executing program 0: 16:08:40 executing program 3: 16:08:40 executing program 4: 16:08:40 executing program 1: 16:08:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:40 executing program 0: 16:08:40 executing program 3: [ 740.794419][T26154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:40 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, 0x0, r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 16:08:40 executing program 4: 16:08:40 executing program 1: 16:08:40 executing program 4: 16:08:40 executing program 3: 16:08:40 executing program 0: 16:08:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:40 executing program 3: 16:08:40 executing program 1: 16:08:40 executing program 0: 16:08:40 executing program 4: [ 741.202368][T26177] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:40 executing program 1: 16:08:40 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, 0x0, r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 16:08:40 executing program 3: 16:08:40 executing program 0: 16:08:40 executing program 4: 16:08:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:41 executing program 3: 16:08:41 executing program 4: 16:08:41 executing program 0: 16:08:41 executing program 1: 16:08:41 executing program 3: 16:08:41 executing program 0: 16:08:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:41 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, 0x0, r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 16:08:41 executing program 4: 16:08:41 executing program 1: 16:08:41 executing program 3: 16:08:41 executing program 0: 16:08:41 executing program 4: 16:08:41 executing program 0: 16:08:41 executing program 3: 16:08:41 executing program 1: 16:08:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:41 executing program 3: 16:08:41 executing program 4: [ 742.395934][T26241] __nla_validate_parse: 5 callbacks suppressed [ 742.395946][T26241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:42 executing program 0: 16:08:42 executing program 1: 16:08:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000540)=""/4096, 0x1000) [ 742.484886][T26244] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:42 executing program 4: 16:08:42 executing program 3: 16:08:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:42 executing program 1: 16:08:42 executing program 0: 16:08:42 executing program 4: [ 742.789011][T26260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:42 executing program 3: 16:08:42 executing program 1: [ 742.875126][T26264] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:42 executing program 0: 16:08:42 executing program 4: 16:08:42 executing program 3: 16:08:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000540)=""/4096, 0x1000) 16:08:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:42 executing program 1: 16:08:42 executing program 0: 16:08:42 executing program 4: 16:08:42 executing program 3: 16:08:42 executing program 0: [ 743.310450][T26285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:42 executing program 1: 16:08:43 executing program 4: [ 743.439770][T26286] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:43 executing program 3: 16:08:43 executing program 0: 16:08:43 executing program 1: 16:08:43 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000540)=""/4096, 0x1000) 16:08:43 executing program 4: 16:08:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:43 executing program 3: 16:08:43 executing program 0: 16:08:43 executing program 1: [ 743.882143][T26312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:43 executing program 3: 16:08:43 executing program 0: 16:08:43 executing program 4: 16:08:43 executing program 1: [ 744.018614][T26314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 744.037040][T26314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:43 executing program 3: 16:08:43 executing program 0: 16:08:43 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 16:08:43 executing program 4: 16:08:43 executing program 1: 16:08:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:43 executing program 3: 16:08:43 executing program 0: [ 744.480530][T26340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:44 executing program 3: 16:08:44 executing program 0: 16:08:44 executing program 1: 16:08:44 executing program 4: 16:08:44 executing program 3: 16:08:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:44 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 16:08:44 executing program 4: 16:08:44 executing program 1: 16:08:44 executing program 0: 16:08:44 executing program 3: 16:08:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d61637674617000", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:44 executing program 4: 16:08:44 executing program 0: 16:08:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x81) 16:08:44 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@broadcast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}, "21b253321768181ca352f0f79c6267f2009877bf126515417779e626"}}}}, 0x0) 16:08:44 executing program 4: 16:08:44 executing program 0: 16:08:45 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 16:08:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d61637674617000", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:45 executing program 3: 16:08:45 executing program 1: 16:08:45 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0xfffffffffffffe6c) 16:08:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x5) 16:08:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 16:08:45 executing program 1: socket$inet(0x2, 0xd, 0x0) 16:08:45 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000000980)='./file0\x00', 0x0) 16:08:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) 16:08:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d61637674617000", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0xc282, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:08:45 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 16:08:45 executing program 1: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 16:08:45 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') 16:08:45 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/34470}, 0x8800) 16:08:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000080)}) 16:08:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d6163767461700004000200", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:45 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='timerslack_ns\x00') 16:08:45 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x4020940d, &(0x7f0000000040)) 16:08:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000006c0)="4fb097ead9434cb26a9b6c8b497be5", 0xf}, {&(0x7f00000016c0)="c3", 0x1}], 0x2, &(0x7f00000018c0)=[{0x10, 0x0, 0x0, 'e'}, {0xc}], 0x1c}}], 0x1, 0x0) 16:08:45 executing program 3: socket(0x10, 0x3, 0x80000000) 16:08:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d6163767461700004000200", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:46 executing program 0: getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 16:08:46 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 16:08:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 16:08:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth1\x00'}, 0x18) 16:08:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') 16:08:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/tcp\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 16:08:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d6163767461700004000200", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x2200) creat(&(0x7f0000005000)='./file0\x00', 0x0) 16:08:46 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') 16:08:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 16:08:46 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='uid_map\x00') 16:08:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) 16:08:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f00000000c0)) 16:08:46 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r3, &(0x7f0000000540)=""/4096, 0x1000) 16:08:46 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/igmp6\x00') 16:08:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d61637674617000040002000800", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3cc, 0x2e4, 0x0, 0x280, 0x1ec, 0x2e4, 0x3a0, 0x338, 0x338, 0x338, 0x3a0, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, '\x00', 'veth0_to_batadv\x00'}, 0x0, 0x190, 0x1ec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00', 'sit0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 16:08:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000180)) 16:08:47 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) [ 747.467810][T26526] __nla_validate_parse: 20 callbacks suppressed [ 747.467821][T26526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:47 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/unix\x00') 16:08:47 executing program 3: clock_gettime(0xa4dd89a4310aea68, 0x0) 16:08:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x54}, 0x10) 16:08:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000280)) 16:08:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d61637674617000040002000800", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3cc, 0x2e4, 0x0, 0x280, 0x1ec, 0x2e4, 0x3a0, 0x338, 0x338, 0x338, 0x3a0, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, '\x00', 'veth0_to_batadv\x00'}, 0x0, 0x190, 0x1ec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x9, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00', 'sit0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0x2e4, 0x1ec, 0x280, 0x280, 0x2e4, 0x3a0, 0x33c, 0x33c, 0x33c, 0x3a0, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, '\x00', 'sit0\x00'}, 0x0, 0x190, 0x1ec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth1_to_bond\x00', 'sit0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xbc, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x42c) 16:08:47 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x1000) 16:08:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x410, 0x0, 0x1bc, 0x1bc, 0x94, 0x2a0, 0x37c, 0x37c, 0x37c, 0x37c, 0x37c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x0, 0x3f}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@dev, @private, 0x0, 0x0, 'caif0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'wg2\x00', 'caif0\x00'}, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @ECN={0x24, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x46c) 16:08:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000300)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000480)="69b019799e82200d049fa01ac7417085def73a151f4d0156b33545ccf6e1a0e39fd575b0c8440fd3be", 0x29}, {&(0x7f0000000500)="cf3aeb28f1ef24a20b194e96aba3374e8d83ac6ca1b742e4a442a52184438579ff3ceeef3718cd0f6f41306d1b127e59536d2912edb5dee28d29aeadea88f02f7b3180fe7cf7b1c5978c06e2dec56f100b9081151d7539df42432fd91fa47f1ac56781113073b1e11fb159bde3b8113d30698aaf5c86f043fb8a7227c7d810263bdc1cc3374e3103e890c62336a0d750eb33dfa76903cbec9c74c8b94deac520dffc05", 0xa3}, {&(0x7f0000000740)='>', 0x1}], 0x3}, 0x0) [ 747.934557][T26556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:47 executing program 1: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', '/dev/autofs\x00'}, 0x11) 16:08:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000004b80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004b40)={&(0x7f0000004bc0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_MODES={0x1130, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xf0, 0x3, 0x0, 0x1, [{0x4}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '}!\xb6.)-}\\-!@:)!$%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}]}, @ETHTOOL_A_WOL_MODES={0x174, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x69, 0x5, "79a3607ecb0db17391520e75ebf49faffb45635c8ed32355e0962cf832fc977bf386748e099d848dd39da56d816f87cc6fe30a9572dc7c4a5f69dc2a058ebdb0fb53599bdfe36024c21a4649449326506540f9788185dc3acf381a5d5fb39470caab9e7d69"}, @ETHTOOL_A_BITSET_MASK={0xe9, 0x5, "c3b601699d6e6d7ce04e616774cca0fb67dc0ca15c95cf753c572e025c93b313b348197453d2c78153f6912d561b010926c0e5f3839a01994e252e3175fd48158add922aa1eeb3bcc317a6e1d77329ec75de6055235d8a9d47028879c1b7e69735b050389457ed9a74a197ddf15c87b6e1a1fbbf07e26e2311d877abfeb2a451ee0e4bf82db17128e0dbeb1691b91fd9a4621469d6764688930321f3cad3291f0ad84db4d83d92bb50f942dcdcfc692fc2b5d8a9d5f794d62253e2d708aed7e0aacfeb7e6a988188d36a8babb6acc825d9947f7b504f4f98e4b4b64720756be9eafdb939e4"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_MODES={0xba4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xbd, 0x4, "a3560e09b1aca7397bf1e13c46ae37addd0dda8d7156c91b6ee931b000bbd2026881bfefabbb96d04e9f016c80489a5456b577a01b0148219bcb2c175ab75a3c56407af3ee376468a8b7c30792385b02dbe50606816e71a9662fabd3f3b4128e55d4513bf8fb301c112eec4ec9f40c4d6afd58fe4ff844b5e35ceee00973ae520fec39ec4e0f469b4e5ac9c04cde84597a05780f29a554cb5f1960c8d340719eb4a8f256f700657153e12fb7cd5aa461b52b950a60aeda02bb"}, @ETHTOOL_A_BITSET_VALUE={0x105, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x9cd, 0x4, "a5c59cf955954aed15ffe2d39564baa763cb0d49b3a33ae0038e5f4c2b9c48e9714db007147e54f6b45d6e6a91578c2e8e7b44fcd809b859054f9a2c1eb57e003fa9af414f1324d881e688c07ad431d541af8f45498783fbbee94f392bf9205b8da430c0656c124a9c7c8b5144fb0f3d1274d9c5a1a92fcdf8e99d7d4f099bb2d0a8c770e01a8680f23bd45b11b1ba10aef1e28da727a74574ce74725f8ee9a00c0057ce5d8fd6c370205dedbf1e70140c0c89275046c7ce343c844825bf2255a0419ca91cef1c9f7644f0b0235c6a26f8d34c3895586b40f2c54ce4d1b7cdd4631a93480ada94f7ec701182c49dbfce4c1b1d3e18b979b9d1a7db1688fb9cef8a950f7150f7b63737b968637011a8aeabb854f2cda7d042e9451cf40282b2839c6f1977470ca18ad9484343a8197c515d1f9fc0f34d6ba205fbf8bcc45a17d90d12d5bf015018e2fe591bfa467e7d5140b14864e941691cd8e657dba2aa8bff2fe5104471de91e3a999eb0aa62954db5275df0bb247b89942c0844eda5196c0aee52ed8a5adfba62b924c02010c6c6865a7c818dfdff297111ddf8639041a61f11c5abe42b76726fc2d719b282f71d7240441ea4c28b002fe73cc754846e9c47866c448596404ccd33a7f9ea777c621b695c18e1b511a0f51c6868da4e9c9ea5ece03ae53ab8926974cd985b38a72fb1a2434cf6376539eb05d26afffde2c3d9dd01655fb35400e049edbb9fb98eda6de57a425007f17310c78f2931c964da9f77bcbed6e62defebe7f77d254569d33c28ec47d6c22f7ca7ac040b4ea1bad3d3144f6de46bee7ad1573cc315221ad52e6a37cc76fb71960a0fb9b80cf01762216dcaa9df9332f7f1bbab9ed405c51efcb3d2fc4e8abbe957209e516a7ee13c528037df389073d6cf7b12b15a56780243cf3e206e25d0601f5c6bf6bb77f0dac1215e9182c04b7737e99dd595a6bda5b108061a345c5b2260f4b679c95498aff7b54c5a6575f724c7e89c410705783fb39522c65f28932fdb671b8cea7432a96ca7d05a1a9a2d10c4a2621983f5ef978db405cabd5faf0fdf50cbe39149c2a7efc71f3925e3939c4be0e4be6cd70f2384926f8679cc303744b89e700781eed8de87a00c1151d1e8d75fd2915f086bd467d43b46045daa3d1c40a63498a222b014e55d6cf580119e43a8c430452aaeafa594e830e97bf78b854f089542cef1137e7f614cdbf26ef5019095e0c9177af22da6bce7844ca7518c437afbc6ff3dfed5fe5b476d0893597ddb54c8e30233f70e4c7c37040f4aa4368f06def70bd408d3712b3e457fb3f055b11c105ea34d14d5e5b79d25996208f5ad6758003e66b094121c5d381d7a85cc0fb560dc5e924dc745a6078ed0ff8b50d03d89f61061732e1672bd212ed2f5d8f0373b9db14ac903e9396e5819c39e22a2aac5b9c5abfeb9436fe9e623d21ec2b66a7e76885734f833d5c3fba0f3c38378b83932cb6356b9f0e6f52cba190d7afca288f783f3fa423a9091b122f2c7054fc8bcdffb9711b1480f2070bcf013b1d9d9016d4fc1e452582243a46ab9fca41613c42e27ee787ca6fa47f43d8ce7d5730a985ec1a96f08e8c1b154cd657fbc90c9c7ba3df21a79da6583dda22c934973c0a03120c26a27b23622198c854b0571d6a37aade6171b5daa60a2f28a2bfb63421bf111d0f2730b4d9229b705be001f69190066057e82909f8730588153c4a13c3b5dc55d5364771e5ad7e406c1b65a612fdfcd8ae4ddff14de97f2b7cf06638197e07e22b5326c36e0d2f19ee25234e6e2a39e8c1bea527abc3e93910b87c088306c776b6d06cf6d944631563303892023c30f285efa449e4b39f2d5cbbc1fc9bf4eab0b16fbdcb7361dbfd9e46486798d0d2a3d50922294bb2bde33c77967694ca2cf9324d5c712bc702fccdf647dcd6a5b2ff7b1bb718158374806f5ed88d4709b3d5b731aec2d64042474d1a073e3122a3daa87e6a8f4d30326b64cdf9f2218c0260269eea51079e177df48d3ffa8594263d0d74f752f3ba22b2ad8e3d9a21bde194d8bac038e93dcaa7e0f7af3f884eaf2355f71d458198498bc074ea60032307b5823253f8813d3d7ba1da74f9cf32a8bc42341bfbe7b637b4d749d0b23442213c499215a3628ede2a6ee4e0d428893b486f6265d9a8c5086f1f4936e454585f0a351f191ff904590ac96a8ef18887ed3280f7f131c95b1b0c71242b8e9fc82555cef94a04c2d2c397e269bf9a9cfdfb02e392d6e89e864f0a5a2d49bb2173e47e33139cb80ecd4ff7c667a142d13124ebe4c6835a108e0523e9f85defc33e2b264efe581358cf93b0b8a7e95c2074bfe84056401e14a2e1d21efde42fcda961e27ecb2874ab60605fdbb8c984c02046737b3a1fdd59136d19b8112acf115a91448233f71c8c3966c17ceff079dd043cc91ca22964b72c169825372759c475684513e484395bcd6fa0878a8086dba603285c20d9ab365c6006b038177efde23fce5ebe587d1d807f8b652f673beade2082adfe6dbbad91b680e9241802943aa74b6fa0173ffc443563502040c7745bb8b6f25f281292ff8d6f47137e51a664dcc269c769d7df489b8827d7ca3e8b9ca1d4a2aeeb98ed42fd3f8749a2d818a3df2756095645f6cd9f3d2f7e7cb7e65b5ca53dd83b487cf8065fb0426f254999a8dabb50bd5d9f73a36954218a5f2cf430b016f2483dc7f7fdef6c7aa385510b247157fe22b380f09f7f1967647dffa04d36eca0f4742669439dd7722e5d4eec1a78c1d7ac4ba45c0f3a0f00ed0175c4590c5f3a4b0c9f01b9d620547c388390d9f4fbca6500a4fa7464b32d75587b685011c37e74d16a8e39d36e807da213dd0629c74772e04a4eda5493ef339d13241f4c4356114c383f322c1aa2ca88f9cc72f93c6d3756f9773997779964a150435efd438de698d845cff6d83a8043eb7c113be94658a94fcf7b2e4abc0d4e844f211ef784c3508d17fd73d1f889fe81acd8ea66b8514d27cb6c6b23681dcb6254ec4f89bce3fe0afe3dbe876563d110466591c557f8344cd603cfc93e33f8ac36cc28d2ad8287b8ba80148d80af2a285249ffaa60f60a108a8fdf592b143f824d0e08042ee7c039cffafaad622386f1e41e804a895903417561090478b5008e73d8fe3f4432bcd9a980f9326cefb13fa0eaa70ab84ea4dc33b1727d09b19dac42791a4a3be97aa286cd9361975c4302dc4bcedcebf21f31cbed148c37043dc35a518264e624cbf4b8679265bebf44f7a468a27f3a739e869e01ae1b0b1ca88d36958e9c66d1ef8310105fce9ff22916b98871e1c7c7416647e6568159c05ceaeea56e5bc2f28e05afd62b66623a0b30c31d7fdd4f02e1d10ca262a3383473dda22f85e9d373ffdfdd4c55903c6ab105099f5cf0a0fbe04240628ddfc82dd82cc9fc58f1ed698a34d9464ae34790da5d88f935f03c8461d05442a7eb58be3bc6ca26ebae95f8e44c0dca1729fc032ce3627464115a73dd8ed90d29792a1a09e14d8a5c5985d1d6fb47d5114c749d"}]}]}, 0x1ec4}}, 0x0) 16:08:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) 16:08:47 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000a00)='./file0\x00') 16:08:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d61637674617000040002000800", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) [ 748.231603][ T29] audit: type=1400 audit(1602086927.720:188): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="/dev/autofs" pid=26576 comm="syz-executor.1" 16:08:47 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) futimesat(r0, 0x0, &(0x7f0000000300)={{}, {0x77359400}}) 16:08:47 executing program 0: [ 748.388903][T26587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:47 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x1000) 16:08:47 executing program 3: 16:08:48 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 16:08:48 executing program 1: lsetxattr(&(0x7f0000000000)='.\x00', 0x0, 0x0, 0x14, 0x0) 16:08:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') 16:08:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d6163767461700004000200080005", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:48 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') 16:08:48 executing program 4: 16:08:48 executing program 1: 16:08:48 executing program 0: [ 748.831115][T26614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:48 executing program 4: 16:08:48 executing program 3: 16:08:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x1000) 16:08:48 executing program 1: 16:08:48 executing program 0: 16:08:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d6163767461700004000200080005", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:48 executing program 4: 16:08:48 executing program 3: 16:08:48 executing program 1: [ 749.245102][T26635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:48 executing program 0: 16:08:48 executing program 4: 16:08:48 executing program 3: 16:08:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d6163767461700004000200080005", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:49 executing program 1: 16:08:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) 16:08:49 executing program 0: 16:08:49 executing program 4: 16:08:49 executing program 3: [ 749.662517][T26656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:49 executing program 0: 16:08:49 executing program 1: 16:08:49 executing program 4: 16:08:49 executing program 3: 16:08:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:49 executing program 0: 16:08:49 executing program 4: 16:08:49 executing program 1: [ 750.155577][T26681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) 16:08:49 executing program 3: 16:08:49 executing program 4: 16:08:49 executing program 0: 16:08:49 executing program 1: [ 750.266368][T26683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:49 executing program 3: 16:08:50 executing program 0: 16:08:50 executing program 1: 16:08:50 executing program 4: [ 750.563364][T26699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:50 executing program 3: [ 750.668096][T26704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:50 executing program 4: [ 750.810786][T26711] overlayfs: failed to resolve './bus': -2 16:08:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) 16:08:50 executing program 0: 16:08:50 executing program 1: 16:08:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:50 executing program 3: 16:08:50 executing program 4: 16:08:50 executing program 1: 16:08:50 executing program 0: 16:08:50 executing program 3: 16:08:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:50 executing program 4: 16:08:50 executing program 0: 16:08:50 executing program 4: 16:08:50 executing program 3: 16:08:50 executing program 1: 16:08:50 executing program 2: 16:08:51 executing program 0: 16:08:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs={0xf1803d7b1c6f0aef}, 0x6e) 16:08:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) tee(r1, r0, 0x1000, 0x0) 16:08:51 executing program 4: 16:08:51 executing program 0: 16:08:51 executing program 1: 16:08:51 executing program 4: 16:08:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000100)) 16:08:51 executing program 3: mq_open(&(0x7f0000007540)='#*!{-}.:$.\xe6&]-\x00', 0x0, 0x0, 0x0) 16:08:51 executing program 0: io_setup(0x0, &(0x7f0000000180)) 16:08:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) 16:08:51 executing program 4: request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 16:08:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 16:08:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x30) 16:08:51 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000002080)={0x50}, 0x50) 16:08:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x4, 0x4) 16:08:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) 16:08:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000001580)="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", 0x1d5}, {&(0x7f0000000080)="935ec9b4b4f859c8f9eedfedd4827dfd21b8bff4cd605fc0378fed3acdb7d9f746a032fbad9e93e163e8d56bb35dfc8d09eb7cbb345d72d4a7245c4b1f19e0e2fcd267c4174963230ca2269c2c2c9faa4778b72912dd666d2281ed9ee5c5d93edfba77064ace942cb9c40f0e43abea765625416a479586ef0822ee7b44444f46a2c533b9b51f9ac6b010a1c3c48884897215cbc12a4dbc67be524ad96cf3bf69df01a41bf82712a18a4a773ef4e6953ce8c4fc11c04164d0d49f1c236d080d9a02196aad722b424e951e", 0xca}, {&(0x7f0000000280)="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", 0x8a9}, {&(0x7f0000001380)="af", 0x1}], 0x4}, 0x0) 16:08:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) 16:08:51 executing program 0: shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) 16:08:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000), 0x4) 16:08:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00'}) 16:08:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) [ 752.529177][T26816] __nla_validate_parse: 5 callbacks suppressed [ 752.529189][T26816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:52 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 16:08:52 executing program 0: request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 16:08:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000080), 0x4) 16:08:52 executing program 1: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0) 16:08:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000bc0)={&(0x7f0000000540)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x80080c4) 16:08:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:52 executing program 2: semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0xcf08}], 0x1, &(0x7f0000000300)={0x0, 0x989680}) 16:08:52 executing program 0: clock_gettime(0x0, &(0x7f0000000080)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/1) 16:08:52 executing program 4: sched_getaffinity(0x0, 0x8, &(0x7f0000000300)) 16:08:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000), 0x4) [ 752.951113][T26847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:52 executing program 1: ioprio_set$pid(0x0, 0x0, 0xc41d979a980f78e3) 16:08:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:52 executing program 4: r0 = getpid() ptrace$peekuser(0x3, r0, 0x0) 16:08:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000007ec0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002100)=[{&(0x7f0000000040)="ad4ea0cb55f473c91d6da113007b44ff160715de170ac81e91af3759613c13a5f7c209aeb338b6d53459fc23c0a7b123a0030cbf14ed5df2b6fc42dcfff5d1c0a468dbaa2f2acd8bb0e16d879c974771e03c3736ad206f98a0a52685", 0x5c}, {&(0x7f00000000c0)="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", 0x955}], 0x2, &(0x7f0000002140)=[@hopopts_2292={{0xe0, 0x29, 0x36, {0x0, 0x19, [], [@hao={0xc9, 0x10, @empty}, @generic={0x0, 0xb1, "525cb1663b6ff673ece8d98d16ac3a42d7ec9380aca7c87db2ed4b5c0fa750b326c9a52e83bb36600c377d8d56488dc4a3d0fa0bf435ecf474c3d80b4a86510079e50330eb16308018cfd67858cd9183b59aa48c83768a4a68f2a0565c86a04fba1ea6d0a79fc5e9d73510bba8dbb56e02927f25ae0737daaa92112a2492d196c9c12e9091bc83cada5bb660ef728b817ba48570b7ea4db026deeace6dc453fba13618f0f8f483b9e4cc53c3bace645ee4"}, @enc_lim]}}}], 0xe0}}], 0x1, 0x0) 16:08:52 executing program 3: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, 0xfffffffffffffffd, 0xfffffffffffffffc) 16:08:52 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x24000) 16:08:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20008050, 0x0, 0x0) [ 753.285284][T26870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000007ec0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002100)=[{&(0x7f0000000040)="ad4ea0cb55f473c91d6da113007b44ff160715de170ac81e91af3759613c13a5f7c209aeb338b6d53459fc23c0a7b123a0030cbf14ed5df2b6fc42dcfff5d1c0a468dbaa2f2acd8bb0e16d879c974771e03c3736ad206f98a0a52685", 0x5c}, {&(0x7f00000000c0)="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", 0x955}], 0x2, &(0x7f0000002140)=[@hopopts_2292={{0xe0, 0x29, 0x36, {0x0, 0x19, [], [@hao={0xc9, 0x10, @empty}, @generic={0x0, 0xb1, "525cb1663b6ff673ece8d98d16ac3a42d7ec9380aca7c87db2ed4b5c0fa750b326c9a52e83bb36600c377d8d56488dc4a3d0fa0bf435ecf474c3d80b4a86510079e50330eb16308018cfd67858cd9183b59aa48c83768a4a68f2a0565c86a04fba1ea6d0a79fc5e9d73510bba8dbb56e02927f25ae0737daaa92112a2492d196c9c12e9091bc83cada5bb660ef728b817ba48570b7ea4db026deeace6dc453fba13618f0f8f483b9e4cc53c3bace645ee4"}, @enc_lim]}}}], 0xe0}}], 0x1, 0x0) 16:08:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000200)="94", 0x1}], 0x1}], 0x1, 0x0) 16:08:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0x5) 16:08:53 executing program 0: socket$inet6(0xa, 0x3, 0xff) 16:08:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:53 executing program 1: io_setup(0x1000, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 16:08:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002540)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x24000840) 16:08:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x4004011) 16:08:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 753.683786][T26900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:53 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000)={0x705}, 0x10) 16:08:53 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:08:53 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) [ 753.831742][T26902] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:53 executing program 2: syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0xffffffffffffffff, 0x2043) 16:08:53 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) io_setup(0x2713, &(0x7f0000000380)=0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0x78) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)='\\', 0x1}]) 16:08:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x60042, 0x0) fallocate(r0, 0x8, 0x0, 0x9) 16:08:53 executing program 4: syz_emit_ethernet(0x1a, &(0x7f0000000180)={@local, @empty, @val={@void}, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, ':', "e4b0cc8eed"}}}}}}, 0x0) 16:08:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:53 executing program 1: socketpair(0x10, 0x2, 0x10001, 0x0) 16:08:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) 16:08:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:08:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000002200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000002240)={@dev, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private0, 0xf, r2}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8001}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x2000c004) [ 754.180275][T26934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:53 executing program 1: io_setup(0x1000, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000080)) 16:08:53 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) [ 754.324013][T26937] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:53 executing program 4: r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmdt(r0) 16:08:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) 16:08:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:54 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) 16:08:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x8000) 16:08:54 executing program 4: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='caif0\x00', 0xfffffffffffffffc) [ 754.646587][T26969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:54 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 16:08:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f00000000c0)="e0fbe75efbc8a468cfbbfe88980ca518d605ac4fcfe71b00e171c00d108ea8b7157802666a3b5829737f3af37fd8014a89062d45f91c7e20564a61589eb35b20d68bc690600b57ae21981db16c217d3586006cbdb42b219c4f5f78e6afc7421ae1777d21a97a5558a2076c9c1db71eba6c75958084ec73c08b5491f9a8dd7aa99a85b6935cdae290", 0x88) 16:08:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) [ 754.762503][T26971] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:54 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4b0682) 16:08:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@remote}, 0x14) 16:08:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000002400)=0xc) 16:08:54 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 16:08:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000800)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}], 0x2, 0x0) 16:08:54 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) read$char_raw(r1, &(0x7f0000000400)={""/18640}, 0xfffffd8f) 16:08:54 executing program 2: io_setup(0x77, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) [ 755.142057][T27000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:54 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 16:08:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40010001, 0x0, 0x0) 16:08:54 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 16:08:54 executing program 4: io_setup(0x77, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 16:08:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'ip6gre0\x00', 0x0}) 16:08:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000007ec0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002100)=[{&(0x7f0000000040)="ad4e", 0x2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4008000) 16:08:55 executing program 1: semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0xcf08}], 0x1, 0x0) 16:08:55 executing program 0: syslog(0x3, &(0x7f0000000140)=""/80, 0x50) 16:08:55 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 16:08:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000a00)=0x101, 0x4) 16:08:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:55 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/51) 16:08:55 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/118, 0x76) 16:08:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000007ec0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002100)=[{&(0x7f0000000040)="ad4ea0cb55f473c91d6da113007b44ff160715de170ac81e91af3759613c13a5f7c209aeb338b6d53459fc23c0a7b123a0030cbf14ed5df2b6fc42dcfff5d1c0a468dbaa2f2acd8bb0e16d879c974771e03c3736ad206f98a0a52685", 0x5c}, {&(0x7f00000000c0)="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", 0x955}], 0x2, &(0x7f0000002140)=[@hopopts_2292={{0xe0, 0x29, 0x36, {0x0, 0x19, [], [@hao={0xc9, 0x10, @empty}, @generic={0x0, 0xb1, "525cb1663b6ff673ece8d98d16ac3a42d7ec9380aca7c87db2ed4b5c0fa750b326c9a52e83bb36600c377d8d56488dc4a3d0fa0bf435ecf474c3d80b4a86510079e50330eb16308018cfd67858cd9183b59aa48c83768a4a68f2a0565c86a04fba1ea6d0a79fc5e9d73510bba8dbb56e02927f25ae0737daaa92112a2492d196c9c12e9091bc83cada5bb660ef728b817ba48570b7ea4db026deeace6dc453fba13618f0f8f483b9e4cc53c3bace645ee4"}, @enc_lim]}}}], 0xe0}}, {{&(0x7f0000002240)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000003500)=[@flowinfo={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x2, 0x4008000) 16:08:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x55) 16:08:55 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="d0", 0x1) 16:08:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:55 executing program 1: process_vm_readv(0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)=""/238, 0xee}, {&(0x7f0000002940)=""/135, 0xfffffffffffffd73}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/118, 0x76}, {&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f0000002480)=""/147, 0x93}], 0x6, &(0x7f00000003c0)=[{&(0x7f0000002640)=""/175, 0xaf}, {&(0x7f0000002700)=""/182, 0xb6}], 0x2, 0x0) 16:08:55 executing program 4: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/225, 0xe1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001b40)=[{&(0x7f0000000800)=""/212, 0xd4}, {&(0x7f0000000900)=""/74, 0x4a}, {0x0}], 0x3, 0x0) 16:08:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000080)) 16:08:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000001c0)="ff94533eff07cb5f6352418140ed5795230c1d2f47a260c1adb96a8b9edcf533", 0x20) 16:08:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x3f8, 0x1e0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x328, 0xffffffff, 0xffffffff, 0x328, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth0_to_team\x00', 'lo\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x200, 0x10000, 0x5, 0xa0e, 0x7, 0x0, 0x20}, {0x8}}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@broadcast, [], @ipv4=@dev, [], @ipv4=@broadcast, [], @ipv4=@local}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @private0, [], [], 'ip6gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 16:08:55 executing program 1: r0 = timerfd_create(0x7, 0x0) r1 = dup(r0) getrusage(0x0, &(0x7f0000000040)) timerfd_gettime(r1, &(0x7f0000000000)) 16:08:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 16:08:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) [ 756.461436][T27093] x_tables: duplicate underflow at hook 3 16:08:56 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100), 0xfffffffffffffe32) 16:08:56 executing program 3: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000400)) 16:08:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r4}}]}, 0x28}}, 0x0) 16:08:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x24040800) 16:08:56 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 16:08:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x3f8, 0x1e0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x328, 0xffffffff, 0xffffffff, 0x328, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth0_to_team\x00', 'lo\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00', {0x0, 0x0, 0x200, 0x10000, 0x5, 0xa0e, 0x7, 0x40}}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@broadcast, [], @ipv4=@dev, [], @ipv4=@broadcast, [], @ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x7}}}, {{@ipv6={@mcast1, @private0, [], [], 'ip6gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 16:08:56 executing program 2: 16:08:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:56 executing program 0: 16:08:56 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffc, @local}, @source_quench={0x3, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) 16:08:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}], 0x3, 0x0, 0x0) [ 757.010292][T27136] x_tables: duplicate underflow at hook 3 16:08:56 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0x16) ftruncate(r0, 0x0) 16:08:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 16:08:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/19, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:56 executing program 1: 16:08:56 executing program 4: 16:08:56 executing program 2: 16:08:56 executing program 1: 16:08:57 executing program 4: 16:08:57 executing program 3: 16:08:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/19, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:57 executing program 2: 16:08:57 executing program 1: 16:08:57 executing program 4: [ 757.784131][T27180] __nla_validate_parse: 12 callbacks suppressed [ 757.784142][T27180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 757.905290][T27183] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 16:08:57 executing program 3: 16:08:57 executing program 2: 16:08:57 executing program 1: 16:08:57 executing program 4: 16:08:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/19, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:57 executing program 1: 16:08:57 executing program 2: [ 758.365084][T27205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:57 executing program 3: 16:08:57 executing program 4: [ 758.472727][T27208] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:58 executing program 3: 16:08:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) [ 758.851482][T27227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:58 executing program 0: 16:08:58 executing program 2: 16:08:58 executing program 1: 16:08:58 executing program 4: 16:08:58 executing program 3: 16:08:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:58 executing program 3: [ 759.335420][T27241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:58 executing program 2: 16:08:58 executing program 1: 16:08:58 executing program 4: 16:08:59 executing program 0: 16:08:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:59 executing program 3: 16:08:59 executing program 4: 16:08:59 executing program 2: 16:08:59 executing program 1: 16:08:59 executing program 0: 16:08:59 executing program 3: [ 759.758112][T27260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:59 executing program 4: 16:08:59 executing program 2: 16:08:59 executing program 1: 16:08:59 executing program 0: 16:08:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:59 executing program 3: 16:08:59 executing program 4: 16:08:59 executing program 1: 16:08:59 executing program 2: [ 760.122248][T27279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:59 executing program 0: 16:08:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:08:59 executing program 3: 16:08:59 executing program 4: 16:08:59 executing program 1: 16:08:59 executing program 2: 16:09:00 executing program 4: [ 760.694597][T27302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:00 executing program 1: 16:09:00 executing program 3: 16:09:00 executing program 0: 16:09:00 executing program 2: 16:09:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:00 executing program 3: 16:09:00 executing program 4: 16:09:00 executing program 2: 16:09:00 executing program 1: 16:09:00 executing program 0: [ 761.065300][T27320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:00 executing program 3: 16:09:00 executing program 4: 16:09:00 executing program 2: 16:09:00 executing program 1: 16:09:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:00 executing program 0: 16:09:00 executing program 3: 16:09:00 executing program 1: 16:09:00 executing program 2: 16:09:00 executing program 4: 16:09:01 executing program 0: 16:09:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:01 executing program 1: 16:09:01 executing program 2: 16:09:01 executing program 4: 16:09:01 executing program 3: 16:09:01 executing program 0: 16:09:01 executing program 2: 16:09:01 executing program 3: 16:09:01 executing program 4: 16:09:01 executing program 1: 16:09:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:01 executing program 0: 16:09:01 executing program 2: 16:09:01 executing program 3: 16:09:01 executing program 1: 16:09:01 executing program 4: 16:09:01 executing program 3: 16:09:01 executing program 0: 16:09:01 executing program 2: 16:09:01 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000540)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000580)) 16:09:01 executing program 1: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x48b}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_VLANID={0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x40008c0}, 0x810) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000700)) 16:09:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:02 executing program 0: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) 16:09:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) 16:09:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 16:09:02 executing program 4: memfd_create(&(0x7f0000000700)='&,{*[{\x00', 0x0) 16:09:02 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) write$dsp(r0, &(0x7f0000002000)="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", 0xf12) write$dsp(r0, &(0x7f0000000380)="0b34ba1f66ad69daa8a07f66fe875e95a1420d933cc5e288a0ddbbbad7c0220d25285661b3f3e283b012a0529b65ff0415b7bc30819f8d4e9ad772cb55f1061c169e718d06008f776fd9c4bd8029a3ed7d494be248a55fa4bcc149f8bd3572dd7965b66f3ab0b8aacabc3b8f075ebcd13d27a3da62b8112ac22113b5829acac63b4a9f2a7ede2ebed6949a3aff05cd1bf676d93f389297684ab58836dcf5e3672561b6caefc30a1b48f7679a39e7d57977d014b415d6258c625fb637f90b4a66557acc8b99474a8dccc779376884ae08abe94d49553e9064202b49bb94beb70e233456aa5046c3fa098bf0a2b899", 0xee) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 16:09:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:02 executing program 0: syz_emit_ethernet(0x40, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0xa, 0x0, 0x0, @remote, @local, {[@routing], ':o'}}}}}, 0x0) 16:09:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:02 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={0x0, 0xffffffffffffffd6}) ioctl$MON_IOCG_STATS(r1, 0x9208, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, 0x0) tkill(r0, 0x1000000000016) [ 762.879825][T27417] __nla_validate_parse: 4 callbacks suppressed [ 762.879837][T27417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 763.191096][T27437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:03 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 763.529923][T27455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) futimesat(r2, 0x0, 0x0) 16:09:08 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0, 0xffffffffffffffd6}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 16:09:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:08 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:08 executing program 4: mkdir(0x0, 0x0) chdir(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xa198) [ 769.029400][T27480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 769.282266][ T29] audit: type=1800 audit(1602086948.771:189): pid=27502 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 errno=0 16:09:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) [ 769.348327][ T29] audit: type=1804 audit(1602086948.801:190): pid=27492 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565175014/syzkaller.s02IrE/1126/file1/file0" dev="loop3" ino=3 res=1 errno=0 16:09:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) futimesat(r2, 0x0, 0x0) [ 769.489661][T27506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 769.506838][ T29] audit: type=1804 audit(1602086948.891:191): pid=27502 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565175014/syzkaller.s02IrE/1126/file1/file0" dev="loop3" ino=3 res=1 errno=0 16:09:09 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, 0x0, 0x0) [ 769.831135][ T29] audit: type=1800 audit(1602086949.321:192): pid=27518 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16019 res=0 errno=0 16:09:09 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 769.874405][T27526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 769.891004][ T29] audit: type=1804 audit(1602086949.321:193): pid=27518 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565175014/syzkaller.s02IrE/1127/file0" dev="sda1" ino=16019 res=1 errno=0 16:09:09 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) 16:09:09 executing program 4: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 16:09:09 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv4={0x804, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, {0x0, 0x0, 0x8}}}}}, 0x0) 16:09:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, 0x0, 0x0) [ 770.219489][T27547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:09:09 executing program 1: 16:09:09 executing program 4: 16:09:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, 0x0, 0x0) 16:09:10 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) 16:09:10 executing program 3: 16:09:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:10 executing program 1: 16:09:10 executing program 4: [ 770.691912][T27571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:10 executing program 3: 16:09:10 executing program 4: 16:09:10 executing program 1: 16:09:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x6000000000000000}, 0x0) 16:09:10 executing program 3: 16:09:10 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) 16:09:10 executing program 1: [ 771.102890][T27594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:10 executing program 4: 16:09:10 executing program 3: 16:09:11 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) 16:09:11 executing program 1: 16:09:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x6000000000000000}, 0x0) 16:09:11 executing program 4: 16:09:11 executing program 3: 16:09:11 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) 16:09:11 executing program 3: [ 771.722463][T27621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:11 executing program 4: 16:09:11 executing program 1: 16:09:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x6000000000000000}, 0x0) 16:09:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000300)=""/189, 0x1000000, 0xbd, 0x1}, 0x20) 16:09:11 executing program 4: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 772.150494][T27642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:12 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:12 executing program 1: 16:09:12 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) 16:09:12 executing program 4: 16:09:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x6000000000000000}, 0x0) [ 772.614281][T27660] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:12 executing program 1: 16:09:12 executing program 4: 16:09:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 16:09:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x6000000000000000}, 0x0) 16:09:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12}, 0x40) 16:09:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) 16:09:12 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:12 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x13, 0x0, 0x0) [ 773.055474][T27682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:12 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) 16:09:12 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x2b, 0x0, @remote, @local, {[@srh]}}}}}, 0x0) 16:09:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x6000000000000000}, 0x0) 16:09:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vcsu(0xffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:09:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x2c, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0x3}]}}}}}, 0x0) 16:09:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:13 executing program 3: openat$vfio(0xffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x3a9c1, 0x0) 16:09:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000000180)={0x24, 0x19, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4}]}, 0x24}, {&(0x7f00000001c0)={0x10}, 0x10}], 0x3}, 0x0) 16:09:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 16:09:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:13 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000bc0)='ns/time_for_children\x00') 16:09:13 executing program 4: io_uring_setup(0x472, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x17a}) 16:09:13 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80) 16:09:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000300)=""/189, 0x26, 0xbd, 0x1}, 0x20) 16:09:13 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x10, 0x0, 0x0) [ 774.370614][T27766] __nla_validate_parse: 2 callbacks suppressed [ 774.371869][T27766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000440), 0x84) 16:09:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x75b, 0x4) 16:09:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getpid() sendmmsg$unix(r0, &(0x7f0000000a80)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, &(0x7f0000000200)=[{0x0}, {&(0x7f00000000c0)="9e", 0x1}], 0x2}], 0x1, 0x0) 16:09:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:14 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x16, 0x0, 0x0) 16:09:14 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 774.809143][T27791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:14 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000032c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) 16:09:14 executing program 1: bpf$PROG_LOAD(0xa, &(0x7f00000003c0)={0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x87) 16:09:14 executing program 4: syz_emit_ethernet(0x1d9, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60c1dc7201a33a00fe880000000000000000000000000001ff"], 0x0) 16:09:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 16:09:14 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x42401, 0x0) write$tun(r0, 0x0, 0x0) 16:09:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) [ 775.186566][T27815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:14 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:14 executing program 3: socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = io_uring_setup(0x6f00, &(0x7f0000000100)={0x0, 0xc3e1, 0x0, 0x0, 0x34c}) fstat(r0, &(0x7f0000000280)) 16:09:15 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 775.632953][T27842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:15 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:15 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') 16:09:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 16:09:15 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x604080, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:09:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}, 0x1, 0x6000000000000000}, 0x0) 16:09:15 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 775.986247][T27863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000300)=""/189, 0x36, 0xbd, 0x8}, 0x20) 16:09:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 16:09:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000000180)={0x24, 0x19, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4}]}, 0x24}, {&(0x7f00000001c0)={0x10}, 0x10}], 0x3}, 0x0) [ 776.243783][T27885] BPF:[1] FUNC_PROTO (anon) [ 776.271056][T27885] BPF:return=0 args=( 16:09:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000000a00)={0x240, 0x35, 0x100, 0x70bd25, 0x25dfdbfc, "", [@nested={0x4, 0x6e, 0x0, 0x1, [@generic]}, @nested={0x22b, 0x46, 0x0, 0x1, [@typed={0x8, 0x48, 0x0, 0x0, @uid}, @generic="c1104c5902c84bf2fbc9259db683640ad419eef6d60e9f0f7e4017eced52b6770bd6daec58cb1ebc2e62be297878bb2fabffdf8c8859f695c89084", @generic="e40f6f48720cb81e39645c1cee1cfca9c7b76466305c2f4dd244ef51ea21fdbdc143022b404178b6151d81289e85613d33621de8d5ee101b294ef00ddc56d9d3", @generic="45611a3b6e95060e5db18125573a5217db14753347ea688b550de12aaa9e1642d305d8542f198a66cbf5f419fd7a4dac243d4004c4536af587f60258d266f699fb4dd0a7fffc13416c5f6a32dbb9b1d79cdbb41cd3edf4f0555b2de36fe80c9ecaa21420955bbf0a0e6721d930715f485b2c2e6b6ee59484a5d91437c233909ba7554f063ee55e79fb5ca7868163a6e5f5ffbf5a163d", @generic="87abb80fc6fd20677a6343dd6a4dd76c794fa0848bcb66434b22f2830d99f8daba03c14ca0c168cd406139507dfe37dacc099e1fd5892560db7dc256dbd4aaf2bbe2974b0ec2eae82f42fba231fd10412124feb51095", @generic="1429e06f65f20847355e88f4e48d62967c16b6d88d2f53780a6c3b0d4a1db24dbf33b1b203566cac5ce7204e2a8ba43370eab6f8f8758f40574709f9e9a200865d82d1325faeb4bdff01ee86439a2c8f72bbaab1fa6ec255539b15e78e5c048f143dcf2d0f472215cb1588411bc13707c1c1076fe1a4b9bcecd5bf7f1183d2133df1c9038827be6c6850655503e6eb070244360f9b5e0d73851d156905e6d62aa29bccbcf9cda1ef7fd6819c8456781e", @typed={0x8, 0x48, 0x0, 0x0, @pid}, @generic]}]}, 0x240}, {&(0x7f0000000ec0)={0x20f0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x66, 0x0, 0x0, @u32=0xb27}, @typed={0x8, 0x35, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="ae19b7a0e46cee1fd60c4ba01db380fd4a504a7c9290be06dd6c160f204589a905aed7b391bb0162bdbdfbe74a5fb03e14084dfc15e242fe1398efb3884d3a1f3d3450a42b701b9f8de5f8a2074a192f27f75d7dd3bd1fca83d2d53b6df9a33a224fdb58f6d5ad3b08ac6ffa36b29ae79773d6c2e589aa676c0b546a531db28665cbb20127232c0cc798a10422550fcb57830c020034a6d2a298dffd652d0b225a8f327421322d3a45fd9a71965639e6da4d1864e6399aaaacc1df42c78a074e", @nested={0x2010, 0x0, 0x0, 0x1, [@generic="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", @typed={0xc, 0x24, 0x0, 0x0, @u64}, @generic="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"]}, @generic]}, 0x20f0}], 0x3}, 0x0) [ 776.304317][T27885] BPF:0 (anon) [ 776.333656][T27885] BPF:, vararg 16:09:15 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x14, 0x0, 0x0) [ 776.356084][T27885] BPF:) [ 776.373006][T27885] BPF: 16:09:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4}, {0xa}, {0x3, 0x5}]}]}, {0x0, [0x0, 0x0, 0x30, 0x30, 0x2e]}}, &(0x7f0000000300)=""/189, 0x43, 0xbd, 0x1}, 0x20) [ 776.402390][T27885] BPF:Invalid arg#1 [ 776.441245][T27885] BPF: [ 776.441245][T27885] [ 776.471205][T27885] BPF:[1] FUNC_PROTO (anon) [ 776.495215][T27885] BPF:return=0 args=( [ 776.512888][T27885] BPF:0 (anon) [ 776.529909][T27885] BPF:, vararg [ 776.539848][T27885] BPF:) [ 776.550343][T27885] BPF: [ 776.562817][T27885] BPF:Invalid arg#1 [ 776.581994][T27885] BPF: [ 776.581994][T27885] 16:09:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 16:09:16 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:16 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:16 executing program 1: io_uring_setup(0x1fdd, &(0x7f0000002940)) 16:09:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000000380)={0x5d4, 0x1e, 0x100, 0x70bd2d, 0x25dfdbff, "", [@nested={0x10a, 0x14, 0x0, 0x1, [@typed={0x8, 0x38, 0x0, 0x0, @uid}, @typed={0xc, 0x86, 0x0, 0x0, @u64=0x2}, @typed={0xc, 0x12, 0x0, 0x0, @u64=0x400}, @typed={0x14, 0x6e, 0x0, 0x0, @ipv6=@loopback}, @generic="b91f8d8f78ddae667671f052ea12422f31a91212492de49e543e19cca61e2f3248d0d2e105e13b3bcab7ffbcd8bbedd4dddfd88664eebd18a33fa37b6f03852fb7a6488cd3d7d3d3a508fae2c36e18cccfb6359b88b6251405c4a4d5c192ebf8467dac99e5480c037c4f50202dfc96e0fe1b8a2d49b04d48195619e8f524c098b2bbd1dfabda07a230ee0a33cd4519b13e61a5d9c3d8a542f0b07340e7ef3170ef2a27c3586d2fd6bc45b1650b0fadde66d87f9a38bfd8f314b88a79b676", @typed={0x14, 0x40, 0x0, 0x0, @ipv6=@loopback}]}, @nested={0x26a, 0x64, 0x0, 0x1, [@generic="17f7be628646889b7ac489f10cc555e5f67f7b9bf65a93791829fc7252b90a66f2be532c7fefb184412fe62437edd0fc7668d91ba03b65d8bef52dcf5f6c683ad1aec21827d0289d12540d69c369f9b79aa9622b179dcde33e665006110be72e5aefcefd4e5dbb25fef13daa45128e596954a94fed5ff8c2e46fc4dae5a5c10d116cd84a246b0c518229c90f4f80c0b30c8763b7a291a3f1b7e053524457da0a393dbe8a6d4bd4ff29ccb681824d9ada79c357366317a380546b00760403f2b215b996e04bac661a6ef1ba1308cb9ef7", @typed={0xd3, 0x3c, 0x0, 0x0, @binary="a304f4bdeda43b9eb8fd334c6c10c9e681b25085bef82a506370bbd16d5ee47f7104946a92110b4b94e25668d36537f31892a59a159e1928217f53fff4e40e3d14447f6da7e4c7c2db989b2768fdb108f1e83be2b4a17bd0288ffb8d112ec8437204c158b86f9d05e3cbb6523964341d1afbec1c7d1a7da8cebc07e974dd3e91192e44fae8b1608c1b0120351c1d2020827093a1983f76b9e0ffbe662d365d3ba4ef4e8ba111ab2378840da77e85515d4c73415c16b260fb7f1b7956141f64cc56aeada3beda80b3a592e9eb6275d2"}, @typed={0x8, 0x3c, 0x0, 0x0, @u32}, @typed={0x8, 0x3b, 0x0, 0x0, @ipv4=@remote}, @generic="0ced95d927aeac1b629bb6f6a7e0270d9043cc7408587b527b91938b17af08710d3ec5689a4ede3268f63e1296cefa69dbd7e0207424096e8c3e3d905978a6c4599c45d891ad9394c9783ffacbbed5964a89df001753f042291ca866ab441b3bb2594ad3d188760100e797e9c8cadb509a3f1a32467cfa5512dd22a87de9af24b2d16c5b6c06b66904c4f29f0137efb2ec95123b0b55028f84efa1c78225f499e0df30dc27125cb4af34", @typed={0x8, 0x10, 0x0, 0x0, @fd}]}, @nested={0x1ef, 0x19, 0x0, 0x1, [@typed={0x8, 0x67, 0x0, 0x0, @uid}, @generic="17a75a5983e2dfbc2fb7cea0dc22c3d39a753d68c8940f47091a", @typed={0x14, 0x7e, 0x0, 0x0, @ipv6=@private1}, @typed={0x4, 0xa, 0x0, 0x0, @binary}, @generic="9dcb302caae91e433371e6dd5b07e27b467b84f30899b23191c2f494191c9544549a3856d73bacefe0aa3e065e7c99776e56dbb9dc59f9ae3869fa0ed38a748dfdfe4c832351d43ccfeb4c6b9f0108e0eef802d105d5e212c9ce189c184f9948c58f7ea2024d67b4f75c93ac11534235bd1d003dc26f8acf3bb70b32a6d1055006be34bb5e54f774922cb60b01929c7ea8a10c74c339c5b1603d3804ceb7de3e845b2659e1ec009eb3b1d8492133958d251d5d50f56bf8d6b35b947a19c85dc4", @typed={0x8, 0x1b, 0x0, 0x0, @fd}, @generic="9fe400f24cd5eec15f92567433b4b322a894cdad3651cf6541b3878b28392a1a0a83455cbbe32fffa745428490bd1819d8889da32fd8d1b11b2db49a1fc3415071c216964c9416ef33756b6a16bb4258732f5254c45eb71f7d692d3ea9d39a3d6115bbf3f998fc07ed12500888860c487e8a65f7bc95652e11da35e01ab75a7206a4fe75cc65cf5a03fc73110e47a6579251af373dd950dc65e797812a7128e503a2ab70d9a6f287b50c53d6adde7a96aeaed05739030e3582c9073d1c8e2f06d687aba17e131df8d8fa273d45f5c97b7294ebc539ac494a0502e01e511d59b6a1a25337ff", @typed={0x4, 0x15}]}, @generic="cc69cbb5f2d64f9d84e2ab144f20f93bb19514f5df88980cb140b4a2801c0b5535bcf37dbeb27d0807833d98a4b613c51d90a61240b4b05a2343b8dbf85eae2c5324ec1a791f3b2e7f733f97564b44e735455bf4784723302ef2cd64"]}, 0x5d4}, {&(0x7f0000000ec0)={0x8f0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x35, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="ae19b7a0e46cee1fd60c4ba01db380fd4a504a7c9290be06dd6c160f204589a905aed7b391bb0162bdbdfbe74a5fb03e14084dfc15e242fe1398efb3884d3a1f3d3450a42b701b9f8de5f8a2074a192f27f75d7dd3bd1fca83d2d53b6df9a33a224fdb58f6d5ad3b08ac6ffa36b29ae79773d6c2e589aa676c0b546a531db28665cbb20127232c0cc798a10422550fcb57830c020034a6d2a298dffd652d0b225a8f327421322d3a45fd9a71965639e6da4d1864e6399aaaacc1df42c78a074e", @nested={0x80d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="33588050c5333ec78ef3024312ed3bc531772345e530e12a767516ad372be26dc1304b312c88a16ca45ba095f5868e24bffc1516922da592cef1e81553509ddbc622b56d74f52092527ddf741b0fa87c54cd48c50efc574faa8caf1ce499da8066fb7b9c5766408a89edeec87f08293830b6cd22893d9b94a792bf49cda91d48bca68674c455bae155866ea380df10122bdc3ebc818b590479fb1484e2e92e04c939600edcd3df9744e59effa795ac685214d60e5d005e234d60bf0f059ecffcf5dde861df9f92ad0a6dffbcac45fee2af73b19cf00acd70347c774a2923541d604d879564132b461beb9bbfaf35ce4b113029efeceb9391efef9c0dc6c86de46b5a2c685d3af2fc5aafb19b3e9036f1ee16a80eb1406cb8e3058915edd2d0525e1b44b283f1b7fd4ec621c6ce964cc9f98a11de2e617a2f917a2e8f812969e137ad8544d629bebd5c7d26d706c2286dc1b3d373cd8f808da9095fb4a95c6f1aa17ccc215b81c770b5de34be16b12735fb606c8b997b386b76a14a1335172e4cdda09876acc8e0e2c3948b9d90682897b7b4cec98f08eca34a4c6e1ebd169bbb1ee588e521b3dcd59af573efd46b228610c322f743340070e7d02cdf3f115bde6cdae529e7aefdf269c2bee64a119259c7ff495baea0850c2c015a4bb32481df9f9d22477bf8fe7eed71a6589b7927b3f0fc04868fcab0db282bd50e911eca653f5513441e9edbe0af28862cc35bd4ed3f8fe23ccae364b1ac1d24c5215b50b254fc46358a137fa23a598635fafa09651cfab8147fefb4a9aff9e63a3a2fe8e36427a0d754664ab4e341203900ad839a4d38a9243b2231600af2707a459aad5cc6420398a70c570e81ac4c72a1e422a092c5c2b2513cab3ee6cb8b6be9f81ee966479199133be7ddc616373f9ac33ced49f2b62ba3515aafd3aca9deed2d43efba6d2242beb09b3f212ac0892d6692f08866ab97e17803866149115788afeb88828c5f7a5e83be8a5ed699abe7684a8c943afc6f678342a584280c8c9067594fff4e730db06982da939ba4da2ac437acbcde59a3d2d4fc777a02f58942ca7df0ec510ae0596f62f5c0c72b7ca43d871d7a156471457cc128406f378cca9258cacb28f0c2dc5c916f1eacd9d00b1f3e00260599373f5883b41fb1a4b0584e1769b2a48f1c27aa35cf944bb89670097bfa138d178dc3e8f839a3804fe7026e91eff47aa1075e2e1f8c10bc8dae0b7c8c9c726f50b5d913c43b140bc13a44713780bcd67745a4093afa0407915a0135c218737726bffa8d6a7857f5a6b96803a4739bcf378d54620eb72cf983b0a0159b04a38de0efd23f3e444881de69e69c80346d55870718a9e8b86496082709b0e4e7e8ee17f9f597ef342ba8eacec316b5272c2db1a8374765053910c69df4b9ff1103ce1703169d0ccc2701b962f1c67f559245c37b56aea9976cedf1caf464508db40f484e145ae049c6eda66a8e001cf4f8603f4b1f436f2bebff55829e5dec20c914839f626269bd7078f88df58cffdd9e484c142f3dd67126c5093f2a80020866b72a1fe7d8865efb69594ab43a6eba4f26d2362b9ec8a7622aac1242d65cd07fd7b66beac3dfcba93582af0a5c2fe098b9a4dbc859b5ff949b40bc344ed6547b74ebf63558b2e9f3eb41cc89ea182640144f7a2644414eba782ea766ec9ef2ac44f472b086c319a99c74c94b4d726146a72687fc2a4dbff195f37f4e083d13f92f08d943c4e7cf83f001f12028994a2f79882a35dd74b64b63e78491ff04ff1ae35954fa92f739b2e3eeb3ca37a8b97e2610d6b3b1dd2ef7e78ae7c884b708bc3edca5f359350be07d457a79e0edd219148aa7d2d3e43e1f5f998ed3d88cb12ef4cfa6cf61e8f454f88be5e9f8acec6e3d213409e43cfc58145322512d39bbbbf8ec1fe82cb451731c4f4b09a771ee597198838e4ace472526e6fe883b58e9d0b39817b3edc7091699b677a49aa027f8709993c87c32fe7883068dce485c55e632f0e4334c0dd4b0384b990a4cb789f80a9113a16a284635ac81b2d504e42cb458a112621e7de5ce095f3016f8dc936c4e4b52a1cf12d3d5374b7f45d7e9e4d0975cff9bc16561cab3cf38f18589fae97175ace27dbeecd6154a0327e2410dc2563982b89f56ccabf11c508836739fcf5170adb7094a233336948fc9663c4b465e16e315f1f625afd551708349b9245d4345f54fdb119aa1e8a54f2a5dc8d6c1310e7f3ec20810e6092e5ca48900b8dedf9d06ee346722041a957f9ee909b0ba854037d215b164fd127645e9d082cb007f7342ce91c3213e65e643b05a3526fda2bfaddd6f939435cc9174fea43050490fffb75b2218b2096c1b55d591bb6a3b7c10fcf53239a3767010fb1acd26fb9e324620220abe349ab978761a0c541e40232a79eb28c924b08ff635ed44bf3453868ecdb12bc6df107b1ba20772c95b6a23ba3616809bbb0957e655db74b8829d7572255851c0f9fc0b6f0386c7d9046ed567aa059467b2d718e1d4ed4009812111d15fc6f9ee1044da98833c272920e4c3c421347a22f4bfa7ffe0dc3bc883f26ce6120d62b0e7baa3559f79c15cb253651d89b936aa958aa2dac577c4a8f850495b435db3785373ce8ebf5ca9891b9c37349899e56e1906f2ce60b747a287d7cb5bf3e9af44a84b88f93fc9a0d83e09dd25669c039da49f84e05f249e2d4f3a874a9280c2adb3f4ce5a654d8a555e4518b5ce1943176caa9452054d817d29a75db019e1322e92b8ca9361295389e1f38a522f4cd75b3250e905821e8cfbae8fd8a6b8c3ba70ef4b968d7e71452e8fe8eb9e42ba7835dd79c7f2c03ca899c1cb04b682b2487e133f0fe5b59e38ca9eb48e5aa6726626703248a4794f"]}]}, 0x8f0}], 0x3}, 0x0) 16:09:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x694}, 0x4) 16:09:16 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') r0 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000280)={0x18, 0x3}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x400, 0xb8, 0x2fc, 0x0, 0x268, 0x268, 0x3b4, 0x3b4, 0x3b4, 0x3b4, 0x3b4, 0x6, &(0x7f0000000380), {[{{@ip={@rand_addr=0x64010102, @multicast1, 0xffffff00, 0x0, 'vcan0\x00', 'ip6erspan0\x00', {}, {0xff}}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00', 0x0, {0x2, 0x33}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x0, 0x1f}}}, {{@uncond, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x70a, 0x10}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0x3, [0x0, 0x2a, 0x0, 0x8, 0x1, 0x0, 0x0, 0x2d, 0xc, 0x16, 0x9, 0x40, 0x3a, 0x0, 0x0, 0x5], 0x1, 0x9000}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x10, 0x19, 0x2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x45c) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000940)=0x8a, 0x4) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000980)=0x61e9, 0x4) socket(0x2b, 0x4, 0x23400000) 16:09:16 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x8, 0x0, 0x0) 16:09:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 16:09:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 16:09:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 16:09:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x8, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 16:09:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000780)) 16:09:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000040)={0x48, 0x28, 0x800, 0x0, 0x0, "", [@generic="0f43edda7bfc83584867ce89a94e04825ed7de6c3eceda4c278a7fd7fa23851d13818c501bbd263d701b1b2e3352679edd07b0ffb1"]}, 0x48}, {&(0x7f0000000180)={0x24, 0x19, 0x1, 0x70bd2b, 0x5, "", [@typed={0x14, 0x38, 0x0, 0x0, @ipv6=@ipv4={[], [], @rand_addr=0x64010101}}]}, 0x24}, {&(0x7f00000001c0)={0x10, 0x38, 0x200, 0x70bd29, 0x25dfdbfe}, 0x10}, {0x0}, {&(0x7f0000000ec0)={0x1084, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x66, 0x0, 0x0, @u32=0xb27}, @typed={0x8, 0x35, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="ae19b7a0e46cee1fd60c4ba01db380fd4a504a7c9290be06dd6c160f204589a905aed7b391bb0162bdbdfbe74a5fb03e14084dfc15e242fe1398efb3884d3a1f3d3450a42b701b9f8de5f8a2074a192f27f75d7dd3bd1fca83d2d53b6df9a33a", @nested={0x1004, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x1084}], 0x5}, 0x80) 16:09:16 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:17 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001680)={&(0x7f00000000c0), 0xc, &(0x7f0000001640)={0x0}}, 0x0) 16:09:17 executing program 5: openat$nvram(0xffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x202, 0x0) 16:09:17 executing program 1: io_uring_setup(0x0, &(0x7f0000002940)) 16:09:17 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 16:09:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000300)=""/189, 0x3e, 0xbd, 0x1}, 0x20) 16:09:17 executing program 3: io_uring_setup(0x7ada, &(0x7f0000001c00)={0x0, 0x0, 0x8}) 16:09:17 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x1e, 0x0, 0x0) 16:09:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:09:17 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 16:09:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x178, 0x0, 0x94, 0xffffffff, 0xffffffff, 0x244, 0x244, 0x244, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'bond0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth1\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e4) 16:09:17 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:17 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 16:09:17 executing program 3: bpf$PROG_LOAD(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:09:17 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:17 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 16:09:17 executing program 5: socketpair(0xa, 0x2, 0x4, &(0x7f0000000280)) 16:09:17 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0x0) 16:09:18 executing program 4: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="03", 0x1, 0xfffffffffffffffd) 16:09:18 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 16:09:18 executing program 5: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000280)) 16:09:18 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x22, 0x0, 0x0) 16:09:18 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 16:09:18 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x1, 0x0) write$char_usb(r0, 0x0, 0x0) 16:09:18 executing program 2: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 16:09:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[], &(0x7f0000000300)=""/189, 0x1000000, 0xbd, 0x1}, 0x20) 16:09:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0), 0x4) 16:09:18 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x1, 0x0) write$char_usb(r0, &(0x7f0000000080)="89", 0x1) 16:09:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/189, 0x1a, 0xbd, 0x1}, 0x20) 16:09:18 executing program 2: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:18 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 16:09:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000200)) 16:09:19 executing program 0: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:19 executing program 2: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x0, 0x0, 0x0, 0x80000001}, 0x1c) 16:09:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="ec000000ed0301"], 0xec}}, 0x0) 16:09:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 16:09:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 16:09:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="10c37b5a958f667ab88f120f2f0b5ebc", 0x10) 16:09:19 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xa, 0x0, 0x0) 16:09:19 executing program 2: r0 = syz_open_dev$vim2m(0x0, 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f00000001c0)) 16:09:19 executing program 0: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:19 executing program 3: openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x107301, 0x0) 16:09:19 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "755593", 0x8, 0x11, 0x0, @private0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 16:09:19 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xf, 0x0, 0x0) 16:09:19 executing program 4: add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='p', 0x1, 0xfffffffffffffffb) 16:09:19 executing program 2: r0 = syz_open_dev$vim2m(0x0, 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:19 executing program 0: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 16:09:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="ec000000ed0301"], 0xec}}, 0x0) 16:09:19 executing program 1: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 16:09:19 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000000), 0x40) 16:09:20 executing program 0: r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:20 executing program 2: r0 = syz_open_dev$vim2m(0x0, 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:20 executing program 3: bpf$PROG_LOAD(0xa, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff2e}, 0x33) 16:09:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x7, 0x1, 0x401, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 16:09:20 executing program 5: bpf$MAP_CREATE(0x1e, &(0x7f0000000000), 0x40) 16:09:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x84) 16:09:20 executing program 0: r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:20 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:20 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000380)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c1dc72", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0x0}, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "43a4ff", 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}}, 0x0) 16:09:20 executing program 3: 16:09:20 executing program 5: 16:09:20 executing program 1: 16:09:20 executing program 0: r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:20 executing program 3: 16:09:20 executing program 4: 16:09:20 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:20 executing program 5: 16:09:20 executing program 1: 16:09:20 executing program 0: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:20 executing program 3: 16:09:20 executing program 4: 16:09:20 executing program 5: 16:09:20 executing program 1: 16:09:21 executing program 5: 16:09:21 executing program 4: 16:09:21 executing program 3: 16:09:21 executing program 1: 16:09:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:21 executing program 5: 16:09:21 executing program 4: 16:09:21 executing program 3: 16:09:21 executing program 0: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:21 executing program 1: 16:09:21 executing program 5: 16:09:21 executing program 3: 16:09:21 executing program 4: 16:09:21 executing program 1: 16:09:21 executing program 5: 16:09:21 executing program 4: 16:09:22 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:22 executing program 3: 16:09:22 executing program 1: 16:09:22 executing program 0: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:22 executing program 4: 16:09:22 executing program 5: 16:09:22 executing program 5: 16:09:22 executing program 3: 16:09:22 executing program 1: 16:09:22 executing program 4: 16:09:22 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:22 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:22 executing program 5: 16:09:22 executing program 4: 16:09:22 executing program 1: 16:09:22 executing program 3: 16:09:22 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:22 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:22 executing program 5: 16:09:22 executing program 1: 16:09:22 executing program 4: 16:09:22 executing program 3: 16:09:22 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:22 executing program 5: 16:09:22 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:22 executing program 4: 16:09:22 executing program 1: 16:09:23 executing program 3: 16:09:23 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:23 executing program 5: 16:09:23 executing program 4: 16:09:23 executing program 1: 16:09:23 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:23 executing program 3: 16:09:23 executing program 5: 16:09:23 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:23 executing program 4: 16:09:23 executing program 1: 16:09:23 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:23 executing program 3: 16:09:23 executing program 5: 16:09:23 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:23 executing program 4: 16:09:23 executing program 1: 16:09:23 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:23 executing program 3: 16:09:23 executing program 5: 16:09:23 executing program 4: 16:09:23 executing program 1: 16:09:23 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x0, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:24 executing program 3: 16:09:24 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:24 executing program 5: 16:09:24 executing program 4: 16:09:24 executing program 1: 16:09:24 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x0, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:24 executing program 3: 16:09:24 executing program 5: 16:09:24 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:24 executing program 4: 16:09:24 executing program 1: 16:09:24 executing program 3: 16:09:24 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x0, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:24 executing program 5: 16:09:24 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x0, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:24 executing program 4: 16:09:24 executing program 1: 16:09:24 executing program 3: 16:09:24 executing program 5: 16:09:24 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x0, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:24 executing program 4: 16:09:24 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x0, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:24 executing program 1: 16:09:24 executing program 3: 16:09:24 executing program 5: 16:09:25 executing program 4: 16:09:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x0, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:25 executing program 1: 16:09:25 executing program 3: 16:09:25 executing program 5: 16:09:25 executing program 4: 16:09:25 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x0, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:25 executing program 3: 16:09:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:25 executing program 1: 16:09:25 executing program 5: 16:09:25 executing program 4: 16:09:25 executing program 3: 16:09:25 executing program 5: 16:09:25 executing program 4: 16:09:25 executing program 1: 16:09:25 executing program 4: 16:09:25 executing program 3: 16:09:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x0, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:26 executing program 5: 16:09:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:26 executing program 1: 16:09:26 executing program 4: 16:09:26 executing program 3: 16:09:26 executing program 4: 16:09:26 executing program 5: 16:09:26 executing program 3: 16:09:26 executing program 1: 16:09:26 executing program 4: 16:09:26 executing program 3: 16:09:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) socket$packet(0x11, 0x2, 0x300) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:26 executing program 1: 16:09:26 executing program 5: 16:09:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:26 executing program 3: 16:09:26 executing program 4: 16:09:27 executing program 1: 16:09:27 executing program 4: 16:09:27 executing program 3: 16:09:27 executing program 5: 16:09:27 executing program 5: 16:09:27 executing program 4: 16:09:27 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) socket$packet(0x11, 0x2, 0x300) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:27 executing program 3: 16:09:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 16:09:27 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:27 executing program 5: 16:09:27 executing program 4: 16:09:27 executing program 5: 16:09:27 executing program 3: 16:09:27 executing program 4: 16:09:27 executing program 1: 16:09:27 executing program 5: 16:09:28 executing program 4: 16:09:28 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) socket$packet(0x11, 0x2, 0x300) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:28 executing program 3: 16:09:28 executing program 1: 16:09:28 executing program 5: 16:09:28 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x40}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) 16:09:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="50f8cda873672cc5400e35a632d07d624bd6b527ad52179c302c17c95b5b35eff9b0ff4b00e8edddf056d5b55f94630eb70bb92bb4bb0bb98feadc16", 0x3c}], 0x1}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @local, 0x8}, 0x1c, 0x0}}], 0x2, 0x0) 16:09:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000002c0)={"3ab86fee184a379f931dcc4e6e0b6822"}) 16:09:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x8810) 16:09:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0x8}, 0x1c, 0x0}}], 0x2, 0x0) 16:09:28 executing program 5: select(0x40, &(0x7f00000003c0), &(0x7f0000000280)={0x4}, 0x0, 0x0) 16:09:28 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000003900)='/dev/zero\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1f}, 0x0, 0x0) 16:09:29 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:29 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @rthdr={{0x18}}], 0x40}}], 0x1, 0x0) 16:09:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, &(0x7f0000000100)) 16:09:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x0, 0x0, 0x0) 16:09:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x18) 16:09:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000280)="d3", 0x1}], 0x1}}, {{&(0x7f0000000340)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 16:09:29 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0xa481, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x5, 0x0, 0x2}, 0x8) 16:09:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x11, 0x64, 0x0, &(0x7f0000000100)=0x4) 16:09:29 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="50f8cda873672cc5400e35a632d07d624bd6b527ad52179c302c17c95b5b35eff9b0ff4b00e8edddf056d5b55f94630eb70bb92bb4bb0bb98feadc16", 0x3c}], 0x1}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, 0x0, 0x97ffffff}}], 0x2, 0x0) 16:09:29 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x805, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:09:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr={0x0, 0x0, 0x0, 0xa, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}]}}, &(0x7f00000001c0)=""/147, 0x3e, 0x93, 0x1}, 0x20) 16:09:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 16:09:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)=ANY=[@ANYBLOB="0bb0"], 0x110) 16:09:29 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x17, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:09:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@datasec={0x1, 0x3, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}, {}], "6eac7c"}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x7f, 0x93, 0x1}, 0x20) 16:09:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002"], &(0x7f00000001c0)=""/147, 0x26, 0x93, 0xffffffff}, 0x20) 16:09:30 executing program 3: clock_gettime(0x4e63d0ed6bc61b4d, 0x0) 16:09:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x110) 16:09:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000100000000000a004e24000000000000000000000000a9730000000000000001ffff001801000000000000000000000000000000000000000000000000000000000000000000ccf5a61c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a004e2100000009"], 0x110) 16:09:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003a80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x1, 0x0) 16:09:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4, 0x14}]}, 0x18}}, 0x0) 16:09:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @mcast1}, 0x1c) 16:09:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x4, 0x14}]}, 0x1c}}, 0x0) 16:09:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 16:09:30 executing program 3: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, 'W'}, @selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "161051e80105"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 16:09:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, &(0x7f0000000100)) 16:09:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 16:09:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 16:09:31 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[], 0x28}}, 0x0) 16:09:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @enum={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f00000001c0)=""/147, 0x32, 0x93, 0x1}, 0x20) [ 791.696158][T24774] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:09:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 16:09:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f00000001c0)=""/147, 0x32, 0x93, 0x1}, 0x20) 16:09:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 791.964164][T24774] usb 4-1: Using ep0 maxpacket: 8 [ 792.084933][T24774] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 792.114183][T24774] usb 4-1: config 1 has no interface number 1 [ 792.163451][T24774] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 792.187317][ T29] audit: type=1804 audit(1602086971.683:194): pid=28474 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1291/bus" dev="sda1" ino=16352 res=1 errno=0 16:09:31 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 792.293300][T24774] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 792.339650][T24774] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 792.544658][T24774] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 792.562550][T24774] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 792.593353][T24774] usb 4-1: Product: syz [ 792.614680][T24774] usb 4-1: Manufacturer: syz [ 792.635957][T24774] usb 4-1: SerialNumber: syz [ 793.094402][T24774] usb 4-1: USB disconnect, device number 2 [ 793.744270][T24774] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 793.984158][T24774] usb 4-1: Using ep0 maxpacket: 8 [ 794.104094][T24774] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 794.113068][T24774] usb 4-1: config 1 has no interface number 1 [ 794.131688][T24774] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 794.164104][T24774] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 794.176079][T24774] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 794.345219][T24774] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 794.374353][T24774] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 794.382382][T24774] usb 4-1: Product: syz [ 794.394858][T24774] usb 4-1: Manufacturer: syz [ 794.399489][T24774] usb 4-1: SerialNumber: syz 16:09:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x16, 0x1, 'syz1\x00'}]}]}, 0x28}}, 0x0) 16:09:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 16:09:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000080)=@framed={{0x18, 0xf}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:34 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 794.617091][T24774] usb 4-1: USB disconnect, device number 3 [ 794.736107][ T29] audit: type=1804 audit(1602086974.233:195): pid=28535 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1292/bus" dev="sda1" ino=16352 res=1 errno=0 [ 794.756252][T28542] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:09:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)=0x4) 16:09:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000140)={'batadv0\x00', @ifru_ivalue}) 16:09:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 795.015243][T28550] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:09:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000140)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2e5b, 0xe7}, 0x110, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = creat(&(0x7f0000000180)='./bus\x00', 0xc2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES16, @ANYRESDEC], 0x24}}, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x1c7) 16:09:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:34 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 16:09:34 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40028, &(0x7f0000000680)={[{@auto_da_alloc_val={'auto_da_alloc'}}]}) 16:09:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8c}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x0, 0xfffffffffffffffd}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2", 0xcd}], 0x2) sendto$inet(r3, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 795.677548][ T29] audit: type=1800 audit(1602086975.173:196): pid=28572 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16340 res=0 errno=0 [ 796.026360][ T29] audit: type=1804 audit(1602086975.513:197): pid=28580 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1293/bus" dev="sda1" ino=16365 res=1 errno=0 [ 796.040689][T28568] EXT4-fs (sda1): re-mounted. Opts: auto_da_alloc=0x0000000000000000,,errors=continue [ 796.214599][T28583] EXT4-fs (sda1): re-mounted. Opts: auto_da_alloc=0x0000000000000000,,errors=continue 16:09:35 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:35 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40028, &(0x7f0000000680)={[{@auto_da_alloc_val={'auto_da_alloc'}}]}) 16:09:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7fff, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) clock_gettime(0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 16:09:35 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[], 0xe4}}, 0x20000040) [ 796.541422][T28589] EXT4-fs (sda1): re-mounted. Opts: auto_da_alloc=0x0000000000000000,,errors=continue 16:09:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:09:36 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 16:09:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8c}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x0, 0xfffffffffffffffd}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2", 0xcd}], 0x2) sendto$inet(r3, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:09:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:36 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:36 executing program 0: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000700)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000c80)={0x0, 0x0, 0x5, &(0x7f0000000840)={0x5, 0xf, 0x5}}) 16:09:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1b, &(0x7f00000002c0)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) [ 797.119352][ T29] audit: type=1804 audit(1602086976.613:198): pid=28609 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1294/bus" dev="sda1" ino=16355 res=1 errno=0 16:09:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@empty}, 0x14) [ 797.463844][ T8185] usb 1-1: new high-speed USB device number 2 using dummy_hcd 16:09:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:37 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 797.704100][ T8185] usb 1-1: Using ep0 maxpacket: 8 16:09:37 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f0000000100)) 16:09:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000400)={'veth0_to_hsr\x00', @ifru_hwaddr=@random}) 16:09:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) [ 797.904723][ T8185] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping 16:09:37 executing program 3: socketpair(0x10, 0x3, 0x9, &(0x7f0000000500)) [ 797.961598][ T8185] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 16:09:37 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0xa481, 0x0) write$rfkill(r0, &(0x7f0000000040), 0xfffffffffffffde5) [ 798.020677][ T8185] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 16:09:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x11, 0x65, 0x0, &(0x7f0000000100)) [ 798.193441][ T29] audit: type=1804 audit(1602086977.683:199): pid=28637 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1295/bus" dev="sda1" ino=16375 res=1 errno=0 16:09:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="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", 0xff}, {&(0x7f0000000180)="dbd031b39bd94071a9ae388c3d199bee983db8eb02f3da2a499b8498da906dd95771d7fadc66d592d8a44e881fbe26d1ab0380fba0f96c01dfea", 0x3a}], 0x2}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000240)="43d9c3c8ec20d2adff0476cc4f73362bac1e05476a2dc5785e6e64718e6bcca7f6b976933cf3e35b52004809c280b212d4820852083cafebc65e87d00a4afd2f6f46725112", 0x45}, {&(0x7f00000002c0)="63eefdd95431ed9ad5254466f5ce16dbb0d52115c7aaf604b66a7176e9230d9c030a31807fe26a35f9bd1c80465231c877de43a583ff9c5ca91c7f34467e0cd82137938c0d30dec54b2bffa62359b0e82c12011ae0ee389fe71f8bc062f180a22779f59c09e22394ccb8e6866ef171b5b4a0efc392ca02a1f102af15f868e52635b8789781e07de7a0a24f9a33ce8044bf887171de2ca77479cfb562781c254181823714e95690bdb0b3ab0184dbbce22c44b95d71392236d91b41cd", 0xbc}], 0x2}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="01cdecf525758267b5204a7b28439c28122f89aa7f03139e10721e99e973d5a90a50419d870f8f74c71a952c4488887ae796368c5816c7e4b76bc31a67ee8e0ee20cfc75dc413f14ea0a6bb230be73bef8840b7827797a363edcd1fd525cdcb45fad4de042c28f5cd4ee12c3f675361ee66bddedb18b5451e32bfd1eb2b87b998c5e849a812635b338831840bb5e7e27d7098d590d661f8a8f24d5fb764bc5ef06d93ea50b623c", 0xa7}], 0x1}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000680)="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", 0x808}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x5, 0xc080) [ 798.264025][ T8185] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 798.289307][ T8185] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 798.367754][ T8185] usb 1-1: Product: syz [ 798.394065][ T8185] usb 1-1: Manufacturer: syz [ 798.415017][ T8185] usb 1-1: SerialNumber: syz [ 798.773989][ T8185] usb 1-1: 0:2 : does not exist [ 798.807888][ T8185] usb 1-1: USB disconnect, device number 2 [ 799.483876][ T8185] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 799.753879][ T8185] usb 1-1: Using ep0 maxpacket: 8 [ 799.954427][ T8185] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 799.969401][ T8185] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 800.007213][ T8185] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 16:09:39 executing program 0: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000700)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000c80)={0x0, 0x0, 0x5, &(0x7f0000000840)={0x5, 0xf, 0x5}}) 16:09:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 16:09:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x7ffffff7) 16:09:39 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) [ 800.273860][ T8185] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 800.289533][ T8185] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 800.332395][ T29] audit: type=1804 audit(1602086979.823:200): pid=28687 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1296/bus" dev="sda1" ino=16359 res=1 errno=0 16:09:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 16:09:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000000c0)={'vxcan1\x00', @ifru_data=0x0}) [ 800.526469][ T8185] usb 1-1: can't set config #1, error -71 [ 800.640854][ T8185] usb 1-1: USB disconnect, device number 3 16:09:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}]}}, &(0x7f00000001c0)=""/147, 0x3e, 0x93, 0x1}, 0x20) [ 800.835995][ T29] audit: type=1804 audit(1602086980.333:201): pid=28699 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565175014/syzkaller.s02IrE/1210/bus" dev="sda1" ino=16357 res=1 errno=0 16:09:40 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x11, 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1effffff"], &(0x7f0000000680)='GPL\x00', 0x6, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 801.083796][ T8185] usb 1-1: new high-speed USB device number 4 using dummy_hcd 16:09:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) [ 801.363767][ T8185] usb 1-1: Using ep0 maxpacket: 8 [ 801.574453][ T8185] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 801.603074][ T29] audit: type=1804 audit(1602086981.093:202): pid=28713 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir565175014/syzkaller.s02IrE/1210/bus" dev="sda1" ino=16357 res=1 errno=0 [ 801.681819][ T8185] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 801.728179][ T8185] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 801.753172][ T29] audit: type=1804 audit(1602086981.093:203): pid=28712 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir565175014/syzkaller.s02IrE/1210/bus" dev="sda1" ino=16357 res=1 errno=0 [ 801.884614][ T29] audit: type=1804 audit(1602086981.123:204): pid=28712 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir565175014/syzkaller.s02IrE/1210/bus" dev="sda1" ino=16357 res=1 errno=0 [ 801.944420][ T8185] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 801.970223][ T8185] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 801.978176][ T29] audit: type=1804 audit(1602086981.123:205): pid=28699 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565175014/syzkaller.s02IrE/1210/bus" dev="sda1" ino=16357 res=1 errno=0 [ 802.006321][ T8185] usb 1-1: Product: syz [ 802.011960][ T29] audit: type=1804 audit(1602086981.163:206): pid=28714 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1297/bus" dev="sda1" ino=16352 res=1 errno=0 [ 802.023825][ T8185] usb 1-1: Manufacturer: syz [ 802.066893][ T8185] usb 1-1: SerialNumber: syz [ 802.549510][ T8185] usb 1-1: 0:2 : does not exist [ 802.641232][ T8185] usb 1-1: USB disconnect, device number 4 16:09:42 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000003900)='/dev/zero\x00', 0x0, 0x0) select(0x40, &(0x7f00000003c0)={0x8}, &(0x7f0000000280)={0x4}, 0x0, &(0x7f0000000300)={0x0, 0xea60}) 16:09:42 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x4f, 0x93, 0x1}, 0x20) 16:09:42 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(r0, 0x40189206, &(0x7f0000000080)) 16:09:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 16:09:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 803.204604][ T29] audit: type=1804 audit(1602086982.703:207): pid=28739 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565175014/syzkaller.s02IrE/1211/bus" dev="sda1" ino=16378 res=1 errno=0 16:09:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x4f, 0x93, 0x1}, 0x20) 16:09:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 16:09:43 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x4f, 0x93, 0x1}, 0x20) 16:09:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, &(0x7f0000000100)) 16:09:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000280)="d3", 0x1}], 0x1}}], 0x1, 0x0) 16:09:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:43 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x4f, 0x93, 0x1}, 0x20) 16:09:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x11, &(0x7f00000002c0)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 16:09:44 executing program 3: 16:09:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 16:09:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x11, &(0x7f00000002c0)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 16:09:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 16:09:44 executing program 1: 16:09:44 executing program 0: 16:09:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 16:09:44 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x0, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:44 executing program 0: 16:09:44 executing program 1: 16:09:44 executing program 3: 16:09:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 16:09:45 executing program 0: 16:09:45 executing program 1: 16:09:45 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x0, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:45 executing program 3: 16:09:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/147, 0x0, 0x93, 0x1}, 0x20) 16:09:45 executing program 0: 16:09:45 executing program 1: 16:09:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)) r6 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:45 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x0, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:09:45 executing program 3: 16:09:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/147, 0x0, 0x93, 0x1}, 0x20) 16:09:45 executing program 0: 16:09:45 executing program 1: 16:09:46 executing program 3: 16:09:46 executing program 0: 16:09:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/147, 0x0, 0x93, 0x1}, 0x20) 16:09:46 executing program 1: 16:09:46 executing program 1: [ 806.736899][ T29] audit: type=1804 audit(1602086986.233:208): pid=28837 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1301/bus" dev="sda1" ino=16350 res=1 errno=0 16:09:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}], "6eac7c"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)) r6 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:47 executing program 3: 16:09:47 executing program 0: 16:09:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}], "6eac7c"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:47 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) socket$packet(0x11, 0x2, 0x300) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:47 executing program 1: 16:09:47 executing program 1: 16:09:47 executing program 0: 16:09:47 executing program 3: 16:09:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}], "6eac7c"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) [ 807.789092][ T29] audit: type=1804 audit(1602086987.283:209): pid=28864 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1302/bus" dev="sda1" ino=15825 res=1 errno=0 16:09:47 executing program 0: 16:09:47 executing program 1: 16:09:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)) r6 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:48 executing program 3: 16:09:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x3, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x2b, 0x93, 0x1}, 0x20) 16:09:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) socket$packet(0x11, 0x2, 0x300) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:48 executing program 0: 16:09:48 executing program 1: 16:09:48 executing program 3: 16:09:48 executing program 1: 16:09:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x3, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x2b, 0x93, 0x1}, 0x20) 16:09:48 executing program 0: [ 808.851695][ T29] audit: type=1804 audit(1602086988.343:210): pid=28891 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1303/bus" dev="sda1" ino=15825 res=1 errno=0 16:09:48 executing program 1: 16:09:48 executing program 0: 16:09:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x3, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x2b, 0x93, 0x1}, 0x20) 16:09:49 executing program 3: 16:09:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) socket$packet(0x11, 0x2, 0x300) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:09:49 executing program 0: 16:09:49 executing program 1: 16:09:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:49 executing program 1: 16:09:49 executing program 3: 16:09:49 executing program 0: 16:09:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x4f, 0x93, 0x1}, 0x20) [ 809.915815][ T29] audit: type=1804 audit(1602086989.414:211): pid=28914 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1304/bus" dev="sda1" ino=15842 res=1 errno=0 16:09:49 executing program 0: 16:09:49 executing program 1: 16:09:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:50 executing program 3: 16:09:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:50 executing program 1: 16:09:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x4f, 0x93, 0x1}, 0x20) 16:09:50 executing program 0: 16:09:50 executing program 3: 16:09:50 executing program 0: 16:09:50 executing program 1: 16:09:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}, {0x1, 0x6}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x4f, 0x93, 0x1}, 0x20) 16:09:50 executing program 0: [ 811.046140][ T29] audit: type=1804 audit(1602086990.544:212): pid=28948 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1305/bus" dev="sda1" ino=16355 res=1 errno=0 16:09:50 executing program 1: 16:09:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:51 executing program 3: 16:09:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:51 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:51 executing program 0: 16:09:51 executing program 1: 16:09:51 executing program 3: 16:09:51 executing program 0: 16:09:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@datasec={0x1, 0x0, 0x0, 0xf, 0x3, [], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x37, 0x93, 0x1}, 0x20) 16:09:51 executing program 1: [ 812.217273][ T29] audit: type=1804 audit(1602086991.714:213): pid=28972 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1306/bus" dev="sda1" ino=16374 res=1 errno=0 16:09:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@datasec={0x1, 0x0, 0x0, 0xf, 0x3, [], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x37, 0x93, 0x1}, 0x20) 16:09:51 executing program 1: 16:09:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:52 executing program 0: 16:09:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:09:52 executing program 3: 16:09:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@datasec={0x1, 0x0, 0x0, 0xf, 0x3, [], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x37, 0x93, 0x1}, 0x20) 16:09:52 executing program 1: 16:09:52 executing program 3: 16:09:52 executing program 1: 16:09:52 executing program 0: 16:09:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x0, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:52 executing program 3: [ 813.447942][ T29] audit: type=1804 audit(1602086992.944:214): pid=28998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1307/bus" dev="sda1" ino=16364 res=1 errno=0 16:09:53 executing program 1: 16:09:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:53 executing program 0: 16:09:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x0, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:53 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 16:09:53 executing program 3: 16:09:53 executing program 1: 16:09:53 executing program 1: 16:09:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x0, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:53 executing program 0: 16:09:53 executing program 3: 16:09:54 executing program 1: 16:09:54 executing program 0: [ 814.614950][ T29] audit: type=1804 audit(1602086994.114:215): pid=29025 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1308/bus" dev="sda1" ino=15829 res=1 errno=0 16:09:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:54 executing program 3: 16:09:54 executing program 0: 16:09:54 executing program 1: 16:09:54 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 16:09:55 executing program 0: 16:09:55 executing program 1: 16:09:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:55 executing program 3: [ 815.680024][ T29] audit: type=1804 audit(1602086995.174:216): pid=29044 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1309/bus" dev="sda1" ino=16368 res=1 errno=0 16:09:55 executing program 1: 16:09:55 executing program 0: 16:09:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:55 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "415685d8"}, 0x0, 0x1, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @planes=0x0}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 16:09:55 executing program 3: 16:09:55 executing program 0: 16:09:55 executing program 1: 16:09:56 executing program 1: 16:09:56 executing program 3: 16:09:56 executing program 0: 16:09:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x26, 0x26, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{0x5, 0x0, 0x3}], 'n'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) [ 816.739733][ T29] audit: type=1804 audit(1602086996.234:217): pid=29068 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1310/bus" dev="sda1" ino=16362 res=1 errno=0 16:09:56 executing program 3: 16:09:56 executing program 0: 16:09:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:57 executing program 1: 16:09:57 executing program 2: 16:09:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x26, 0x26, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{0x5, 0x0, 0x3}], 'n'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:57 executing program 3: socket(0x2, 0x0, 0xfffffffb) 16:09:57 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x7, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x6}}}}}}}]}}, 0x0) 16:09:57 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc050560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5b269aa6"}, 0x0, 0x0, @planes=0x0}) 16:09:57 executing program 3: io_setup(0x1, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xfcfd}]) 16:09:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000004c0)=0x1f, 0x4) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:09:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x26, 0x26, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{0x5, 0x0, 0x3}], 'n'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) [ 817.726244][ T29] audit: type=1804 audit(1602086997.224:218): pid=29095 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1311/bus" dev="sda1" ino=16352 res=1 errno=0 16:09:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000440), 0x18, &(0x7f0000000500)={0x0}}, 0x0) [ 817.942775][T10216] usb 1-1: new high-speed USB device number 5 using dummy_hcd 16:09:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x3}], "6eac"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) [ 818.203172][T10216] usb 1-1: Using ep0 maxpacket: 16 [ 818.353618][T10216] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 818.385008][T10216] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 818.436332][T10216] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 818.465818][T10216] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 818.502819][T10216] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 818.532864][T10216] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 16:09:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:09:58 executing program 1: perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:09:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x3}], "6eac"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:09:58 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000540)=""/27, 0x1b}, 0x40002000) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000700)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x7, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x7, 0x20}, [@acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x7f, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x8, 0x1f, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x2, 0x6, 0x3f}}}}}}}]}}, &(0x7f0000000ac0)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x300, 0x5, 0xef, 0x4, 0x40}, 0x7b, &(0x7f00000007c0)={0x5, 0xf, 0x7b, 0x4, [@ptm_cap={0x3}, @generic={0x65, 0x10, 0x2, "6135330d20752a87d50700ab6e51f8fa434aeca7097cdebd466f00426d91b9b84c54dc991b125801b3133874246984778817d629a58d14b3673e5fa5ccc3a7fdce8019f3b4ce1518321473c66526d8e6a72418fbccf0b54a7162ca46c87f76137687"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x80, 0x1, 0x9, 0x6}, @ptm_cap={0x3}]}, 0x6, [{0xb9, &(0x7f0000000840)=@string={0xb9, 0x3, "918305c92d794e1407bd8095693e77a65224207f18b1c7bf9b7eae58b79a9349f349415430b918e2ea451738f35160fb408040dd45b9eafcaff34341cbc2f866b52db7678d2fce9b00095fe874be64c5c3e93779e51334305152d460307357ea15d944db535f4126da0217502c31cd1c3cf31466b45f622971523e808c325e3d572391766a372e3c7970d725ed1330bd980005c7c6756280f8cbbabbcc07b39bec0134dcab7ddbcff95c4a375b704f84472e11cc6d2a92"}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0xc09}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x44e}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x8a, &(0x7f00000009c0)=@string={0x8a, 0x3, "350d361444d099393689f56a1e23d458accf2960700472365e08c7208135a706f90dd46498a07203b3f701f84e95182a63ebc209a462051a15a979c1ec6f3c2e79c9478993510938972b2dba3f4b543786f9fd2f5eb2e9355e00875621ac6102ae571c2682b8c21763ab1883fd643b7dc8e043e5bf695213f11a2101af4a5028afaf454f53c48647"}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x814}}]}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, 0xffffffffffffffff, 0x10000000) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000c00)={0x2, 0xd, 0x4, 0x2000, 0x3, {}, {0x4, 0x8, 0x5, 0x4, 0x8, 0x7, "b215f23f"}, 0x4adcb355, 0x1, @offset=0x7, 0x4}) pipe2$9p(&(0x7f0000000c80), 0x800) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000d00), &(0x7f0000000d80)=0x6e, 0x80000) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000dc0)={r1, 0x0, 0x1600, "d350eb218a12d7fa2099a2ce"}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 16:09:58 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) [ 818.734433][T10216] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 818.756640][T10216] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 818.805924][T10216] usb 1-1: Product: syz [ 818.828059][T10216] usb 1-1: Manufacturer: syz [ 818.843771][T10216] usb 1-1: SerialNumber: syz [ 818.887394][ T29] audit: type=1804 audit(1602086998.384:219): pid=29125 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1312/bus" dev="sda1" ino=15833 res=1 errno=0 [ 819.032703][ T23] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 819.183044][T10216] cdc_ncm 1-1:1.0: bind() failure [ 819.207070][T10216] cdc_ncm 1-1:1.1: bind() failure [ 819.231046][T10216] usb 1-1: USB disconnect, device number 5 [ 819.302674][ T23] usb 4-1: Using ep0 maxpacket: 16 [ 819.525707][ T23] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 127, changing to 10 [ 819.537712][ T23] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 819.553497][ T23] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 819.564621][ T23] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 819.575804][ T23] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 819.763405][ T23] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 819.772494][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 819.797438][ T23] usb 4-1: Product: ю [ 819.801643][ T23] usb 4-1: Manufacturer: ఉ [ 819.808608][ T23] usb 4-1: SerialNumber:  [ 819.892752][ T12] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 820.132718][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 820.144725][ T23] cdc_ncm 4-1:1.0: bind() failure [ 820.186528][ T23] cdc_ncm 4-1:1.1: bind() failure [ 820.209715][ T23] usb 4-1: USB disconnect, device number 4 [ 820.252697][ T12] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 820.273089][ T12] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 820.300344][ T12] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 820.312324][ T12] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 820.335398][ T12] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 820.357742][ T12] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 820.523496][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 820.547195][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:10:00 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x7, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x6}}}}}}}]}}, 0x0) 16:10:00 executing program 2: mmap$perf(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:10:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x1000, 0x0, 0x8001, 0x3, 0x100000001, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x8800) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 16:10:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x3}], "6eac"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:10:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 820.576410][ T12] usb 1-1: Product: syz [ 820.611760][ T12] usb 1-1: Manufacturer: syz [ 820.637633][ T12] usb 1-1: SerialNumber: syz [ 820.702975][ T12] usb 1-1: can't set config #1, error -71 16:10:00 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5b269aa6"}, 0x0, 0x0, @planes=0x0}) [ 820.755089][ T12] usb 1-1: USB disconnect, device number 6 [ 820.773136][ T29] audit: type=1804 audit(1602087000.264:220): pid=29174 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1313/bus" dev="sda1" ino=16357 res=1 errno=0 16:10:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}}, &(0x7f00000001c0)=""/147, 0x42, 0x93, 0x1}, 0x20) 16:10:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0), 0xffffffffffffff5b) [ 820.892818][ T23] usb 4-1: new high-speed USB device number 5 using dummy_hcd 16:10:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x1000, 0x0, 0x8001, 0x3, 0x100000001, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x8800) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 16:10:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}}, &(0x7f00000001c0)=""/147, 0x42, 0x93, 0x1}, 0x20) [ 821.133379][ T23] usb 4-1: Using ep0 maxpacket: 16 [ 821.212550][ T12] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 821.363044][ T23] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 127, changing to 10 [ 821.390580][ T23] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 821.408800][ T23] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 821.420348][ T23] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 821.443373][ T23] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 821.472561][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 821.596699][ T12] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 821.632601][ T12] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 821.633345][ T23] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 821.655793][ T12] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 821.669434][ T12] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 821.682219][ T12] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 16:10:01 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:10:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 821.701496][ T12] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 821.711724][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 821.754544][ T23] usb 4-1: Product: ю [ 821.758693][ T23] usb 4-1: Manufacturer: ఉ [ 821.769910][ T23] usb 4-1: SerialNumber:  [ 821.812731][ T23] usb 4-1: can't set config #1, error -71 [ 821.829713][ T23] usb 4-1: USB disconnect, device number 5 [ 821.859531][ T29] audit: type=1804 audit(1602087001.354:221): pid=29205 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1314/bus" dev="sda1" ino=16382 res=1 errno=0 [ 821.927055][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 821.947187][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 821.971348][ T12] usb 1-1: Product: syz [ 821.985730][ T12] usb 1-1: Manufacturer: syz [ 821.996951][ T12] usb 1-1: SerialNumber: syz [ 822.362716][ T12] cdc_ncm 1-1:1.0: bind() failure [ 822.379398][ T12] cdc_ncm 1-1:1.1: bind() failure [ 822.400006][ T12] usb 1-1: USB disconnect, device number 7 16:10:02 executing program 0: syz_open_dev$mouse(&(0x7f0000001380)='/dev/input/mouse#\x00', 0x0, 0xc4000) 16:10:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x1000, 0x0, 0x8001, 0x3, 0x100000001, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x8800) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 16:10:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}}, &(0x7f00000001c0)=""/147, 0x42, 0x93, 0x1}, 0x20) 16:10:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000004c0)=0x1f, 0x4) 16:10:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x1000, 0x0, 0x8001, 0x3, 0x100000001, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x8800) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 16:10:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x21, 0x4) [ 823.037751][ T29] audit: type=1804 audit(1602087002.534:222): pid=29242 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1315/bus" dev="sda1" ino=16355 res=1 errno=0 16:10:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:10:02 executing program 0: r0 = socket(0x11, 0xa, 0x0) connect$can_bcm(r0, 0x0, 0x0) 16:10:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x1000, 0x0, 0x8001, 0x3, 0x100000001, 0x0, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x8800) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 16:10:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000100)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1c38bfdc12920b34f1f7f6c6e334f5765517d09446f9372c93cf4aa1ad627d11"}]}]}]}, 0x40}}, 0x0) 16:10:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:10:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:10:03 executing program 2: r0 = socket(0x11, 0xa, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 16:10:03 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5b269aa6"}, 0x0, 0x0, @planes=0x0}) 16:10:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:10:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:10:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93, 0x1}, 0x20) 16:10:03 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 16:10:03 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ashmem\x00', 0x201e03, 0x0) 16:10:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, 0x0, 0x43, 0x0, 0x1}, 0x20) 16:10:03 executing program 2: syz_open_dev$mouse(&(0x7f0000004940)='/dev/input/mouse#\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 16:10:03 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5b01b05a"}}) [ 824.102222][ T29] audit: type=1804 audit(1602087003.594:223): pid=29281 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1316/bus" dev="sda1" ino=16352 res=1 errno=0 16:10:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000004c0), 0x4) 16:10:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, 0x0, 0x43, 0x0, 0x1}, 0x20) 16:10:03 executing program 2: r0 = socket(0x11, 0xa, 0x0) accept(r0, 0x0, 0x0) 16:10:03 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:10:03 executing program 1: r0 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 16:10:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 16:10:04 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={0x0}) 16:10:04 executing program 3: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x2c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x301, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x24}}, 0x0) 16:10:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, 0x0, 0x43, 0x0, 0x1}, 0x20) 16:10:04 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) 16:10:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93}, 0x20) 16:10:04 executing program 3: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x7fe79e7cbee99d1e) 16:10:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, 0xffffffffffffffff, 0x0) 16:10:04 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5b269aa6"}, 0x0, 0x0, @planes=0x0}) 16:10:04 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000400)='\xaf*@D-,\x00', 0x7) [ 825.172943][ T29] audit: type=1804 audit(1602087004.674:224): pid=29319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1317/bus" dev="sda1" ino=15834 res=1 errno=0 16:10:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93}, 0x20) 16:10:04 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$perf(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 16:10:04 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 16:10:04 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$perf(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 16:10:05 executing program 2: shmget$private(0x0, 0x2000, 0x577c80f0a2af4891, &(0x7f0000ffd000/0x2000)=nil) 16:10:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0x2c}}, 0x0) [ 825.803493][T29343] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 825.838522][T29344] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 16:10:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:05 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0xf0ff7f) 16:10:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x0, 0x3}], "6eac7c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "82"}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/147, 0x43, 0x93}, 0x20) 16:10:05 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5b269aa6"}, 0x0, 0x0, @planes=0x0}) 16:10:05 executing program 2: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+60000000}, 0x0) 16:10:05 executing program 1: bpf$PROG_LOAD(0x3, 0x0, 0x0) 16:10:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 16:10:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) 16:10:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001340)={&(0x7f0000000040), 0x2000004c, &(0x7f0000001300)={0x0}}, 0x0) 16:10:05 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) io_submit(r1, 0x0, 0x0) [ 826.236131][ T29] audit: type=1804 audit(1602087005.734:225): pid=29361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1318/bus" dev="sda1" ino=16365 res=1 errno=0 16:10:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x0) 16:10:05 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7e761099"}, 0x0, 0x0, @planes=0x0}) 16:10:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x3, &(0x7f00000004c0), 0x4) 16:10:06 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x5421, 0x0) 16:10:06 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), &(0x7f0000000180)={0x77359400}, 0x0) 16:10:06 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) 16:10:06 executing program 2: r0 = socket(0x18, 0x0, 0x2) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 16:10:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 'none\x00', 0x0, 0x8001, 0x5e}, 0x2c) 16:10:06 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x20000185, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:10:06 executing program 2: bpf$PROG_LOAD(0x11, 0x0, 0x0) 16:10:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 16:10:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 827.404473][ T29] audit: type=1804 audit(1602087006.904:226): pid=29394 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1319/bus" dev="sda1" ino=16375 res=1 errno=0 16:10:07 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000008680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 16:10:07 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x0, 0x6}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xcf6c}, &(0x7f0000000240)={0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f00000002c0)={0x0, r0+60000000}, 0x0) 16:10:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 16:10:07 executing program 1: 16:10:07 executing program 0: 16:10:07 executing program 2: 16:10:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 16:10:07 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 16:10:07 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 16:10:07 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000280)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) 16:10:07 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r0) 16:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:10:08 executing program 0: io_setup(0x839, &(0x7f0000000040)=0x0) io_setup(0x1, &(0x7f0000000000)) io_destroy(r0) 16:10:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0x24}}, 0x0) 16:10:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, 0x0) 16:10:08 executing program 2: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x7fff}, &(0x7f00000002c0)={0x0, r0+60000000}, 0x0) 16:10:08 executing program 4: bpf$PROG_LOAD(0xd, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 829.387632][ T29] audit: type=1804 audit(1602087008.885:227): pid=29446 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1320/bus" dev="sda1" ino=16367 res=1 errno=0 16:10:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:09 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004800)={'team0\x00'}) 16:10:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000080)) 16:10:09 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0), 0x0) 16:10:09 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x7fff}, &(0x7f00000002c0)={0x0, r0+60000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0x3]}, 0x8}) 16:10:09 executing program 4: io_setup(0x41f, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000001c0)={0x0, 0x989680}) 16:10:09 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x5452, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5b269aa6"}, 0x0, 0x0, @planes=0x0}) 16:10:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:10:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 16:10:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:10:10 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x98, 0x7d, 0x2c, 0x8, 0x9d8, 0x320, 0xfb41, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8d, 0x69, 0x17}}]}}]}}, 0x0) 16:10:10 executing program 1: clock_gettime(0x0, &(0x7f0000000280)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={r0}, 0x0) [ 830.922234][T24840] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 831.031662][ T29] audit: type=1804 audit(1602087010.525:228): pid=29481 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1321/bus" dev="sda1" ino=16378 res=1 errno=0 [ 831.812012][T24840] usb 5-1: Using ep0 maxpacket: 8 16:10:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x60}}, 0x0) 16:10:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:10:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x40022022) 16:10:11 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:10:11 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000380)=[{}], 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:10:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=ANY=[], 0x18}, 0x0) [ 832.122106][T24840] usb 5-1: New USB device found, idVendor=09d8, idProduct=0320, bcdDevice=fb.41 [ 832.137160][T24840] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:10:11 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x5451, 0x0) [ 832.188454][T24840] usb 5-1: Product: syz [ 832.210736][T24840] usb 5-1: Manufacturer: syz [ 832.229767][T24840] usb 5-1: SerialNumber: syz [ 832.266257][T24840] usb 5-1: config 0 descriptor?? 16:10:11 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000380)=[{}], 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:10:11 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x0) [ 832.422105][T10216] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 832.517988][T24840] usb 5-1: USB disconnect, device number 2 [ 832.672048][T10216] usb 2-1: Using ep0 maxpacket: 16 [ 832.803004][T10216] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 832.840312][T10216] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 832.879753][T10216] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 832.919583][T10216] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 832.958145][T10216] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 832.995262][ T29] audit: type=1804 audit(1602087012.495:229): pid=29524 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1322/bus" dev="sda1" ino=16371 res=1 errno=0 [ 833.001447][T10216] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 833.292010][T10216] usb 2-1: string descriptor 0 read error: -22 [ 833.305768][T10216] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 833.315613][T10216] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 833.324994][T24840] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 833.582148][T24840] usb 5-1: Using ep0 maxpacket: 8 [ 833.602137][T10216] cdc_ncm 2-1:1.0: bind() failure [ 833.611068][T10216] cdc_ncm 2-1:1.1: bind() failure [ 833.628463][T10216] usb 2-1: USB disconnect, device number 2 16:10:13 executing program 4: bpf$PROG_LOAD(0x22, 0x0, 0x0) 16:10:13 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000b40)=[&(0x7f0000000300)={0x0, 0x0, 0x4, 0x5, 0x0, r0, 0x0}]) 16:10:13 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000001980)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) 16:10:13 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0x12, r0, 0x0) 16:10:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 833.941938][T24840] usb 5-1: New USB device found, idVendor=09d8, idProduct=0320, bcdDevice=fb.41 [ 833.970167][T24840] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 834.018238][T24840] usb 5-1: Product: syz 16:10:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0x0) [ 834.039794][T24840] usb 5-1: config 0 descriptor?? [ 834.082778][T24840] usb 5-1: can't set config #0, error -71 [ 834.121170][T24840] usb 5-1: USB disconnect, device number 3 [ 834.170886][ T29] audit: type=1804 audit(1602087013.665:230): pid=29557 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1323/bus" dev="sda1" ino=16357 res=1 errno=0 [ 834.361844][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 834.611821][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 834.731913][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 834.757935][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 834.806953][ T12] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 834.840448][ T12] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 16:10:14 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:10:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x8, 0x8, 0x0, 0x2, 0x0, 0x7fffffff, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x1000, 0x5, 0x8001, 0x3, 0x100000001, 0x2, 0x5}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x8800) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x210, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}}, 0x5080d) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) [ 834.898183][ T12] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 16:10:14 executing program 4: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f80)={0x0}}, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) 16:10:14 executing program 2: 16:10:14 executing program 3: [ 834.973030][ T12] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 16:10:14 executing program 3: 16:10:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:14 executing program 4: [ 835.082201][ T12] usb 2-1: string descriptor 0 read error: -71 [ 835.120587][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 16:10:14 executing program 3: 16:10:14 executing program 2: 16:10:14 executing program 0: [ 835.230343][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:10:14 executing program 4: [ 835.302054][ T12] usb 2-1: can't set config #1, error -71 [ 835.319193][ T12] usb 2-1: USB disconnect, device number 3 [ 835.411313][ T29] audit: type=1804 audit(1602087014.905:231): pid=29595 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1324/bus" dev="sda1" ino=16375 res=1 errno=0 [ 835.691812][ T12] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 835.941885][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 836.062427][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 836.120523][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 836.201135][ T12] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 836.260406][ T12] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 836.278108][ T12] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 836.289426][ T12] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 836.541749][ T12] usb 2-1: string descriptor 0 read error: -22 [ 836.548009][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 836.589418][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 836.904381][ T12] cdc_ncm 2-1:1.0: bind() failure [ 836.932171][ T12] cdc_ncm 2-1:1.1: bind() failure [ 836.939555][ T12] usb 2-1: USB disconnect, device number 4 16:10:16 executing program 1: 16:10:16 executing program 2: 16:10:16 executing program 3: 16:10:16 executing program 0: 16:10:16 executing program 4: 16:10:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:17 executing program 4: 16:10:17 executing program 0: [ 837.617845][ T29] audit: type=1804 audit(1602087017.115:232): pid=29622 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1325/bus" dev="sda1" ino=16371 res=1 errno=0 16:10:17 executing program 2: 16:10:17 executing program 3: 16:10:17 executing program 1: 16:10:17 executing program 0: 16:10:17 executing program 4: 16:10:17 executing program 2: 16:10:17 executing program 3: 16:10:17 executing program 1: 16:10:17 executing program 0: 16:10:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:17 executing program 4: 16:10:18 executing program 3: 16:10:18 executing program 2: 16:10:18 executing program 1: 16:10:18 executing program 0: 16:10:18 executing program 3: 16:10:18 executing program 4: 16:10:18 executing program 2: 16:10:18 executing program 0: 16:10:18 executing program 3: 16:10:18 executing program 1: [ 838.787137][ T29] audit: type=1804 audit(1602087018.285:233): pid=29650 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1326/bus" dev="sda1" ino=16086 res=1 errno=0 16:10:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:19 executing program 0: 16:10:19 executing program 4: 16:10:19 executing program 2: 16:10:19 executing program 3: 16:10:19 executing program 1: 16:10:19 executing program 0: 16:10:19 executing program 2: 16:10:19 executing program 4: 16:10:19 executing program 1: 16:10:19 executing program 3: 16:10:19 executing program 0: [ 839.915372][ T29] audit: type=1804 audit(1602087019.415:234): pid=29670 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1327/bus" dev="sda1" ino=16196 res=1 errno=0 16:10:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:20 executing program 4: 16:10:20 executing program 2: 16:10:20 executing program 3: 16:10:20 executing program 1: 16:10:20 executing program 0: 16:10:20 executing program 1: 16:10:20 executing program 0: 16:10:20 executing program 3: 16:10:20 executing program 4: 16:10:20 executing program 2: [ 840.972086][ T29] audit: type=1804 audit(1602087020.465:235): pid=29693 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1328/bus" dev="sda1" ino=16289 res=1 errno=0 16:10:20 executing program 0: 16:10:21 executing program 4: 16:10:21 executing program 1: 16:10:21 executing program 0: 16:10:21 executing program 2: 16:10:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:21 executing program 3: 16:10:21 executing program 3: 16:10:21 executing program 2: 16:10:21 executing program 1: 16:10:21 executing program 4: 16:10:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000003c0)=0x1b, 0x4) 16:10:21 executing program 3: 16:10:21 executing program 2: 16:10:21 executing program 0: [ 842.186642][ T29] audit: type=1804 audit(1602087021.685:236): pid=29716 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1329/bus" dev="sda1" ino=16368 res=1 errno=0 16:10:21 executing program 4: 16:10:21 executing program 1: 16:10:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff7e) 16:10:22 executing program 2: 16:10:22 executing program 3: 16:10:22 executing program 4: 16:10:22 executing program 0: 16:10:22 executing program 1: 16:10:22 executing program 2: 16:10:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 16:10:22 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xa}, &(0x7f0000000180)={0x0, 0xea60}) 16:10:22 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x107340, 0x0) 16:10:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000027c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002780)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {0x0, r1, 0x3}}, 0x18) 16:10:22 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="b7", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, r0}, 0x0, 0x0, 0x0) [ 843.423422][ T29] audit: type=1804 audit(1602087022.925:237): pid=29743 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1330/bus" dev="sda1" ino=15857 res=1 errno=0 16:10:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff7e) 16:10:23 executing program 4: request_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 16:10:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000027c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002780)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000001500)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"db57e1377e3d1ff01fc5adfb33ba666a"}}}}, 0x90) 16:10:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 16:10:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 16:10:23 executing program 2: fsopen(&(0x7f0000000000)='fuse\x00', 0x0) 16:10:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000027c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002780), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002780)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) 16:10:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x20000170, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:10:23 executing program 4: 16:10:23 executing program 3: 16:10:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40046304, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 844.570244][ T29] audit: type=1804 audit(1602087024.065:238): pid=29772 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1331/bus" dev="sda1" ino=16370 res=1 errno=0 16:10:24 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) [ 844.733571][T29775] binder: 29771:29775 ioctl c0306201 20000300 returned -22 [ 844.793304][T29780] binder: 29771:29780 ioctl c0306201 20000300 returned -22 16:10:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:10:24 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[], 0x138}}, 0x0) 16:10:24 executing program 3: 16:10:24 executing program 1: 16:10:24 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) 16:10:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff7e) 16:10:25 executing program 2: 16:10:25 executing program 1: 16:10:25 executing program 4: 16:10:25 executing program 0: 16:10:25 executing program 3: [ 845.669309][ T29] audit: type=1804 audit(1602087025.165:239): pid=29799 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1332/bus" dev="sda1" ino=15857 res=1 errno=0 16:10:25 executing program 0: 16:10:25 executing program 2: 16:10:25 executing program 4: 16:10:25 executing program 1: 16:10:25 executing program 3: 16:10:25 executing program 0: 16:10:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:26 executing program 1: 16:10:26 executing program 2: 16:10:26 executing program 4: 16:10:26 executing program 3: 16:10:26 executing program 0: 16:10:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private0}, 0x8, @in=@multicast1}}, 0xe8) 16:10:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000001680)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffff8}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x0) 16:10:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001580)=[{{&(0x7f0000000b80)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f00000011c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x1bf478e412afe2c8, 0x0) 16:10:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 16:10:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:26 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x42, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) [ 846.830254][ T29] audit: type=1804 audit(1602087026.326:240): pid=29828 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1333/bus" dev="sda1" ino=16378 res=1 errno=0 16:10:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:27 executing program 4: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="2d3e95131976ea9d4e6ed1ab05a8fd7268e65d67647561af08265cc55c8c55bdd57adc8dde6f24e42855ae7b094443f41457e9ab4c1e1733a7debe6369c7c0c8f1e98411bc07969a40c600e3c5c0a773827a36796fe9248848bec5f2bc05280ec2c6c2cd1c626561bacd8c69c27ab0adf9a7107d930d39713d7e451408951d30237bde391a9b5b2a4ebf0916c8c24034f9affcc1197d8de7f5f86a0558573fec4b699e2b547517998fa4f30335288fd7fa6c6f674866acb473809040ff4b678dde3321db6184e062532a7923a0e06a71329234f9ab69ea5548562c933bc393e92310327037faa89a", 0xffffff4a, 0x0) 16:10:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x2, @any, 0x0, 0x2}, 0xe) 16:10:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000180)) 16:10:27 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x42, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) 16:10:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x2, 0x7, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x5}]}, 0x30}}, 0x0) 16:10:27 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/ipc\x00') 16:10:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 16:10:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:10:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000380)=0x15, 0x4) 16:10:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 16:10:27 executing program 1: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) [ 848.102678][ T29] audit: type=1804 audit(1602087027.606:241): pid=29865 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1334/bus" dev="sda1" ino=16355 res=1 errno=0 16:10:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000080)) 16:10:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "185059e92b92aea30f1bfb7cb00badd2ecc6ea42d8db9fbad11b605ed91750623f6ce10d41ae349603829c6ebb3275ca922a5c8b973748038dab16b2aaa46298", "9b9f26b501cf0ab7713ccbab639e023f75dfdd8c1030380e0c4deffa897ad731"}) 16:10:28 executing program 1: timer_create(0x35f751d86976cb16, 0x0, 0x0) 16:10:28 executing program 3: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xfffffffffffff246, 0x202800) 16:10:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)={0x10, 0x34, 0x1}, 0x10}], 0x1}, 0x0) 16:10:28 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 16:10:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002d40)={@mcast1}, 0x14) 16:10:28 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 16:10:28 executing program 2: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0), 0xffffff95) 16:10:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000200)) 16:10:28 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) [ 849.386551][ T29] audit: type=1804 audit(1602087028.886:242): pid=29898 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1335/bus" dev="sda1" ino=16351 res=1 errno=0 16:10:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @remote}) 16:10:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100), 0xe) 16:10:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 16:10:29 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18}, 0x18) 16:10:29 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') 16:10:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x81, 0x4) 16:10:29 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x42, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 16:10:29 executing program 0: clock_gettime(0x6, &(0x7f0000000880)) syz_open_dev$vivid(0x0, 0x0, 0x2) clock_gettime(0x0, 0x0) 16:10:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 16:10:29 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x0, @fd}) [ 850.569322][ T29] audit: type=1804 audit(1602087030.066:243): pid=29926 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1336/bus" dev="sda1" ino=16364 res=1 errno=0 16:10:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 16:10:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:30 executing program 0: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 16:10:30 executing program 2: socketpair(0x22, 0x0, 0x10000, 0x0) 16:10:30 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f303d48e"}, 0x0, 0x0, @fd}) 16:10:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:10:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f000000a400)) 16:10:31 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x200040, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 16:10:31 executing program 0: syz_init_net_socket$llc(0x1a, 0x8a429468fc1b188b, 0x0) 16:10:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)='?', 0x1}, {&(0x7f0000000200)="ad", 0x1}], 0x3}}], 0x1, 0x0) 16:10:31 executing program 4: recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 851.659943][ T29] audit: type=1804 audit(1602087031.156:244): pid=29956 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1337/bus" dev="sda1" ino=15826 res=1 errno=0 16:10:31 executing program 4: socket$packet(0x11, 0x0, 0x300) openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x240400, 0x0) 16:10:31 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x4000000}]) 16:10:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 16:10:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 16:10:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='4', 0x1, r0) 16:10:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) 16:10:32 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x603, 0x0) 16:10:32 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/user\x00') 16:10:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)='?', 0x1}, {&(0x7f0000000200)="ad", 0x1}], 0x3}}], 0x1, 0x0) 16:10:32 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 16:10:32 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000280)) 16:10:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed}, 0xe) 16:10:32 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000006300)={0x0, "9bd61d579f21f49dd6a5e3e18557570c883c502d4e3c6fb9ad12e97b5b964b6d6cc3061d1f377a3222d79d8dfe528f810d6b543dd9c85f46e6a94914880e904efbba8a4049bfcd2261bf58d78cc7f89ef9e4ba2d28b3f77800682b719d5a376b9b221d8bf1f05aef15282045292c35d86c558725e5e84a0a70e587e6d075fce2"}) 16:10:32 executing program 4: add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 852.918335][ T29] audit: type=1804 audit(1602087032.416:245): pid=29995 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1338/bus" dev="sda1" ino=16357 res=1 errno=0 16:10:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080ffffff7e) 16:10:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) 16:10:33 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) 16:10:33 executing program 4: modify_ldt$write(0x1, &(0x7f0000000140), 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 16:10:33 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000006300)={0x0, "9bd61d579f21f49dd6a5e3e18557570c883c502d4e3c6fb9ad12e97b5b964b6d6cc3061d1f377a3222d79d8dfe528f810d6b543dd9c85f46e6a94914880e904efbba8a4049bfcd2261bf58d78cc7f89ef9e4ba2d28b3f77800682b719d5a376b9b221d8bf1f05aef15282045292c35d86c558725e5e84a0a70e587e6d075fce2"}) 16:10:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, &(0x7f0000009800)=[{&(0x7f0000009580)=""/8, 0x8}], 0x1}}], 0x1, 0x120, 0x0) 16:10:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000001680)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@rthdr_2292={{0x18}}], 0x18}}], 0x1, 0x0) 16:10:33 executing program 4: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0xfffffffffffffd3d) 16:10:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000008d40)={0x0, 0x0, &(0x7f0000008d00)={0x0, 0x50}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 16:10:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x40) 16:10:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) [ 854.142564][ T29] audit: type=1804 audit(1602087033.646:246): pid=30024 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1339/bus" dev="sda1" ino=16355 res=1 errno=0 16:10:33 executing program 1: write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) 16:10:34 executing program 0: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000087c0)) 16:10:34 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) 16:10:34 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "991bc5b2"}, 0x0, 0x0, @fd, 0x2}) 16:10:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @private2}}, 0x5c) 16:10:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080ffffff7e) 16:10:34 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x798183, 0x0) 16:10:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)) 16:10:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, 0x0) 16:10:34 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) 16:10:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="1b", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 16:10:34 executing program 1: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x8, 0x2c380) syz_80211_inject_frame(&(0x7f0000000140), 0x0, 0x0) 16:10:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="2100000001"]) 16:10:34 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 855.338624][T30056] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:10:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1}, 0x14}}, 0x0) [ 855.423855][ T29] audit: type=1804 audit(1602087034.926:247): pid=30059 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1340/bus" dev="sda1" ino=16351 res=1 errno=0 16:10:35 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) [ 855.756587][T30069] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:10:35 executing program 3: syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x8, 0x2c380) 16:10:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080ffffff7e) 16:10:35 executing program 1: 16:10:35 executing program 2: 16:10:35 executing program 0: 16:10:35 executing program 3: 16:10:35 executing program 4: 16:10:35 executing program 3: 16:10:35 executing program 0: 16:10:35 executing program 2: 16:10:35 executing program 1: 16:10:35 executing program 4: 16:10:36 executing program 3: [ 856.582599][ T29] audit: type=1804 audit(1602087036.086:248): pid=30089 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1341/bus" dev="sda1" ino=16375 res=1 errno=0 16:10:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080ffffff7e) 16:10:37 executing program 3: 16:10:37 executing program 2: 16:10:37 executing program 0: 16:10:37 executing program 4: 16:10:37 executing program 1: 16:10:37 executing program 2: 16:10:37 executing program 4: 16:10:37 executing program 1: 16:10:37 executing program 3: 16:10:37 executing program 0: [ 857.836184][ T29] audit: type=1804 audit(1602087037.336:249): pid=30104 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1342/bus" dev="sda1" ino=16365 res=1 errno=0 16:10:37 executing program 4: 16:10:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) r3 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r6 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 16:10:38 executing program 3: 16:10:38 executing program 2: 16:10:38 executing program 0: 16:10:38 executing program 1: 16:10:38 executing program 4: 16:10:38 executing program 0: 16:10:38 executing program 3: 16:10:38 executing program 4: 16:10:38 executing program 1: 16:10:38 executing program 2: 16:10:38 executing program 3: [ 859.129253][ T29] audit: type=1804 audit(1602087038.626:250): pid=30118 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1343/bus" dev="sda1" ino=16378 res=1 errno=0 16:10:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 16:10:39 executing program 4: 16:10:39 executing program 1: 16:10:39 executing program 0: 16:10:39 executing program 2: 16:10:39 executing program 3: 16:10:39 executing program 3: 16:10:39 executing program 1: 16:10:39 executing program 2: 16:10:39 executing program 0: 16:10:39 executing program 4: [ 860.234178][ T29] audit: type=1804 audit(1602087039.726:251): pid=30134 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1344/bus" dev="sda1" ino=16365 res=1 errno=0 16:10:39 executing program 4: 16:10:40 executing program 1: 16:10:40 executing program 0: 16:10:40 executing program 3: 16:10:40 executing program 4: 16:10:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 16:10:40 executing program 2: 16:10:40 executing program 2: 16:10:40 executing program 1: 16:10:40 executing program 4: 16:10:40 executing program 3: 16:10:40 executing program 0: [ 861.249784][ T29] audit: type=1804 audit(1602087040.746:252): pid=30152 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1345/bus" dev="sda1" ino=16351 res=1 errno=0 16:10:41 executing program 1: 16:10:41 executing program 0: 16:10:41 executing program 3: 16:10:41 executing program 4: 16:10:41 executing program 3: 16:10:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 16:10:41 executing program 3: 16:10:41 executing program 2: 16:10:41 executing program 4: 16:10:41 executing program 0: 16:10:41 executing program 1: 16:10:41 executing program 1: 16:10:41 executing program 4: 16:10:41 executing program 0: 16:10:41 executing program 3: 16:10:41 executing program 2: [ 862.452680][ T29] audit: type=1804 audit(1602087041.956:253): pid=30179 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1346/bus" dev="sda1" ino=16351 res=1 errno=0 16:10:42 executing program 0: 16:10:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x90, 0x7}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 16:10:42 executing program 1: 16:10:42 executing program 4: 16:10:42 executing program 2: 16:10:42 executing program 3: 16:10:42 executing program 0: 16:10:42 executing program 4: 16:10:42 executing program 1: 16:10:43 executing program 3: 16:10:43 executing program 2: 16:10:43 executing program 0: [ 863.485504][ T29] audit: type=1804 audit(1602087042.986:254): pid=30195 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1347/bus" dev="sda1" ino=16341 res=1 errno=0 16:10:43 executing program 1: 16:10:43 executing program 4: 16:10:43 executing program 3: 16:10:43 executing program 2: 16:10:43 executing program 0: 16:10:43 executing program 1: 16:10:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:43 executing program 3: 16:10:43 executing program 2: 16:10:44 executing program 0: 16:10:44 executing program 4: 16:10:44 executing program 1: [ 864.614382][ T29] audit: type=1804 audit(1602087044.116:255): pid=30213 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1348/bus" dev="sda1" ino=16343 res=1 errno=0 16:10:44 executing program 3: 16:10:44 executing program 1: 16:10:44 executing program 2: 16:10:44 executing program 0: 16:10:44 executing program 4: 16:10:44 executing program 3: request_key(&(0x7f0000000040)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffd) 16:10:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='personality\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 16:10:44 executing program 2: setreuid(0xffffffffffffffff, 0xee01) setresgid(0x0, 0xee00, 0xee01) 16:10:44 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) r0 = eventfd2(0x4, 0x1) read$eventfd(r0, &(0x7f0000000400), 0x8) 16:10:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, 0x0) 16:10:44 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000005d40)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000006240)={&(0x7f0000006200)='./file0\x00', 0x0, 0x8}, 0x10) 16:10:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 16:10:45 executing program 0: add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="d3", 0x1, 0xfffffffffffffffc) 16:10:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 16:10:45 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000000)='trusted\x00', 0x0, 0xfffffffffffffffe) 16:10:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) [ 865.727016][ T29] audit: type=1804 audit(1602087045.226:256): pid=30243 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1349/bus" dev="sda1" ino=16340 res=1 errno=0 16:10:45 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x108010, r0, 0x0) 16:10:46 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:46 executing program 2: prctl$PR_SET_PTRACER(0x35, 0xffffffffffffffff) 16:10:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:10:46 executing program 1: 16:10:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1a, 0x0, &(0x7f0000000240)) 16:10:46 executing program 4: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x2}, 0x18) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 16:10:46 executing program 2: setreuid(0xee00, 0xee01) keyctl$join(0x1, 0x0) 16:10:46 executing program 1: add_key(&(0x7f0000000100)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:10:46 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 16:10:46 executing program 3: setreuid(0xffffffffffffffff, 0xee01) setresuid(0xffffffffffffffff, 0xee01, 0x0) [ 866.767783][ T29] audit: type=1804 audit(1602087046.267:257): pid=30273 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1350/bus" dev="sda1" ino=16341 res=1 errno=0 16:10:46 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x3ffffffb, 0x0) 16:10:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001740)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 16:10:47 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x8}, 0x40) 16:10:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x12, 0x0, &(0x7f0000000240)) 16:10:47 executing program 1: prctl$PR_SET_PTRACER(0x26, 0xffffffffffffffff) 16:10:47 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:47 executing program 3: prlimit64(0x0, 0x0, 0x0, &(0x7f0000001600)) 16:10:47 executing program 0: getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) 16:10:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 16:10:47 executing program 2: 16:10:47 executing program 1: 16:10:47 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:47 executing program 0: [ 867.927546][ T29] audit: type=1804 audit(1602087047.427:258): pid=30312 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1351/bus" dev="sda1" ino=16374 res=1 errno=0 16:10:48 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:48 executing program 3: 16:10:48 executing program 2: 16:10:48 executing program 1: 16:10:48 executing program 0: 16:10:48 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:48 executing program 3: 16:10:48 executing program 1: 16:10:48 executing program 2: 16:10:48 executing program 0: 16:10:48 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) [ 869.036960][ T29] audit: type=1804 audit(1602087048.537:259): pid=30331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1352/bus" dev="sda1" ino=15811 res=1 errno=0 16:10:48 executing program 3: 16:10:49 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:49 executing program 2: 16:10:49 executing program 1: 16:10:49 executing program 0: 16:10:49 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) dup2(0xffffffffffffffff, r0) 16:10:49 executing program 3: 16:10:49 executing program 2: 16:10:49 executing program 3: 16:10:49 executing program 0: prctl$PR_SET_PTRACER(0x3, 0xffffffffffffffff) 16:10:49 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000400)) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000380)=[{}], 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:10:49 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) dup2(0xffffffffffffffff, r0) 16:10:49 executing program 3: [ 870.184141][ T29] audit: type=1804 audit(1602087049.687:260): pid=30357 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1353/bus" dev="sda1" ino=15843 res=1 errno=0 16:10:50 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:50 executing program 0: 16:10:50 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) dup2(0xffffffffffffffff, r0) 16:10:50 executing program 2: 16:10:50 executing program 1: 16:10:50 executing program 3: 16:10:50 executing program 3: 16:10:50 executing program 2: 16:10:50 executing program 0: 16:10:50 executing program 1: 16:10:50 executing program 4: r0 = fanotify_init(0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) 16:10:50 executing program 0: [ 871.354491][ T29] audit: type=1804 audit(1602087050.857:261): pid=30386 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1354/bus" dev="sda1" ino=16004 res=1 errno=0 16:10:51 executing program 3: 16:10:51 executing program 2: 16:10:51 executing program 1: 16:10:51 executing program 4: r0 = fanotify_init(0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) 16:10:51 executing program 0: 16:10:51 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:51 executing program 1: 16:10:51 executing program 0: 16:10:51 executing program 2: 16:10:51 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 16:10:51 executing program 4: r0 = fanotify_init(0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) [ 872.392808][ T29] audit: type=1804 audit(1602087051.897:262): pid=30405 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1355/bus" dev="sda1" ino=15827 res=1 errno=0 16:10:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 16:10:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000028c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002880)={&(0x7f0000000480)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x100c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_MODES={0x100, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '^[),\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x7d, 0x4, "6552cc5cc03fcfc2c7ea4ca1d1fa460ef862b688cd3ffce0b05ed88de2293319b87ec573528f205694a306effc3a2dbc8d4716b1125bb5029c18ed19a4152cfc38d5ae59f89e22e6f0369e559755ebc5cca33ac7c8df74c4c9d90d7254111fb7d620df607e264aed2e16a6ccf5b94d2ceec8113d4292df86aa"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x49, 0x4, "d635c6c87bb68c8557c180ed622762aba1b130e0b628213a457c8a8f893f13b0c1c382d0d619662cfd378077f103b41e2cf85631ff2405aad8f8c4e72b6f8166d363ac34e4"}]}, @ETHTOOL_A_WOL_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_MODES={0xd30, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "d5d851943f1c3830794d6ed991615314a9c10cfb7db3f80aca24066cbca9dbe95c5d570bbcf3b097f5bbdcf554c0adb7fc60e219762493724ee2404ce16e1f349a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x31, 0x4, "c41915d5c8b83c65f8667870921595f859d70d5a5b344881b4551a2268987fa371a83d3b56f4bf65fcd1c5fdfb"}, @ETHTOOL_A_BITSET_VALUE={0x81, 0x4, "6c65f3506f101bf37baec3b8baaa7bf5ad37b16caf8ac278ab6e33c9ca24e97f6e550f6cf75d44ad7995095d5f4eab044c2445ad58ad1cb5592640b31d13491b1264e2f19446f35dd4170528077f29f6189b3eb48b8239fd36001e9fdc1843a920227ea65b6aa347a148155af38f3052a5fea0806f15e8ff31bac53fc7"}, @ETHTOOL_A_BITSET_VALUE={0xc11, 0x4, "c437b07fe3b9245ac6a23f80edb7742f10c896f534b79c1301e95370b3c338d49cba58d2070a745758870a731cc692dfc237d509fd4971b0eb1285f3c0a812640527c26654b9cf37b2aa0679aa13992b999c9ed8d98e9858650a0389079da5fcc5a379e6ab02569415652dc267de442654fff99ec7cff871aa5d814f62b484a0f8adc9459d9f200f5dcf4a10bf62759cfdb4ff7f483154847d63abe03ac73caab6f7b2295a5e7a4b6bd72d4338106ce7fc806f1980943bf7ad751ccfe6403773dfcb6d1880ad9d6c0b0ffb574de2e690e52416ff6f5df1f97adbf21b2bfbbb3f37f17de66c7df96c6ef55a9b820ca1eae753c50d58a87663e2f3317c9f8d70212da4083bdc38a3f4e307505093af0692b32af7bf311925baaa432c68bee43d7468f8fe281bde182fb8105536d66a8603c52b314052e6a76732add40a98e879cd359db644d629f0584c0b7613fef0dd35a8dbff14fa94d507682bf775523b74ec3f425eaad356419063302f0af5c34680e62101d0f168f6062c0a2009b7bb9ff2de5060dbb83ef38ce4f940c19c4323a3d492adb37d77d4c2b5f64bb2dea3924d0f8a6db1ad78f56e9a532c641d9fc0a2232689c7be53b85159c533618cbac4c1021ee907982305e435e9cb118e4c3c0938dcc675ea80c7dc131a8e67bc413355a1011791ad3215aca3f5d1a052dc676bcafa6a2854a047c3915874c8f0927898482c003ea26206d5b28df87da1e43ac8ce495a62621cecc1082c2263b575a09bd9a788ccd736422d3ad43a4503fc99c8f7a1f535283a7df448fbb976595511e16d6972d28967409bf662007a093969e9e21d9ce7fe9b68b890949f97db3b09a26c595ae2cd1fee9caaa7ace52cc66b85b5d63793626f6a427ab7a0e3cd2e97e33a3ef408db66bf4e8d377d3cd04a9b6229b45a5d2529eedf9e6aed0069aea829cb97f9016d4caf876dbb70f6c677ce2beaad62474046d05b789ddc3301c29c85459c0d34ca14e8cdb786879a40d1e019c1fbbdb0d79195b042b6382ec613ec34b7012164150a8f24ac5e2a4dc932de3109a18060c302b793104ed60b678e871e627d23c487cfebb29bbe9cadd95d7a7419b74581d3de5ab34bcf5ddfbdd85819943c61da0fff88f8d1038470469b0686bff0a7f729c82fbc082def6540bf3cd0b9748762b322a6eceaa2963c82fa40f9353276cb7bffcb228f28df9f07795b968dea587920a2904bbfe1e43246e2cebdcc63198cfcf3da99e0d70f6aca693bd47db3fe53717a9f2352cfed774e53315d0f6b7f46ee82cdf2fc624116254917d0ffdff8308616823aea147debf047e35004caacf496425417b36430c2323a630d6d4858369d81d6348ca8a8d2f7484383a6476dff9cc01b14d7d78f3f56dfc3be6a21d675eecb1e79a98278d571eab7c1c664b59fdbe9cd441bf81108f05b80edbb77522ed8b97052e63cb3f4ab2730aa44ec44e2183f204578ce1f28679d1f7c9202bfdea5d9c2909c17e0eb2bf9e290f65bb24c5ad6db9c125f6b40b179f0a887d682552a3e75d3b2dacd4142a82b07cb239ddc02fbe637455f6b87cffa9388253671182e81d57db088a5808442422ae0e74cba960c639877e1449aa8e77da8655430f0c33e20146d1b1c13676332327573e9278def6fe81e0c4647cc5f359ec7823e08ad2f1ec454fddc4a508e32f9ee9cc7f7cceece12cf89ac5927fae950aa5fad791385dfffbe5f4a5d899ec018e4a5dcbaa608c450eb2c8c75008f2c7dc29b5049655c0fa84c55145f89f241ed73c47efc9fdcaabce49683e28419138259bf6622ec8a713a008beed780bf876a9a1ebe9374a915e9f0c370b4b648ad764752200ef7000dd7cb00695ff948b7e07850b396703a890547d545a6fe182e9a9218c0c757e9fb87fa3dad347390abfa4907374557e2d2852289e534d0c9c68e84eee825abeeae81f6e10c44e44a6ead3f6bb744f78835204c0d676259dc5cd76642c15cba1f04349bfb528a35af6d3d980c4c59b9f3fb29415c815dd3a434eca7fdd59d4934dc598ab549c8410c596ad13d4db9077852adec349ce4c4ab25bfe44716e79a5c398df4b4bcf33cf5b8b6b4c3ebaa6ced1ec0d6cec915c7c4723dcce3f94d35462b1720d9a4dac931ec3be941e13fcb334e0b0b8d6b39a9a0c241cd6bf50412211795d161827329676a174d05b4fc6440a2249f314e2112e3cdf5b3f3555c144adda192989567fcf9cb54bdb551bdce1215e5af5b3fc03fbd0721024ec5a1618eb43287bfaab690b5daf5fe47b79cb1242d17800c469e90f37d67719c350fffc834b8c1d57d905c01740b7ac9d10165cc332750160973e203c701affe495c1db919d2372df9935c3b6d5233188e1b3395bc1794063c04042658f5141a6177972ec6ae030f9ec306feabff1045dad8982f6c21b9f63d19c3d5957ea043567c3bddf6023591b4212606d605a73102acf3fdf4b16f384e65dbb99d1d0be4b4aee98d028cdbf3e13179faf7e8b1b60a873da52e4a246720713afed0b3bd27498f6eeaf8a309e8d8bbc8db9ab1de9463c1f3e034e71f7ebba96e13b81577fb7fc78144406083ea8fd7bfd2fcb19a8fadfb64d99bc8ce1e0d95f628778def0dfeb719deba613ac3bbc9b281aa7ae5804a647e0c4b98c90aa12ed0a43833b56569a427225f2ea26fe3c65d185d1885302faab814b2247b328934d80977bc5d9bd7c80272a4ff27b97503bc99e43f516295ba97a7bf60a77cd3f7ab8ad5006bf3e0e6052f1db754423bb094af21a1fd4b60b9596ab4e837e9446e8dcd8c30eef96a86c647b06202c53a21633282d4ea58874d0571fd43109cf40dfe83de3c47698dbcccf7328fadc1c3841448f73629583d6da1e5b644e85c51b4d5ade69ee6875353bb19ffb9006d2f627e9368a2f10be15108c097e5d7a6cc9c67ed9b7ff8f47cfd1d2d6d289bdb71f79f26c96dd962a5ebb5a004162e4dff569c3110c99494dde34190f1bca172f9d6c7e36460cfd14ccaea68e9c5efa6fd646975c277e6da855d8696a11cfa4b7eca963bbc86396962cee4c946ff5ff090f5aa2a0d110bdb8c44f495b544bc119a862ea45d3571af59a6da1757535a677ab5c0c3bae68e1704f7484bd9461f523364ad857fd447228f920a32469dc39be0cca31116923e335b5f818d2276beb47aa06f01d807f9bffacf53fa6e01780c391d252a3332d334b4a5071e433570093050496bd51155d684c052880fc796eac5c7aa6c3e0b508bcfd59c6893ba54872057b381adf6e3c05feb82273ab8af3d86f337131209e547881d2effc3cc768bc7f3a33df342b0faa170fb12dedc61ea414cb13c44d5528d118f78b82ce00a107e7850931ac17f9e1b1a8870da1523c2e333d4979722881860bbb4e30bf3adc861c53f0426a10c499c793dba7dc19ab5f5edde4f513381b830e413252acae9eec850c7a7dca8a0b8d7f11e905e8462caa691afa5314d436f6673849579911715302c366b3da067d97b830393e4a351c1810408e6b9343ab1c7b6b46a60e80ca6623ee4012a9cc36ddd137433b29ea848e853aae7be36a3d188fc41f7f995bbee0ff5b60a69859568ee4b4cc67eebb14401dbda1f6b400536bc89ef6f3f6309d19a5a77cb0e3b57b145293f5050caa398f5ad2440b29cef4e472633338a3d7de95fea25bae8fc616d958d8f2c42d4696b99c576827a3bab3db76e682ea28b9d246e5695a8726e2d8ffbb3742ffc153c5bc4542637320048d3f2d7348729da82532461c63d39882d696a697c4bc8e2997a65c9b3db831e958846baa6aae3199d0cad9413a7bc2a9627a4e584183b5817e8456481d771703c7e9b19810f4dfff65ca16d741305011e903951db6e5b6938147a9aa1f9e3237bec360219a5b0deefd08c183fc56cf29d9c80ab80fb69c0d99d9b0d68f11235784fb2d1a929786faf42ce16f7081c2fe5fc786214994b53fc35a3d0b971f0f89c995f3697260d9e3de5a9af615af3b36394c8c7bc360d03ffea9e3d6c8e5e4c6eb211c6b662c60f7e1d3865affd47ac5cea1d9b20a1350349b707841459edbb3015129cacd261b2dd9abbe2314c93cf1130fe09f777f5397563ec19c2d3b4c3f9fd65971b07e9509c5cb278d5d42d16c1a8bf75ff6f3fd81709475c75d8461fd0b687996840183f6e606e0806a71d341937f841cc84864403de595fd1587c0eb8a7b61d9eb1f84669956195f89b99f10f589924895c2470c1da8f75050c358e1a7f4ced34e662093199daba9ec79aef6c176573bc97664a94e4bd6a6790f8edabce8093d1aac552aea1ed63b4449ab3ee4f41d06207addb3956d37dbc2955609e4b6ffdf88e2b63692d61d93c"}]}]}, 0x1ec4}}, 0x0) 16:10:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 16:10:52 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000002700)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002640)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) socket$inet(0x2, 0x0, 0x8000) getegid() bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000029c0)='ethtool\x00') 16:10:52 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x105, 0x4000103b, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) 16:10:52 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000008680)='/dev/fuse\x00', 0x2, 0x0) 16:10:52 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0aa2"], 0x8c}}, 0x0) 16:10:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {}, {0x2, 0x0, @broadcast}, 0x82}) 16:10:52 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x105, 0x4000103b, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) 16:10:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0x2b8, 0x210, 0xffffffff, 0x0, 0x2b8, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'ip6gre0\x00', {}, {}, 0x67}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}, {[0x0, 0x0, 0x0, 0xffffffff]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x2]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'erspan0\x00', 'macvlan0\x00'}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @loopback, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @dev}}}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'gretap0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 16:10:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, {}, {0x2, 0x6e24, @broadcast}, 0x21, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vlan0\x00', 0xc294, 0xc0, 0x8d4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x81}}, {0x2, 0x4e23, @local}, 0x183, 0x0, 0x0, 0x0, 0x3a4, &(0x7f00000000c0)='syz_tun\x00', 0x4, 0x3, 0x1}) [ 873.335169][T30442] x_tables: duplicate underflow at hook 1 16:10:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}], 0x0}, &(0x7f0000000200)=0x78) 16:10:52 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') socket$inet_tcp(0x2, 0x1, 0x0) 16:10:52 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x105, 0x4000103b, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) 16:10:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 16:10:52 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003600)='/dev/loop-control\x00', 0x1, 0x0) [ 873.542876][ T29] audit: type=1804 audit(1602087053.047:263): pid=30447 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1356/bus" dev="sda1" ino=15795 res=1 errno=0 16:10:53 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x40200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:10:53 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:53 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x4000103b, r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, 0xffffffffffffffff) 16:10:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x7fff}, 0x4) 16:10:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vlan0\x00'}) 16:10:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000008b40)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) 16:10:53 executing program 2: pipe2$9p(0x0, 0x180000) 16:10:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4040085) 16:10:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180)=[{}], 0x0}, &(0x7f0000000000)=0x78) 16:10:54 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001100)='ns/net\x00') 16:10:54 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x4000103b, r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, 0xffffffffffffffff) 16:10:54 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xcab878ac16acf027, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 874.689050][ T29] audit: type=1804 audit(1602087054.187:264): pid=30478 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1357/bus" dev="sda1" ino=16362 res=1 errno=0 16:10:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@private2}, 0x0, @in=@dev}}, 0xe8) 16:10:55 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:10:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@mpls_getnetconf={0x0, 0x52, 0x0, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN]}, 0x54}}, 0x0) 16:10:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x4}) 16:10:55 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x4000103b, r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, 0xffffffffffffffff) 16:10:55 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getegid() 16:10:55 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:10:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000500)) 16:10:55 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(0x0, 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:55 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0xfffffffffffffd42) [ 875.824073][ T29] audit: type=1804 audit(1602087055.327:265): pid=30510 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1358/bus" dev="sda1" ino=16367 res=1 errno=0 16:10:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 16:10:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}, 'bond_slave_0\x00'}) 16:10:56 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) 16:10:56 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(0x0, 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:56 executing program 2: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='t', 0x1, 0xffffffffffffffff) 16:10:56 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) 16:10:56 executing program 0: ioprio_set$pid(0x0, 0xffffffffffffffff, 0xd77802ecd41e5186) 16:10:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/cpuinfo\x00', 0x0, 0x0) setns(r0, 0x0) 16:10:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x4, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000000)='bridge_slave_0\x00'}) 16:10:56 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 16:10:56 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(0x0, 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) [ 876.880340][ T29] audit: type=1804 audit(1602087056.387:266): pid=30546 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1359/bus" dev="sda1" ino=16370 res=1 errno=0 16:10:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000001) 16:10:57 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8, 0x800, 0x0, &(0x7f0000000100)) getpid() ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private=0xa010100}, {0x2, 0x4e21}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='veth1\x00', 0xc294, 0x8000009, 0x8d4}) pipe2$9p(&(0x7f0000000140), 0x84800) 16:10:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000002700)='/proc/tty/drivers\x00', 0x0, 0x0) 16:10:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 16:10:57 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:57 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0xe, 0x4, 0x558, 0xffffffff, 0x428, 0x0, 0x218, 0xffffffff, 0xffffffff, 0x4c0, 0x4c0, 0x4c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1b8, 0x218, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@broadcast, [], @ipv4=@loopback}, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv4=@remote}, {@ipv6=@dev, [], @ipv6=@mcast2}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@private}]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_vlan\x00'}}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth1_vlan\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) [ 877.831349][T30571] x_tables: duplicate underflow at hook 2 16:10:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) 16:10:57 executing program 3: 16:10:57 executing program 1: 16:10:57 executing program 2: 16:10:57 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) [ 878.031557][ T29] audit: type=1804 audit(1602087057.537:267): pid=30576 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1360/bus" dev="sda1" ino=15795 res=1 errno=0 16:10:57 executing program 2: 16:10:57 executing program 3: 16:10:57 executing program 0: 16:10:57 executing program 1: 16:10:57 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:58 executing program 3: 16:10:58 executing program 2: 16:10:58 executing program 1: 16:10:58 executing program 0: 16:10:58 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:58 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x0, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:58 executing program 3: 16:10:58 executing program 0: 16:10:58 executing program 2: 16:10:58 executing program 1: 16:10:58 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x0, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:58 executing program 0: 16:10:58 executing program 3: 16:10:58 executing program 2: [ 879.303926][ T29] audit: type=1804 audit(1602087058.807:268): pid=30604 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1361/bus" dev="sda1" ino=16376 res=1 errno=0 16:10:58 executing program 1: 16:10:59 executing program 0: 16:10:59 executing program 3: 16:10:59 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x0, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:10:59 executing program 2: 16:10:59 executing program 1: 16:10:59 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:10:59 executing program 0: 16:10:59 executing program 0: 16:10:59 executing program 2: 16:10:59 executing program 3: 16:10:59 executing program 1: 16:10:59 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x0, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:11:00 executing program 2: [ 880.465969][ T29] audit: type=1804 audit(1602087059.967:269): pid=30629 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1362/bus" dev="sda1" ino=16370 res=1 errno=0 16:11:00 executing program 0: 16:11:00 executing program 3: 16:11:00 executing program 1: 16:11:00 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x0, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:11:00 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:00 executing program 2: 16:11:00 executing program 1: 16:11:00 executing program 0: 16:11:00 executing program 3: 16:11:00 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x0, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, r0) 16:11:00 executing program 2: 16:11:00 executing program 1: 16:11:00 executing program 0: 16:11:00 executing program 3: 16:11:00 executing program 4: r0 = fanotify_init(0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) [ 881.528321][ T29] audit: type=1804 audit(1602087061.027:270): pid=30652 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1363/bus" dev="sda1" ino=16365 res=1 errno=0 16:11:01 executing program 2: 16:11:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') fstat(r0, &(0x7f0000000200)) 16:11:01 executing program 0: 16:11:01 executing program 3: 16:11:01 executing program 4: r0 = fanotify_init(0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) 16:11:01 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:01 executing program 2: 16:11:02 executing program 2: 16:11:02 executing program 3: 16:11:02 executing program 0: 16:11:02 executing program 1: 16:11:02 executing program 4: r0 = fanotify_init(0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) 16:11:02 executing program 3: [ 882.704290][ T29] audit: type=1804 audit(1602087062.207:271): pid=30679 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1364/bus" dev="sda1" ino=16362 res=1 errno=0 16:11:02 executing program 2: 16:11:02 executing program 0: 16:11:02 executing program 1: 16:11:02 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(0x0, 0x0) dup2(r2, r0) 16:11:03 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) 16:11:03 executing program 3: 16:11:03 executing program 1: prctl$PR_SET_MM_MAP(0x1e, 0xe, 0x0, 0x0) 16:11:03 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(0x0, 0x0) dup2(r2, r0) 16:11:03 executing program 0: timer_create(0x4, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 16:11:03 executing program 3: mkdir(&(0x7f0000001840)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:11:03 executing program 0: 16:11:03 executing program 1: 16:11:03 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(0x0, 0x0) dup2(r2, r0) 16:11:03 executing program 2: socketpair(0x26, 0x5, 0x5, &(0x7f0000000280)) 16:11:03 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 883.931304][ T29] audit: type=1804 audit(1602087063.437:272): pid=30710 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1365/bus" dev="sda1" ino=16378 res=1 errno=0 16:11:04 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:04 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 16:11:04 executing program 3: prctl$PR_SET_MM_MAP(0x21, 0xe, &(0x7f0000000140)={&(0x7f0000e72000/0x3000)=nil, &(0x7f0000e94000/0x4000)=nil, &(0x7f0000c19000/0x7000)=nil, &(0x7f0000eda000/0x1000)=nil, &(0x7f0000f7d000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000f01000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ca9000/0x2000)=nil, &(0x7f0000c72000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 16:11:04 executing program 1: io_setup(0x8, &(0x7f0000000140)=0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) io_submit(r0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 16:11:04 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r0) 16:11:04 executing program 0: r0 = socket$unix(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12041, 0x0) 16:11:04 executing program 3: r0 = socket$unix(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, 0x0) 16:11:04 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x6f95648f9e205311, 0x0) 16:11:04 executing program 2: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x8001) 16:11:04 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r0) 16:11:04 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') [ 885.093879][ T29] audit: type=1804 audit(1602087064.597:273): pid=30737 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1366/bus" dev="sda1" ino=16368 res=1 errno=0 16:11:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000006c40)={0x2, 0x0, @local}, 0x10) 16:11:05 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(0x0, 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:05 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x34, 0x3a, 0x33]}}}}]}) 16:11:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, &(0x7f0000000040), 0x14) 16:11:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8953, 0x0) 16:11:05 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r0) 16:11:05 executing program 3: r0 = socket$unix(0x2, 0xa, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="626b2ee9408e", 0x6}]) [ 886.027909][T30761] tmpfs: Bad value for 'mpol' [ 886.056367][T30761] tmpfs: Bad value for 'mpol' 16:11:05 executing program 1: msgget(0x3, 0x7c9) 16:11:05 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x3, 0xffffffffffffffff}}) 16:11:05 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x180800) 16:11:05 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, 0xffffffffffffffff) 16:11:05 executing program 3: r0 = eventfd2(0x0, 0x801) read$eventfd(r0, &(0x7f00000023c0), 0x8) [ 886.270269][ T29] audit: type=1804 audit(1602087065.778:274): pid=30770 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1367/bus" dev="sda1" ino=16348 res=1 errno=0 16:11:05 executing program 2: r0 = socket$unix(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 16:11:06 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(0x0, 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:06 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8442, 0x0) 16:11:06 executing program 1: syslog(0x2, &(0x7f0000000240)=""/4096, 0x1000) 16:11:06 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, 0xffffffffffffffff) 16:11:06 executing program 0: r0 = getpgid(0x0) ptrace$setregs(0x8, r0, 0x0, 0x0) 16:11:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaab0e, &(0x7f0000000180)=[{0x0}, {&(0x7f00000002c0)="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", 0x162, 0x1}], 0x0, &(0x7f0000000700)={[], [{@fowner_lt={'fowner<'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'msd\xccT\x9b\x02\x11os\x00'}}, {@fsname={'fsname', 0x3d, ',\xfe\xfb\xc2\xc6\x10\xa2W\x13\x87\xfe\xb1 \xce}\x82\x9a\x16\xe4\xb5\xedb1?e\xb2r\x1d<\xb9\xda\xd0AC\xc3!J\xc5\x8d\xe8Z%08\xb2\xc3]l\xda-s\xe6\x13\x02\xfc\xa2\x16\x1bq\xc4\ah\xba\xab\xbf1\x9f\x9bD\xf5\xe4\xde)\xa2_V\xacg\x8e\xec\xda\x81\x17\x18$8\x11\xec\xed\f\xd9 \xcbp\x19A\xec\xc6\xf5H\xcc7\x06\xdf\x80.\xf6\b\xbc\xea#o8\x9c\xdcdi\b\xa65\x11\xd4H8\x12\xe0F'}}, {@subj_type={'subj_type', 0x3d, 'seclabel'}}, {@subj_type={'subj_type'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 16:11:06 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:06 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_mark(r0, 0x105, 0x4000103b, r1, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r2, 0xffffffffffffffff) 16:11:06 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x220000, 0x0) [ 887.340466][ T29] audit: type=1804 audit(1602087066.848:275): pid=30800 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1368/bus" dev="sda1" ino=16348 res=1 errno=0 16:11:06 executing program 0: r0 = socket$unix(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, 0x0) 16:11:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, &(0x7f0000000040), 0x14) 16:11:07 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x80000001}) 16:11:07 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(0x0, 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:07 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1000, 0x0, &(0x7f0000000280)) 16:11:07 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/143, 0x8f) 16:11:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 16:11:07 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 16:11:07 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x90040) 16:11:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x4, &(0x7f0000000040)={0x3}, 0x14) 16:11:07 executing program 1: socketpair(0x0, 0x8000b, 0x0, &(0x7f00000005c0)) 16:11:07 executing program 3: r0 = socket$unix(0x2, 0xa, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)='b', 0x1}]) 16:11:07 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@huge_never='huge=never'}, {@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x31, 0x30, 0x2d, 0x38]}}}}]}) 16:11:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000300)={0x0, 0x248}}, 0x24000050) 16:11:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000980)) [ 888.505557][ T29] audit: type=1804 audit(1602087068.008:276): pid=30828 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1369/bus" dev="sda1" ino=16346 res=1 errno=0 [ 888.629514][T30841] tmpfs: Bad value for 'mpol' [ 888.661365][T30841] tmpfs: Bad value for 'mpol' 16:11:08 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x6, 0x4) 16:11:08 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x821, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x2400, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 16:11:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000002540)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept4$packet(r0, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003580)=0x14, 0x75b4e076987bc596) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) 16:11:08 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0xffffffffffffff95) 16:11:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x7, 0x4) 16:11:08 executing program 2: r0 = creat(&(0x7f0000002280)='./file0\x00', 0x0) fanotify_mark(r0, 0x16, 0x8000010, 0xffffffffffffffff, 0x0) 16:11:08 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001bc0)='ns/net\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 16:11:08 executing program 3: r0 = socket$unix(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 16:11:09 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 889.550391][ T29] audit: type=1804 audit(1602087069.058:277): pid=30859 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1370/bus" dev="sda1" ino=16351 res=1 errno=0 16:11:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000600), &(0x7f0000000680)=0x80) 16:11:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x11, 0x0, &(0x7f00000002c0)) 16:11:09 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:09 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000240)) 16:11:09 executing program 4: select(0x40, &(0x7f0000002200), &(0x7f0000002240)={0x5}, 0x0, 0x0) 16:11:09 executing program 0: r0 = socket$unix(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 16:11:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x2000) 16:11:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001500)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) epoll_create(0x3) syz_open_dev$vcsa(&(0x7f0000001580)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) 16:11:10 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x0) 16:11:10 executing program 0: r0 = socket$unix(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 16:11:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@huge_never='huge=never'}, {@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x30, 0x0]}}}}]}) 16:11:10 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 16:11:10 executing program 1: [ 890.654998][ T29] audit: type=1804 audit(1602087070.158:278): pid=30892 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1371/bus" dev="sda1" ino=16362 res=1 errno=0 16:11:10 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x10001}], 0x0, &(0x7f0000000640)=ANY=[]) 16:11:11 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:11 executing program 4: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 16:11:11 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) 16:11:11 executing program 1: prctl$PR_SET_MM_MAP(0x1c, 0xe, 0x0, 0x0) 16:11:11 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc9c0, 0x0) [ 891.581665][T30919] fuse: Bad value for 'fd' [ 891.588345][T30919] fuse: Bad value for 'fd' [ 891.612677][ T29] audit: type=1800 audit(1602087071.118:279): pid=30915 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16348 res=0 errno=0 16:11:11 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) time(&(0x7f00000021c0)) 16:11:11 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 16:11:11 executing program 0: clock_adjtime(0x0, &(0x7f0000000100)={0xcad6}) 16:11:11 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x40801) 16:11:11 executing program 4: r0 = socket$unix(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) [ 891.875279][ T29] audit: type=1804 audit(1602087071.378:280): pid=30922 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1372/bus" dev="sda1" ino=16359 res=1 errno=0 16:11:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80284504, &(0x7f0000000000)=""/35) 16:11:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008200)=[{{&(0x7f0000000000)=@ipx, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/74}, {&(0x7f0000000100)=""/48}], 0x0, &(0x7f0000000180)=""/204}}, {{&(0x7f0000000280)=@l2={0x1f, 0x0, @none}, 0x0, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096}], 0x0, &(0x7f0000001340)=""/158}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000001400)=""/193}, {&(0x7f0000001500)=""/218}, {&(0x7f0000001600)=""/4096, 0xfffffffffffffc22}, {&(0x7f0000002600)=""/4096}, {&(0x7f0000003600)=""/83}], 0x0, &(0x7f0000003700)=""/42}}, {{&(0x7f0000003740)=@ipx, 0x0, &(0x7f0000003980)=[{&(0x7f00000037c0)=""/227}, {&(0x7f00000038c0)=""/178}]}}, {{&(0x7f00000039c0)=@l2tp, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000003a40)=""/50}, {&(0x7f0000003a80)=""/143}, {&(0x7f0000006000)=""/100}, {&(0x7f0000003bc0)=""/33}, {&(0x7f0000003c00)=""/188}], 0x0, &(0x7f0000003d40)=""/170}}, {{&(0x7f0000003e00)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, &(0x7f0000004f40)=[{&(0x7f0000003e80)=""/150}, {&(0x7f0000003f40)=""/4096}], 0x0, &(0x7f0000004f80)=""/4096}}, {{&(0x7f0000005f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f00000071c0), 0x0, &(0x7f0000007200)=""/4096}}], 0x1, 0x0, 0x0) 16:11:12 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 16:11:12 executing program 0: select(0x40, &(0x7f0000000040)={0x10000, 0x2, 0x7fffffff, 0x6, 0x3ff, 0x3, 0x5, 0xffffffffffffff81}, &(0x7f0000000080)={0x43, 0x1000, 0x65, 0x1, 0x3, 0x9, 0x398f, 0x5}, &(0x7f00000000c0)={0x8001, 0x1, 0x0, 0x1, 0x8, 0x2, 0x7, 0x9}, &(0x7f0000000100)={0x77359400}) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000340)={0x3}, 0x8, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/btrfs-control\x00', 0x200000, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x40, 0x0, 0x2}, 0x1}}, 0x18) write$P9_RMKDIR(r1, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x80, 0x1}}, 0x14) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x7f8, 0x0, 0xceacdca11d68a4c8, 0x70bd2b, 0x25dfdbfe, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_PEERS={0x524, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7195e447c0213fdf97d035aeb15a194feda4f470c3bbdafec7113ea55425d322"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x400}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x1bc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x40}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "88f3c827129b60fb8b1d47224a8870fecbfc38ff7136dabaf505d666dbd846a2"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x5, @mcast1, 0xa3}}]}, {0x310, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0) io_destroy(r0) [ 893.317064][ T29] audit: type=1804 audit(1602087072.818:281): pid=30971 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1373/bus" dev="sda1" ino=16364 res=1 errno=0 16:11:13 executing program 0: 16:11:13 executing program 1: 16:11:13 executing program 3: 16:11:13 executing program 4: 16:11:13 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:13 executing program 2: 16:11:13 executing program 1: 16:11:13 executing program 3: 16:11:13 executing program 0: 16:11:13 executing program 2: 16:11:13 executing program 4: 16:11:14 executing program 1: 16:11:14 executing program 2: 16:11:14 executing program 4: 16:11:14 executing program 3: 16:11:14 executing program 0: [ 894.870417][ T29] audit: type=1804 audit(1602087074.378:282): pid=31000 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1374/bus" dev="sda1" ino=16364 res=1 errno=0 16:11:15 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:15 executing program 1: 16:11:15 executing program 2: 16:11:15 executing program 4: 16:11:15 executing program 3: 16:11:15 executing program 0: 16:11:15 executing program 1: 16:11:15 executing program 3: 16:11:15 executing program 2: 16:11:15 executing program 4: 16:11:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 16:11:15 executing program 1: [ 896.288347][ T29] audit: type=1804 audit(1602087075.788:283): pid=31023 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1375/bus" dev="sda1" ino=16362 res=1 errno=0 16:11:16 executing program 3: 16:11:16 executing program 0: 16:11:16 executing program 4: 16:11:16 executing program 2: 16:11:16 executing program 1: 16:11:16 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:16 executing program 2: 16:11:16 executing program 0: 16:11:16 executing program 4: 16:11:16 executing program 3: 16:11:16 executing program 1: 16:11:16 executing program 2: 16:11:17 executing program 0: 16:11:17 executing program 1: 16:11:17 executing program 4: 16:11:17 executing program 3: 16:11:17 executing program 2: [ 897.850169][ T29] audit: type=1804 audit(1602087077.358:284): pid=31046 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1376/bus" dev="sda1" ino=16362 res=1 errno=0 16:11:18 executing program 3: 16:11:18 executing program 0: 16:11:18 executing program 4: 16:11:18 executing program 1: 16:11:18 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:18 executing program 2: 16:11:18 executing program 1: 16:11:18 executing program 2: 16:11:18 executing program 4: 16:11:18 executing program 3: 16:11:18 executing program 0: 16:11:18 executing program 0: 16:11:18 executing program 3: 16:11:18 executing program 2: 16:11:18 executing program 4: 16:11:18 executing program 1: [ 899.169904][ T29] audit: type=1804 audit(1602087078.658:285): pid=31069 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1377/bus" dev="sda1" ino=15953 res=1 errno=0 16:11:19 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:19 executing program 0: 16:11:19 executing program 3: 16:11:19 executing program 4: 16:11:19 executing program 2: 16:11:19 executing program 1: 16:11:19 executing program 2: 16:11:19 executing program 4: 16:11:19 executing program 3: 16:11:19 executing program 1: 16:11:19 executing program 0: [ 900.193468][ T29] audit: type=1804 audit(1602087079.698:286): pid=31087 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1378/bus" dev="sda1" ino=15781 res=1 errno=0 16:11:19 executing program 3: 16:11:20 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:20 executing program 2: 16:11:20 executing program 4: 16:11:20 executing program 1: 16:11:20 executing program 0: 16:11:20 executing program 3: 16:11:20 executing program 3: 16:11:20 executing program 1: 16:11:20 executing program 4: 16:11:20 executing program 2: 16:11:20 executing program 0: [ 901.321902][ T29] audit: type=1804 audit(1602087080.828:287): pid=31109 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1379/bus" dev="sda1" ino=15796 res=1 errno=0 16:11:20 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 16:11:21 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:21 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000c00)='./file0\x00', 0x0) 16:11:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x94) 16:11:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 16:11:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000d7c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 16:11:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 16:11:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000d7c0)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 16:11:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 16:11:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10000, &(0x7f00000038c0)) 16:11:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4189) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000008240)={'sit0\x00', 0x0}) 16:11:21 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) [ 902.456736][ T29] audit: type=1804 audit(1602087081.958:288): pid=31133 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1380/bus" dev="sda1" ino=15796 res=1 errno=0 16:11:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000d7c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, 0x0, 0x0) 16:11:22 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:22 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 16:11:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 16:11:22 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 16:11:22 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_crypto(r0, 0x0, 0x0) 16:11:22 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvfrom$packet(r1, 0x0, 0x64, 0x12102, 0x0, 0x0) 16:11:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:11:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000006500)='/dev/null\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) 16:11:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 16:11:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40004, 0x0, 0x0) 16:11:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2000010) [ 903.581285][ T29] audit: type=1804 audit(1602087083.088:289): pid=31167 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1381/bus" dev="sda1" ino=15782 res=1 errno=0 16:11:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x34}}, 0x4000) 16:11:23 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 16:11:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 16:11:23 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:11:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005400)={0x0, 0x0, &(0x7f00000053c0)={0x0}}, 0x4000) 16:11:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80) 16:11:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000d7c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 16:11:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 16:11:24 executing program 4: 16:11:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:11:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xc040000) [ 904.682872][ T29] audit: type=1804 audit(1602087084.188:290): pid=31195 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1382/bus" dev="sda1" ino=15806 res=1 errno=0 16:11:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 16:11:25 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(0x0, 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:25 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvfrom$packet(r1, &(0x7f0000000040)=""/112, 0x70, 0x100, 0x0, 0x0) 16:11:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008000) 16:11:25 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000010) 16:11:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={0x0}}, 0x4080) 16:11:25 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 16:11:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48840) 16:11:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000d7c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:11:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x4000010) 16:11:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x10) 16:11:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc060) 16:11:25 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000e00)='mountstats\x00') dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 905.840636][ T29] audit: type=1804 audit(1602087085.348:291): pid=31224 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1383/bus" dev="sda1" ino=16368 res=1 errno=0 16:11:25 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(0x0, 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:25 executing program 0: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0), 0x4) 16:11:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004000) 16:11:25 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:11:25 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001dc0)={&(0x7f0000000040), 0xc, &(0x7f0000001d80)={0x0}}, 0x0) 16:11:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:11:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001240)=ANY=[], 0x194}}, 0x8010) 16:11:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40) 16:11:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, 0x0, 0x0) 16:11:25 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) [ 906.276199][ T29] audit: type=1804 audit(1602087085.779:292): pid=31247 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1384/bus" dev="sda1" ino=16378 res=1 errno=0 16:11:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, 0x0) 16:11:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000d7c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) 16:11:25 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(0x0, 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x4b, 0x0) 16:11:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:11:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48410) 16:11:26 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 16:11:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000140)="38064ed1", 0x4) [ 906.712176][ T29] audit: type=1804 audit(1602087086.219:293): pid=31269 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1385/bus" dev="sda1" ino=16367 res=1 errno=0 16:11:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x50) 16:11:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80c5) 16:11:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40) 16:11:26 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000004300)={0x0}}, 0x20000880) 16:11:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0xa4}}, 0x20000000) 16:11:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="93", 0x1, 0x240080c0, 0x0, 0x0) 16:11:26 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f000000d5c0)='cgroup.subtree_control\x00', 0x2, 0x0) 16:11:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 16:11:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="1f", 0x1, 0x20000054, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 907.170228][ T29] audit: type=1804 audit(1602087086.679:294): pid=31290 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1386/bus" dev="sda1" ino=16367 res=1 errno=0 16:11:26 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @mcast1, 0x7, 0x0, 0x0, 0x400, 0x7, 0x80040202}) recvfrom$packet(r0, 0x0, 0x0, 0x10000, 0x0, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0x8, 0x57, 0x9, 0x3, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x40, 0x7, 0x40, 0x4}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x2f, 0xa6, 0x8, 0x6, 0x44, @mcast1, @remote, 0x40, 0x8, 0x6, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x4, 0x5, 0x5, 0x101, 0x79, @mcast1, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0x80, 0xcdf8, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000002040)={0x6fc, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0xff72}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0xffffffffffffff35, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r3}, {0x88, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x5, 0x1d, 0x4, 0xfffffff7}, {0x6, 0x1, 0x0, 0x8}, {0x0, 0x7f, 0x0, 0x6}]}}}]}}, {{0x8, 0x1, r4}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @priority={{{0x0, 0x1, 'priority\x00'}, {}, {0x0, 0x4, 0xd429}}, {0x0, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x234, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x204}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x983a}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}]}}]}, 0x6fc}, 0x1, 0x0, 0x0, 0x400c044}, 0x20048081) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x7, 0xba7, 0x0, @ipv4={[], [], @empty}, @empty, 0x8, 0x700, 0x5, 0x9}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000f40)={'tunl0\x00', &(0x7f0000000ec0)={'syztnl1\x00', r5, 0x10, 0x10, 0x8d, 0x5d8d, {{0xb, 0x4, 0x1, 0x1, 0x2c, 0x65, 0x0, 0x8, 0x4, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0xb4, 0x0, 0x8, [0x6, 0x2, 0x800]}, @end, @timestamp_addr={0x44, 0x4, 0xf5, 0x1, 0x4}]}}}}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x128, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x8841}, 0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private1={0xfc, 0x1, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x3f}, 0x401, 0xff, 0x5, 0x200, 0x22, 0x800080, r3}) wait4(0xffffffffffffffff, &(0x7f00000000c0), 0x2, &(0x7f0000000180)) 16:11:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x6a8) 16:11:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x801) 16:11:26 executing program 0: 16:11:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000060200)={0x0, 0x0, "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", "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"}) 16:11:27 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000006b40)=""/60) 16:11:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4804) 16:11:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000004540)=0x80) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 16:11:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x850) 16:11:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000063400)={0x0, [], 0x0, "0b88bcf0aeff02"}) 16:11:27 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x4000080) 16:11:27 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) 16:11:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x0) 16:11:27 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) 16:11:27 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000040)={@local, @link_local}, 0x0) [ 908.237458][ T29] audit: type=1804 audit(1602087087.739:295): pid=31327 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1387/bus" dev="sda1" ino=16352 res=1 errno=0 16:11:27 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 16:11:27 executing program 0: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) 16:11:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4044000) 16:11:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24080000) 16:11:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f00000000c0)) 16:11:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x20004800) 16:11:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8010) 16:11:28 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:11:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000d7c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 16:11:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 16:11:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x100, 0x0) 16:11:28 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x4000400) 16:11:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) 16:11:28 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 16:11:28 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x2100, 0x0, 0xffffffffffffff4c) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 909.361454][ T29] audit: type=1804 audit(1602087088.869:296): pid=31365 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1388/bus" dev="sda1" ino=16355 res=1 errno=0 16:11:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc00c0) 16:11:29 executing program 3: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 16:11:29 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvfrom$packet(r1, &(0x7f00000000c0)=""/120, 0x78, 0x2062, 0x0, 0x0) 16:11:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000800) 16:11:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x40004) 16:11:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:11:29 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 16:11:29 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)=0xffffffffffffff37) 16:11:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40c0) 16:11:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 16:11:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) 16:11:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44000) 16:11:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0xc0) 16:11:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003300)='/dev/null\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) [ 910.483267][ T29] audit: type=1804 audit(1602087089.989:297): pid=31406 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1389/bus" dev="sda1" ino=16352 res=1 errno=0 16:11:30 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 16:11:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) [ 910.801452][ T29] audit: type=1804 audit(1602087090.309:298): pid=31420 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1390/bus" dev="sda1" ino=16371 res=1 errno=0 16:11:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, 0x0) 16:11:30 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x40000020, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 16:11:30 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:30 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 16:11:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 16:11:30 executing program 1: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 16:11:30 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:11:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) sendmsg$BATADV_CMD_SET_HARDIF(r1, 0x0, 0x0) [ 911.318787][ T29] audit: type=1804 audit(1602087090.829:299): pid=31434 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1391/bus" dev="sda1" ino=16379 res=1 errno=0 16:11:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 16:11:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 16:11:30 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0x24004881) 16:11:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000e00)='mountstats\x00') dup3(r0, r1, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000240)=0xfffffe93) 16:11:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4008820) 16:11:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x4010) 16:11:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='s', 0x1, 0x4008004, &(0x7f0000000140)=@abs, 0x6e) [ 911.691990][ T29] audit: type=1804 audit(1602087091.199:300): pid=31453 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1392/bus" dev="sda1" ino=16370 res=1 errno=0 16:11:31 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4044844) 16:11:31 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xa0000, 0x0) 16:11:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x4040001) 16:11:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x24004810) 16:11:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 16:11:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x20048000) [ 912.043600][ T29] audit: type=1804 audit(1602087091.549:301): pid=31469 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1393/bus" dev="sda1" ino=15753 res=1 errno=0 16:11:31 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:31 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0}}, 0x800) 16:11:31 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x801, 0x0) 16:11:31 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 16:11:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000040) 16:11:31 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 912.366865][ T29] audit: type=1804 audit(1602087091.869:302): pid=31484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1394/bus" dev="sda1" ino=16359 res=1 errno=0 16:11:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040) 16:11:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8800) 16:11:32 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(0x0, 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x90) 16:11:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4044850) 16:11:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x512eef7228616c0) 16:11:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003780), 0x0, 0x40002000, 0x0) 16:11:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000d7c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) 16:11:32 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) [ 912.757372][ T29] audit: type=1804 audit(1602087092.259:303): pid=31503 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1395/bus" dev="sda1" ino=16365 res=1 errno=0 16:11:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:32 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40, 0x0) 16:11:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20008880) 16:11:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4) 16:11:32 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000800) 16:11:33 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(0x0, 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040004) 16:11:33 executing program 3: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000140)) 16:11:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000004a80)={0x0, 0x0, &(0x7f0000004a40)={0x0}}, 0x0) 16:11:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f000000d7c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 16:11:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x90) 16:11:33 executing program 3: 16:11:33 executing program 0: 16:11:33 executing program 4: 16:11:33 executing program 1: 16:11:33 executing program 2: [ 913.869129][ T29] audit: type=1804 audit(1602087093.369:304): pid=31538 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1396/bus" dev="sda1" ino=16362 res=1 errno=0 16:11:33 executing program 0: 16:11:34 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(0x0, 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:34 executing program 2: 16:11:34 executing program 1: 16:11:34 executing program 4: 16:11:34 executing program 3: 16:11:34 executing program 0: 16:11:34 executing program 0: 16:11:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x74}}, 0x20040800) 16:11:34 executing program 4: 16:11:34 executing program 3: 16:11:34 executing program 1: [ 915.017128][ T29] audit: type=1804 audit(1602087094.509:305): pid=31557 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1397/bus" dev="sda1" ino=16371 res=1 errno=0 16:11:34 executing program 0: 16:11:35 executing program 2: 16:11:35 executing program 4: 16:11:35 executing program 3: 16:11:35 executing program 1: 16:11:35 executing program 0: 16:11:35 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:35 executing program 2: 16:11:35 executing program 1: 16:11:35 executing program 3: 16:11:35 executing program 4: [ 916.062277][ T29] audit: type=1804 audit(1602087095.559:306): pid=31576 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1398/bus" dev="sda1" ino=16355 res=1 errno=0 16:11:35 executing program 0: [ 916.190013][ T29] audit: type=1804 audit(1602087095.609:307): pid=31576 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1398/bus" dev="sda1" ino=16355 res=1 errno=0 16:11:35 executing program 2: 16:11:36 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:36 executing program 3: 16:11:36 executing program 1: 16:11:36 executing program 4: 16:11:36 executing program 0: 16:11:36 executing program 2: 16:11:36 executing program 3: 16:11:36 executing program 0: 16:11:36 executing program 4: 16:11:36 executing program 1: 16:11:36 executing program 2: [ 917.175977][ T29] audit: type=1804 audit(1602087096.669:308): pid=31594 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1399/bus" dev="sda1" ino=16351 res=1 errno=0 [ 917.290140][ T29] audit: type=1804 audit(1602087096.719:309): pid=31594 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1399/bus" dev="sda1" ino=16351 res=1 errno=0 16:11:36 executing program 0: 16:11:37 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:37 executing program 4: 16:11:37 executing program 3: 16:11:37 executing program 2: 16:11:37 executing program 1: 16:11:37 executing program 0: 16:11:37 executing program 4: 16:11:37 executing program 0: 16:11:37 executing program 2: 16:11:37 executing program 1: 16:11:37 executing program 3: [ 918.281940][ T29] audit: type=1804 audit(1602087097.779:310): pid=31615 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1400/bus" dev="sda1" ino=16367 res=1 errno=0 [ 918.395174][ T29] audit: type=1804 audit(1602087097.779:311): pid=31615 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1400/bus" dev="sda1" ino=16367 res=1 errno=0 16:11:37 executing program 4: 16:11:38 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:38 executing program 1: 16:11:38 executing program 0: 16:11:38 executing program 3: 16:11:38 executing program 2: 16:11:38 executing program 4: 16:11:38 executing program 3: 16:11:38 executing program 0: 16:11:38 executing program 4: 16:11:38 executing program 1: 16:11:38 executing program 2: [ 919.431990][ T29] audit: type=1804 audit(1602087098.929:312): pid=31636 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1401/bus" dev="sda1" ino=16365 res=1 errno=0 16:11:39 executing program 3: 16:11:39 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:39 executing program 2: 16:11:39 executing program 0: 16:11:39 executing program 1: 16:11:39 executing program 4: 16:11:39 executing program 3: 16:11:39 executing program 4: 16:11:39 executing program 0: 16:11:39 executing program 1: 16:11:39 executing program 2: 16:11:39 executing program 3: [ 920.535319][ T29] audit: type=1804 audit(1602087100.029:313): pid=31657 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1402/bus" dev="sda1" ino=16351 res=1 errno=0 16:11:40 executing program 4: 16:11:40 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:40 executing program 0: 16:11:40 executing program 3: 16:11:40 executing program 1: 16:11:40 executing program 2: 16:11:40 executing program 4: 16:11:41 executing program 2: 16:11:41 executing program 1: 16:11:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20000041) 16:11:41 executing program 4: 16:11:41 executing program 0: [ 921.637296][ T29] audit: type=1804 audit(1602087101.129:314): pid=31678 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1403/bus" dev="sda1" ino=16367 res=1 errno=0 16:11:41 executing program 3: 16:11:41 executing program 2: 16:11:41 executing program 1: 16:11:41 executing program 4: 16:11:41 executing program 0: 16:11:41 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:41 executing program 3: 16:11:42 executing program 4: 16:11:42 executing program 3: 16:11:42 executing program 0: 16:11:42 executing program 1: 16:11:42 executing program 2: [ 922.718795][ T29] audit: type=1804 audit(1602087102.219:315): pid=31700 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1404/bus" dev="sda1" ino=16355 res=1 errno=0 16:11:42 executing program 2: 16:11:42 executing program 1: 16:11:42 executing program 0: 16:11:42 executing program 3: 16:11:42 executing program 4: 16:11:43 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:43 executing program 0: 16:11:43 executing program 2: 16:11:43 executing program 1: 16:11:43 executing program 3: 16:11:43 executing program 4: 16:11:43 executing program 4: 16:11:43 executing program 3: 16:11:43 executing program 2: 16:11:43 executing program 1: 16:11:43 executing program 0: [ 923.869155][ T29] audit: type=1804 audit(1602087103.369:316): pid=31725 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1405/bus" dev="sda1" ino=16355 res=1 errno=0 16:11:43 executing program 1: 16:11:44 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:44 executing program 2: 16:11:44 executing program 3: 16:11:44 executing program 4: 16:11:44 executing program 0: 16:11:44 executing program 1: 16:11:44 executing program 2: 16:11:44 executing program 0: 16:11:44 executing program 1: 16:11:44 executing program 4: 16:11:44 executing program 3: [ 924.939910][ T29] audit: type=1804 audit(1602087104.439:317): pid=31743 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1406/bus" dev="sda1" ino=16352 res=1 errno=0 16:11:44 executing program 0: 16:11:45 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:45 executing program 4: 16:11:45 executing program 2: 16:11:45 executing program 1: 16:11:45 executing program 3: 16:11:45 executing program 0: 16:11:45 executing program 0: 16:11:45 executing program 2: 16:11:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x3, 0x4) 16:11:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xd, 0x0, &(0x7f0000000300)) 16:11:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x218, 0x0, 0xffffffff, 0x0, 0x0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @gre_key}}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @multicast1, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) [ 926.060482][ T29] audit: type=1804 audit(1602087105.559:318): pid=31764 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1407/bus" dev="sda1" ino=16352 res=1 errno=0 16:11:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000002040)={0x0, 0x1, 0x6, @dev}, 0x10) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@vsock, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/84, 0x54}, {0x0}], 0x2}, 0x60) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 16:11:46 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x40, 0x0, 0x9, 0x40, 0x1}, 0x40) 16:11:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x218, 0x218, 0xffffffff, 0x0, 0xb8, 0x318, 0x318, 0xffffffff, 0x318, 0x318, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv6=@private0, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@broadcast, @icmp_id}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @broadcast, @gre_key}}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 16:11:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1, {[@timestamp={0x44, 0x4}]}}}}}) 16:11:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'gre0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 16:11:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001100)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="14001000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private0={0xfc, 0x0, [], 0x67}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x73}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2}, @FOU_ATTR_IFINDEX={0x8}]}, 0x6c}}, 0x200040c0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x40, 0x81, 0x1, 0x43, @remote, @loopback, 0x700, 0x1, 0x9, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8901, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000640)={'ip6_vti0\x00', r2, 0x2f, 0x8, 0x4, 0x1, 0x20, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x10, 0x4, 0x2b4}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl1\x00', r2, 0x4, 0x65, 0x1, 0x7, 0x40, @dev={0xfe, 0x80, [], 0x34}, @ipv4={[], [], @multicast2}, 0x8, 0x560d94de853ef348, 0x8000, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000800)={'syztnl1\x00', r2, 0x4, 0x1, 0x1, 0x0, 0x1, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x700, 0x1f, 0x8a}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000980)={'sit0\x00', &(0x7f0000000900)={'ip6tnl0\x00', r2, 0x2f, 0x7, 0x81, 0x0, 0x75, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, @dev={0xfe, 0x80, [], 0x19}, 0x1, 0x7, 0x9, 0x80000001}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r4, &(0x7f0000000c00)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x7b334042dc81c18}, 0xc, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x1e4, r5, 0x200, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x4}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x10}, 0x20040020) r11 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r11, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0xff}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x841}, 0x4) 16:11:46 executing program 1: r0 = epoll_create(0x6) epoll_wait(r0, &(0x7f0000000300), 0x3c, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 16:11:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x31, 0x0, 0x0) 16:11:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x218, 0x0, 0xffffffff, 0x0, 0x0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @gre_key}}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @multicast1, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) [ 927.175486][ T29] audit: type=1804 audit(1602087106.669:319): pid=31793 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1408/bus" dev="sda1" ino=16348 res=1 errno=0 16:11:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x218, 0x218, 0xffffffff, 0x0, 0xb8, 0x318, 0x318, 0xffffffff, 0x318, 0x318, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv6=@private0, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@broadcast, @icmp_id}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @broadcast, @gre_key}}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 16:11:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 16:11:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xf}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7d, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x218, 0x0, 0xffffffff, 0x0, 0x0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @gre_key}}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @multicast1, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 16:11:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a40)={0x4c, 0x12, 0x891edc461cc459c9, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0x3baf}}, 0x4c}}, 0x0) 16:11:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xe3) 16:11:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, 0x0, 0x0) 16:11:47 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 16:11:47 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a40)={0x4c, 0x12, 0x891edc461cc459c9, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {}, 0x3baf}}, 0x4c}}, 0x0) 16:11:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x19, 0x0, 0x0) 16:11:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:11:47 executing program 4: [ 928.255525][ T29] audit: type=1804 audit(1602087107.750:320): pid=31834 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1409/bus" dev="sda1" ino=16348 res=1 errno=0 16:11:47 executing program 0: 16:11:47 executing program 2: 16:11:47 executing program 4: 16:11:48 executing program 3: 16:11:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a40)={0x4c, 0x12, 0x891edc461cc459c9, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {}, 0x3baf}}, 0x4c}}, 0x0) 16:11:48 executing program 0: 16:11:48 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:48 executing program 2: 16:11:48 executing program 3: 16:11:48 executing program 4: 16:11:48 executing program 0: 16:11:48 executing program 1: 16:11:48 executing program 2: 16:11:48 executing program 1: 16:11:48 executing program 0: 16:11:48 executing program 4: 16:11:48 executing program 3: [ 929.363180][ T29] audit: type=1804 audit(1602087108.860:321): pid=31859 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1410/bus" dev="sda1" ino=15842 res=1 errno=0 16:11:48 executing program 2: 16:11:49 executing program 4: 16:11:49 executing program 3: 16:11:49 executing program 1: 16:11:49 executing program 0: 16:11:49 executing program 2: 16:11:49 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:49 executing program 3: 16:11:49 executing program 0: 16:11:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000900)=[{&(0x7f0000000000)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r3, 0x0) 16:11:49 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000100)) 16:11:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="5b895dd94e6fab496135a57c9ba58112e16eb75054045db87629366bbbcc8a02c7377009e8e34bf3c29ba90a613a6d11dac5e34b33d3c94b14487732c66b2dc6eb24bcee329cc12344f35d45b3a242c94e27d7f2c1924429403523a3c3", 0x5d, 0x8c, &(0x7f0000000340)={0x10, 0x2}, 0x10) [ 930.485440][ T29] audit: type=1804 audit(1602087109.980:322): pid=31877 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1411/bus" dev="sda1" ino=15779 res=1 errno=0 16:11:50 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x400000, 0x0) 16:11:50 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 16:11:50 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0xfffffffffffffe09, 0x0}, 0x0) 16:11:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000002c0)='{', 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14}, @prinfo={0x14}, @init={0x14}, @sndinfo={0x1c}, @sndinfo={0x1c}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @loopback}}], 0xa4}, 0x0) 16:11:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1203, &(0x7f0000000000), &(0x7f0000000040)=0x8) 16:11:50 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, 0x0) 16:11:50 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:50 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 16:11:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000280)="c48dbbf4b241d03ab319b9d18cba92eb6e83f5475e163f80cda9ee27190e3d83bfc5ac02cf667be604579e8484057fb50d7d2814237842a16257bb951f66cd16884a7fee0d9d797a918b808b27e21576dfc2852a45afca3c7d8e462140f3700ef8b1cdd4cb2b79f67c93e5a733f78a3d58b8c16388c28a89d2c577feeea17377f5c833bfd119485ca2a9cbeb6cd9ae6e08447920eec9e7979d13c4dbfd61aec3400f9d026881066249", 0xa9, 0x5, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:11:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000300)=ANY=[], 0x94) 16:11:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:11:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred], 0x20}, 0x0) 16:11:50 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 16:11:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000040)=0xf) 16:11:51 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)=0x8c) 16:11:51 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) getpeername$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) [ 931.677297][ T29] audit: type=1804 audit(1602087111.170:323): pid=31943 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1412/bus" dev="sda1" ino=16375 res=1 errno=0 16:11:51 executing program 4: setrlimit(0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc}) 16:11:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000200)=0x94) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000240), &(0x7f0000000280)=0x8) 16:11:51 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000100)=0x98) 16:11:51 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000140)={0x0, {{0x1c, 0x1c, 0x2}}}, 0x88) 16:11:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000480)="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", 0x801, 0x0, 0x0, 0x0) 16:11:51 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) [ 932.054882][ T29] audit: type=1804 audit(1602087111.550:324): pid=31967 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1413/bus" dev="sda1" ino=16379 res=1 errno=0 16:11:51 executing program 1: 16:11:51 executing program 0: 16:11:51 executing program 2: 16:11:51 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:51 executing program 4: 16:11:51 executing program 1: 16:11:51 executing program 3: 16:11:51 executing program 0: 16:11:52 executing program 2: [ 932.469829][ T29] audit: type=1804 audit(1602087111.970:325): pid=31990 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1414/bus" dev="sda1" ino=15798 res=1 errno=0 16:11:52 executing program 4: 16:11:52 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:52 executing program 1: 16:11:52 executing program 3: 16:11:52 executing program 0: 16:11:52 executing program 2: 16:11:52 executing program 4: 16:11:52 executing program 3: 16:11:52 executing program 0: 16:11:52 executing program 1: [ 932.872180][ T29] audit: type=1804 audit(1602087112.370:326): pid=32002 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1415/bus" dev="sda1" ino=16380 res=1 errno=0 16:11:52 executing program 2: 16:11:52 executing program 4: 16:11:52 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:52 executing program 1: 16:11:52 executing program 0: 16:11:52 executing program 3: 16:11:52 executing program 2: 16:11:52 executing program 4: 16:11:52 executing program 0: 16:11:52 executing program 3: 16:11:52 executing program 1: [ 933.330443][ T29] audit: type=1804 audit(1602087112.820:327): pid=32014 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1416/bus" dev="sda1" ino=16375 res=1 errno=0 16:11:52 executing program 2: 16:11:52 executing program 0: 16:11:53 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:53 executing program 4: 16:11:53 executing program 3: 16:11:53 executing program 1: 16:11:53 executing program 2: 16:11:53 executing program 4: 16:11:53 executing program 0: 16:11:53 executing program 1: 16:11:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x3a, {0x2, 0x0, @dev}, 'veth0\x00'}) 16:11:53 executing program 3: [ 933.803984][ T29] audit: type=1804 audit(1602087113.300:328): pid=32029 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1417/bus" dev="sda1" ino=15786 res=1 errno=0 16:11:53 executing program 4: 16:11:53 executing program 0: 16:11:53 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x0, &(0x7f0000000540)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:53 executing program 2: 16:11:53 executing program 1: 16:11:53 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f00000018c0)=@in={0x10, 0x2}, 0xfffffc35, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x0, 0x0, 'i'}, {0x64, 0x0, 0x0, "f623306c739c6c6c25e3cea72451f1f821c544ed8e3a6d5ede139274ee7afe7752201355ab1a2cd0e4a44c19fbccab6e54b6e390137f9755df1ab1615b68ffca8307ac2260de4ccb7ed72e2d112eb4f1b7b62ea459"}, {0xc}, {0xc}], 0x8c}, 0x0) 16:11:53 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/24) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:11:53 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) [ 934.202993][ T29] audit: type=1804 audit(1602087113.700:329): pid=32041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1418/bus" dev="sda1" ino=15785 res=1 errno=0 16:11:53 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f00000000c0)) 16:11:53 executing program 1: getgroups(0x3, &(0x7f0000000140)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) 16:11:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:11:53 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x0, &(0x7f0000000540)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0x0, 0x0) 16:11:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:11:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 16:11:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="17", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 16:11:54 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 16:11:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0xff}, 0x8) 16:11:54 executing program 1: chroot(&(0x7f0000000100)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 16:11:54 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x400000, 0x0) [ 934.689870][ T29] audit: type=1804 audit(1602087114.190:330): pid=32068 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1419/bus" dev="sda1" ino=16378 res=1 errno=0 16:11:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)='I', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 16:11:54 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x0, &(0x7f0000000540)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f0000000480)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x114) 16:11:54 executing program 0: setgroups(0x1, &(0x7f00000000c0)=[0x0]) 16:11:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x2d}, 0xa) 16:11:54 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a012e2f66696c"], 0xa) 16:11:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000100), 0x4) 16:11:54 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) [ 935.069691][ T29] audit: type=1804 audit(1602087114.570:331): pid=32093 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1420/bus" dev="sda1" ino=15779 res=1 errno=0 16:11:54 executing program 0: clock_settime(0xf, &(0x7f0000000040)) 16:11:54 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) open$dir(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000200)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000480)=[@cred, @cred, @rights], 0x44}, 0x0) 16:11:54 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 16:11:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)='I', 0x1, 0x0, &(0x7f0000000140)={0xfffffffffffffed5, 0x1c, 0x1}, 0x10) 16:11:54 executing program 0: r0 = socket(0x2, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 16:11:54 executing program 3: r0 = socket(0x1c, 0x3, 0x0) bind(r0, &(0x7f0000000140)=@un=@file={0xa}, 0xa) 16:11:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2}, 0x0) 16:11:55 executing program 2: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x10c, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) [ 935.528380][ T29] audit: type=1804 audit(1602087115.030:332): pid=32114 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1421/bus" dev="sda1" ino=16374 res=1 errno=0 16:11:55 executing program 3: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/127) 16:11:55 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 16:11:55 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:55 executing program 1: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0xf0e2}, 0x8) 16:11:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 16:11:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000200)="0f", 0x1, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 16:11:55 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="d6505591f0034537", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) [ 936.018989][ T29] audit: type=1804 audit(1602087115.520:333): pid=32150 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1422/bus" dev="sda1" ino=15786 res=1 errno=0 16:11:55 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 16:11:55 executing program 4: select(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0) 16:11:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x14, 0x84, 0x7, "5de20758f3"}], 0x14}, 0x0) 16:11:55 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:55 executing program 3: execve(0x0, &(0x7f0000000340), &(0x7f00000004c0)=[0x0]) 16:11:55 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 16:11:55 executing program 1: getresuid(0x0, 0x0, &(0x7f0000001200)) 16:11:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140)=0x823, 0x4) 16:11:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="fe", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) [ 936.479352][ T29] audit: type=1804 audit(1602087115.980:334): pid=32182 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1423/bus" dev="sda1" ino=15791 res=1 errno=0 16:11:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000)=0x4, 0x4) 16:11:56 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights, @rights], 0x40}, 0x0) 16:11:56 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:56 executing program 4: fcntl$lock(0xffffffffffffffff, 0x6dbd69a62ffa655c, 0x0) 16:11:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000040)='k', 0x1) 16:11:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 16:11:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000005c0)="8e", 0x1, 0x0, &(0x7f00000006c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 16:11:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x2}, 0x1c) [ 936.849702][ T29] audit: type=1804 audit(1602087116.350:335): pid=32206 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1424/bus" dev="sda1" ino=16370 res=1 errno=0 16:11:56 executing program 1: socketpair$unix(0x2, 0x5, 0x0, 0x0) 16:11:56 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x19f215106a99e482, 0x0) 16:11:56 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:56 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 16:11:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0xffeffffc, 0x4) 16:11:56 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000080)="658ef9f7ff6e21b43270582d530d81a1", 0x10) 16:11:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20101) 16:11:56 executing program 0: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x51, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x1}}}, 0x80) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 937.243645][ T29] audit: type=1804 audit(1602087116.740:336): pid=32228 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1425/bus" dev="sda1" ino=15785 res=1 errno=0 16:11:56 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) getsockopt$inet_mreqn(r1, 0x0, 0x4, 0x0, &(0x7f0000000040)) 16:11:56 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) writev(r0, 0x0, 0x0) 16:11:56 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 16:11:56 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:56 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 16:11:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="bc2dc39d1b3ff0cd025ea8de47f08522c93e6cebaa09fb8fb1b57057c0655b0fdacba3ca5eca90956d704562b6942c96dfab72d864eead9ab464169b2de300a3c298f180c43eb888589343cec1aeaa5a33f063f4859e6f6affd49c70cab065b27e2f2ad0afcee8bb158f97a7c140533d82fa2564a1be85a14a81ebfd425ea49b1d1bce8db8d34d", 0x87}], 0x1}, 0x0) 16:11:57 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="d6505591f0034537", 0x8, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 16:11:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000100)=0x7, 0x4) 16:11:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffde6, &(0x7f0000000040)=[{&(0x7f0000002380)='&', 0x1}], 0x1}, 0x0) fstat(r0, &(0x7f0000001280)) 16:11:57 executing program 4: 16:11:57 executing program 1: 16:11:57 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f00000002c0)) 16:11:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 16:11:57 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:57 executing program 4: setitimer(0x2, &(0x7f0000000000)={{}, {0x8}}, 0x0) 16:11:57 executing program 0: futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 16:11:57 executing program 0: 16:11:57 executing program 1: 16:11:57 executing program 3: 16:11:57 executing program 4: 16:11:57 executing program 2: 16:11:57 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:57 executing program 0: 16:11:57 executing program 1: 16:11:57 executing program 4: 16:11:57 executing program 3: 16:11:58 executing program 2: 16:11:58 executing program 0: [ 938.563073][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 938.563092][ T29] audit: type=1804 audit(1602087118.060:339): pid=32297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1428/bus" dev="sda1" ino=15767 res=1 errno=0 16:11:58 executing program 1: 16:11:58 executing program 4: 16:11:58 executing program 3: 16:11:58 executing program 2: 16:11:58 executing program 0: 16:11:58 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:58 executing program 2: 16:11:58 executing program 4: 16:11:58 executing program 3: 16:11:58 executing program 1: 16:11:58 executing program 0: 16:11:58 executing program 2: [ 939.043923][ T29] audit: type=1804 audit(1602087118.540:340): pid=32311 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1429/bus" dev="sda1" ino=16362 res=1 errno=0 16:11:58 executing program 4: 16:11:58 executing program 3: 16:11:58 executing program 1: 16:11:58 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:58 executing program 0: 16:11:58 executing program 2: 16:11:58 executing program 4: 16:11:58 executing program 3: 16:11:58 executing program 1: 16:11:59 executing program 2: [ 939.479014][ T29] audit: type=1804 audit(1602087118.980:341): pid=32324 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1430/bus" dev="sda1" ino=16367 res=1 errno=0 16:11:59 executing program 0: 16:11:59 executing program 4: 16:11:59 executing program 3: 16:11:59 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:59 executing program 1: 16:11:59 executing program 2: 16:11:59 executing program 0: 16:11:59 executing program 3: 16:11:59 executing program 4: 16:11:59 executing program 1: 16:11:59 executing program 2: [ 939.943145][ T29] audit: type=1804 audit(1602087119.440:342): pid=32336 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1431/bus" dev="sda1" ino=16364 res=1 errno=0 16:11:59 executing program 0: 16:11:59 executing program 4: 16:11:59 executing program 3: 16:11:59 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:11:59 executing program 1: 16:11:59 executing program 2: 16:11:59 executing program 0: 16:11:59 executing program 4: 16:11:59 executing program 3: 16:11:59 executing program 1: 16:11:59 executing program 4: [ 940.398489][ T29] audit: type=1804 audit(1602087119.900:343): pid=32350 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1432/bus" dev="sda1" ino=16365 res=1 errno=0 16:11:59 executing program 2: 16:12:00 executing program 0: 16:12:00 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(0x0, 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:00 executing program 3: 16:12:00 executing program 1: 16:12:00 executing program 2: 16:12:00 executing program 4: 16:12:00 executing program 0: 16:12:00 executing program 3: 16:12:00 executing program 2: 16:12:00 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040005) 16:12:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x78, 0x0, 0x0) 16:12:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000006a40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000c180)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40030120, 0x0) 16:12:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x66, 0x0, &(0x7f0000000140)) 16:12:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001400)=ANY=[@ANYRES32], &(0x7f00000014c0)=0x8f) 16:12:01 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000c004) 16:12:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000140)) 16:12:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 16:12:01 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(0x0, 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009200)={0x11, 0x1, &(0x7f0000009000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000009040)='GPL\x00', 0x1, 0xcc, &(0x7f0000000280)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:01 executing program 0: unshare(0x40050380) 16:12:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001280)=@file={0x1, './file0\x00'}, 0x6e) 16:12:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300), 0x8) 16:12:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x64, 0x0, 0x0) 16:12:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000003d80)=[{{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x0) 16:12:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 16:12:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7a, 0x0, &(0x7f0000000140)) 16:12:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 16:12:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x7d, 0x0, 0x0) 16:12:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000003400)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f0000003440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="7f"], 0x1c}}, 0x0) 16:12:02 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(0x0, 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0xffffff80}, 0xc) 16:12:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x6b, 0x0, 0x0) 16:12:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x24, 0x0, 0x0) 16:12:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000006a40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x48}], 0x1, 0x0) 16:12:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)=0x16) 16:12:02 executing program 1: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x8040, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$char_raw(r1, 0x0, 0x0) 16:12:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="de", 0x1, 0x2004c810, 0x0, 0x0) 16:12:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$char_raw(r1, &(0x7f0000000200)=ANY=[], 0x4000) write$nbd(r1, &(0x7f0000000000), 0x10) 16:12:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$char_raw(r1, &(0x7f0000000200)={"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"}, 0x4000) write$P9_RSTAT(r1, &(0x7f0000000000)={0x44, 0x7d, 0x0, {0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x3, ').-', 0x2, '()', 0x0, '', 0x5, '\\.-$('}}, 0x44) 16:12:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$char_raw(r1, &(0x7f0000000200)={"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"}, 0x4000) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) 16:12:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000100)=""/68, 0x44, 0x101, 0x0, 0x0) sendto(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, 0x0, 0x0) 16:12:03 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:03 executing program 4: 16:12:03 executing program 3: 16:12:03 executing program 2: 16:12:03 executing program 1: 16:12:03 executing program 0: 16:12:03 executing program 4: 16:12:03 executing program 2: 16:12:03 executing program 3: 16:12:03 executing program 1: 16:12:03 executing program 0: [ 944.028451][ T29] audit: type=1804 audit(1602087123.530:344): pid=32458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1436/bus" dev="sda1" ino=16380 res=1 errno=0 16:12:03 executing program 4: 16:12:04 executing program 2: 16:12:04 executing program 3: 16:12:04 executing program 0: 16:12:04 executing program 1: 16:12:04 executing program 4: 16:12:04 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:04 executing program 2: 16:12:04 executing program 3: 16:12:04 executing program 1: 16:12:04 executing program 4: 16:12:04 executing program 0: [ 945.067523][ T29] audit: type=1804 audit(1602087124.570:345): pid=32478 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1437/bus" dev="sda1" ino=16351 res=1 errno=0 16:12:04 executing program 1: 16:12:04 executing program 0: 16:12:04 executing program 3: 16:12:04 executing program 2: 16:12:04 executing program 4: 16:12:05 executing program 1: 16:12:05 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:05 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:12:05 executing program 0: 16:12:05 executing program 2: 16:12:05 executing program 3: 16:12:05 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_lsm={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:05 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffda0}, 0x91) 16:12:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000180)=""/178, 0x32, 0xb2, 0x1}, 0x20) 16:12:05 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0, 0x1b}, {&(0x7f0000000200)="bf177a992ca3e6d3569dc43658823e6ec1e5902bf0cbf0a6df705b1f86371d394a5e33e65d04a3e0c8881fbc82a33ff2190528addff6d4db0267df8ec897f95df1fd5588b57258c506cf4ffc775718d0198c95a1324f52", 0x57}, {&(0x7f0000000040)="a25a4863c7ac59b7fd62494df90ed45d61c3466eac7e9a16c8b32aa855671f7260ee3577bf243cb78224b2cafa85bcf9095751208232090e5287b2b964f892cc0e", 0x41}, {&(0x7f0000000100)="9fe4d0a897889505922a5a6324c0d95f0d4e0f1e5977212019e51c4485ec908aba2f76a34204cd527d2619f22e47b0a8b4d004b7478b7f4cc0cfdc20e11fafe51cb1a2eba95f97f291dab370537fd8a48571d51636807a1e0939a71e", 0x5c}], 0x5}, 0x0) 16:12:05 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_lsm={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000)={0x21000000, r0}, 0x10) 16:12:05 executing program 1: accept$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0) 16:12:05 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) utimes(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 946.189871][ T29] audit: type=1804 audit(1602087125.690:346): pid=32505 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1438/bus" dev="sda1" ino=16352 res=1 errno=0 16:12:06 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:06 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000013c0)=""/90) 16:12:06 executing program 3: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x2}, {}], 0x2) 16:12:06 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00') symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 16:12:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x40b, &(0x7f0000000240)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 16:12:06 executing program 2: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x2}, {0x0, 0x0, 0x800}], 0x2) 16:12:06 executing program 4: connect$inet6(0xffffffffffffff9c, 0x0, 0x0) 16:12:06 executing program 3: poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {0xffffffffffffff9c}, {}, {}], 0x4, 0x5) 16:12:06 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 16:12:06 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) [ 947.236957][ T29] audit: type=1804 audit(1602087126.740:347): pid=32536 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1439/bus" dev="sda1" ino=16351 res=1 errno=0 16:12:06 executing program 1: chmod(&(0x7f0000000000)='./file1\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') 16:12:06 executing program 3: 16:12:07 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:07 executing program 4: 16:12:07 executing program 2: 16:12:07 executing program 0: 16:12:07 executing program 1: 16:12:07 executing program 3: 16:12:07 executing program 4: 16:12:07 executing program 1: 16:12:07 executing program 0: 16:12:07 executing program 2: 16:12:07 executing program 3: [ 948.329093][ T29] audit: type=1804 audit(1602087127.820:348): pid=32560 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1440/bus" dev="sda1" ino=16352 res=1 errno=0 16:12:07 executing program 2: 16:12:08 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:08 executing program 0: 16:12:08 executing program 4: 16:12:08 executing program 1: 16:12:08 executing program 3: 16:12:08 executing program 2: 16:12:08 executing program 3: 16:12:08 executing program 0: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 16:12:08 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40049409, 0x0) 16:12:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x1, 0x7}, 0x40) 16:12:08 executing program 4: socketpair(0x22, 0x0, 0x3, &(0x7f0000000000)) [ 949.453196][ T29] audit: type=1804 audit(1602087128.951:349): pid=32577 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1441/bus" dev="sda1" ino=16370 res=1 errno=0 16:12:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x3}]}]}}, &(0x7f0000000c80)=""/102400, 0x32, 0x19000, 0x1}, 0x20) 16:12:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x3}}, 0x10, 0x0}, 0x0) 16:12:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000000c0)=""/4096, 0x28, 0x1000, 0x8}, 0x20) 16:12:09 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 16:12:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000c640)={0x18, 0x4, &(0x7f0000001100)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000001180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:09 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x4020940d, 0xffffffffffffffff) 16:12:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002880)) 16:12:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x2}]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:12:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r1, 0x0, 0x0, 0x0}, 0x30) 16:12:09 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/ppp\x00', 0x40080, 0x0) 16:12:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000400)=""/144, 0x1a, 0x90, 0x4}, 0x20) [ 950.547890][ T29] audit: type=1804 audit(1602087130.051:350): pid=32606 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1442/bus" dev="sda1" ino=16348 res=1 errno=0 16:12:10 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 16:12:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f00000000c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:12:10 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000003b00), 0x10) 16:12:10 executing program 0: 16:12:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000040)) 16:12:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:12:10 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:12:10 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:10 executing program 2: 16:12:11 executing program 0: 16:12:11 executing program 1: 16:12:11 executing program 2: 16:12:11 executing program 4: 16:12:11 executing program 3: [ 951.652542][ T29] audit: type=1804 audit(1602087131.151:351): pid=32644 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1443/bus" dev="sda1" ino=16337 res=1 errno=0 16:12:11 executing program 2: 16:12:11 executing program 1: 16:12:11 executing program 0: 16:12:11 executing program 4: 16:12:11 executing program 3: 16:12:11 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:11 executing program 2: 16:12:11 executing program 0: 16:12:11 executing program 1: 16:12:11 executing program 4: 16:12:11 executing program 3: 16:12:12 executing program 1: 16:12:12 executing program 0: 16:12:12 executing program 4: 16:12:12 executing program 2: 16:12:12 executing program 3: [ 952.747135][ T29] audit: type=1804 audit(1602087132.251:352): pid=32664 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1444/bus" dev="sda1" ino=16350 res=1 errno=0 16:12:12 executing program 0: 16:12:13 executing program 2: 16:12:13 executing program 3: 16:12:13 executing program 4: 16:12:13 executing program 1: 16:12:13 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:13 executing program 0: 16:12:13 executing program 1: 16:12:13 executing program 2: 16:12:13 executing program 0: 16:12:13 executing program 3: 16:12:13 executing program 4: [ 953.804397][ T29] audit: type=1804 audit(1602087133.301:353): pid=32683 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1445/bus" dev="sda1" ino=16350 res=1 errno=0 16:12:13 executing program 1: 16:12:13 executing program 3: 16:12:13 executing program 0: 16:12:13 executing program 2: 16:12:13 executing program 4: 16:12:14 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:14 executing program 3: 16:12:14 executing program 0: 16:12:14 executing program 1: 16:12:14 executing program 2: 16:12:14 executing program 4: 16:12:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x11, 0x0, 0x0) 16:12:14 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000cc0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]]}, 0x30}}, 0x0) 16:12:14 executing program 3: 16:12:14 executing program 1: 16:12:14 executing program 2: [ 954.967725][ T29] audit: type=1804 audit(1602087134.471:354): pid=32709 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1446/bus" dev="sda1" ino=16367 res=1 errno=0 16:12:14 executing program 2: 16:12:15 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x8080ffffff7e) 16:12:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000680)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 16:12:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x29, 0x0, 0x0) 16:12:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002940)={0x23, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}]}]}, 0x30}}, 0x0) 16:12:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007840)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000083c0)={0x0, 0x0, &(0x7f0000008380)={&(0x7f0000007b80)={0x20, r1, 0x101, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 16:12:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)="efe43611", 0x4) 16:12:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000), 0x6e) [ 955.889731][T32731] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 16:12:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000680)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 16:12:15 executing program 2: syz_usb_connect(0x0, 0x63, &(0x7f0000001640)={{0x12, 0x1, 0x0, 0x1d, 0x1b, 0xf2, 0x40, 0x4f2, 0xaff9, 0x5cb3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x5, 0x0, 0x20, 0x4c, 0x4}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x0, 0x4}}]}}]}}]}}, 0x0) 16:12:15 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x8) [ 955.941728][T32734] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 16:12:15 executing program 3: write(0xffffffffffffffff, &(0x7f0000000180), 0x0) 16:12:15 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x8, 0x40) [ 956.123268][ T29] audit: type=1804 audit(1602087135.621:355): pid=32737 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1447/bus" dev="sda1" ino=16371 res=1 errno=0 [ 956.436891][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 956.816587][ T12] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 956.838816][ T12] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 956.862341][ T12] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 956.893631][ T12] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 16:12:16 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff7e) 16:12:16 executing program 1: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:12:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='quiet']) 16:12:16 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x8, 0x40) 16:12:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 956.925020][ T12] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 956.991352][ T12] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 957.061152][T32763] FAT-fs (loop3): bogus number of reserved sectors 16:12:16 executing program 4: io_setup(0x10000, &(0x7f0000000040)=0x0) io_destroy(r0) 16:12:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={[{@utf8no='utf8=0'}]}) 16:12:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002880)=[{0x0, 0x0, 0x7fffffff}, {&(0x7f0000002740)="9e174f403ead6d829dbfb201a18b72defc", 0x11, 0x5}], 0x0, &(0x7f0000002500)) [ 957.136782][T32763] FAT-fs (loop3): Can't find a valid FAT filesystem [ 957.196705][ T12] usb 3-1: New USB device found, idVendor=04f2, idProduct=aff9, bcdDevice=5c.b3 [ 957.245844][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 957.253862][ T12] usb 3-1: Product: syz [ 957.271837][ T29] audit: type=1804 audit(1602087136.771:356): pid=302 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1448/bus" dev="sda1" ino=16362 res=1 errno=0 [ 957.287351][ T12] usb 3-1: Manufacturer: syz [ 957.355487][ T12] usb 3-1: SerialNumber: syz [ 957.398557][ T12] usb 3-1: config 0 descriptor?? [ 957.413637][T32763] FAT-fs (loop3): bogus number of reserved sectors [ 957.467221][T32763] FAT-fs (loop3): Can't find a valid FAT filesystem [ 957.579586][ T315] FAT-fs (loop1): bogus number of reserved sectors [ 957.610968][ T315] FAT-fs (loop1): Can't find a valid FAT filesystem [ 957.706473][ T12] usb 3-1: USB disconnect, device number 2 [ 957.756901][ T315] FAT-fs (loop1): bogus number of reserved sectors [ 957.763449][ T315] FAT-fs (loop1): Can't find a valid FAT filesystem [ 958.485707][ T2481] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 958.846563][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 958.862974][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 958.888692][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 958.908589][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 958.924903][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 958.943502][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 16:12:18 executing program 2: syz_usb_connect(0x0, 0x63, &(0x7f0000001640)={{0x12, 0x1, 0x0, 0x1d, 0x1b, 0xf2, 0x40, 0x4f2, 0xaff9, 0x5cb3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x5, 0x0, 0x20, 0x4c, 0x4}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x0, 0x4}}]}}]}}]}}, 0x0) 16:12:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000000)={[{@fat=@usefree='usefree'}]}) 16:12:18 executing program 0: 16:12:18 executing program 3: 16:12:18 executing program 1: 16:12:18 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff7e) [ 959.156060][ T2481] usb 3-1: New USB device found, idVendor=04f2, idProduct=aff9, bcdDevice=5c.b3 [ 959.170029][ T2481] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:12:18 executing program 1: [ 959.223329][ T343] FAT-fs (loop4): bogus number of reserved sectors 16:12:18 executing program 0: [ 959.290197][ T2481] usb 3-1: Product: syz 16:12:18 executing program 3: [ 959.327487][ T343] FAT-fs (loop4): Can't find a valid FAT filesystem [ 959.345537][ T29] audit: type=1804 audit(1602087138.841:357): pid=344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1449/bus" dev="sda1" ino=16359 res=1 errno=0 [ 959.373039][ T2481] usb 3-1: config 0 descriptor?? 16:12:18 executing program 0: [ 959.420442][ T2481] usb 3-1: can't set config #0, error -71 [ 959.459016][ T2481] usb 3-1: USB disconnect, device number 3 [ 959.462959][ T343] FAT-fs (loop4): bogus number of reserved sectors [ 959.492997][ T343] FAT-fs (loop4): Can't find a valid FAT filesystem 16:12:19 executing program 1: 16:12:19 executing program 0: [ 959.865710][ T2481] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 960.230812][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 960.241590][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 960.264006][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 960.284314][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 960.305476][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 960.332434][ T2481] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 960.516430][ T2481] usb 3-1: New USB device found, idVendor=04f2, idProduct=aff9, bcdDevice=5c.b3 [ 960.529136][ T2481] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 960.561291][ T2481] usb 3-1: Product: syz [ 960.579600][ T2481] usb 3-1: Manufacturer: syz [ 960.606780][ T2481] usb 3-1: SerialNumber: syz [ 960.625398][ T2481] usb 3-1: config 0 descriptor?? [ 960.954817][ T23] usb 3-1: USB disconnect, device number 4 16:12:21 executing program 4: 16:12:21 executing program 2: 16:12:21 executing program 3: 16:12:21 executing program 1: 16:12:21 executing program 0: 16:12:21 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff7e) 16:12:21 executing program 4: 16:12:21 executing program 1: 16:12:21 executing program 3: 16:12:21 executing program 0: [ 961.682893][ T29] audit: type=1804 audit(1602087141.181:358): pid=388 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1450/bus" dev="sda1" ino=16147 res=1 errno=0 16:12:21 executing program 2: 16:12:21 executing program 4: 16:12:21 executing program 1: 16:12:21 executing program 2: 16:12:21 executing program 3: 16:12:21 executing program 0: 16:12:21 executing program 3: 16:12:22 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 16:12:22 executing program 2: 16:12:22 executing program 1: 16:12:22 executing program 4: 16:12:22 executing program 0: 16:12:22 executing program 3: 16:12:22 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)) 16:12:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 16:12:22 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 16:12:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x68}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 16:12:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 962.838197][ T29] audit: type=1804 audit(1602087142.341:359): pid=415 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1451/bus" dev="sda1" ino=16053 res=1 errno=0 16:12:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 16:12:23 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 16:12:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x30}}, 0x0) 16:12:23 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 16:12:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delchain={0x2c, 0x65, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 16:12:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xc3000083) 16:12:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 16:12:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x74, r1, 0xf3b, 0x0, 0x0, {0x19}, [@ETHTOOL_A_PAUSE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x5, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x74}}, 0x0) 16:12:23 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 16:12:23 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 963.989205][ T453] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 963.992134][ T29] audit: type=1804 audit(1602087143.491:360): pid=448 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1452/bus" dev="sda1" ino=15795 res=1 errno=0 16:12:23 executing program 1: lseek(0xffffffffffffffff, 0x0, 0x4) [ 964.051316][ T453] overlayfs: missing 'lowerdir' 16:12:23 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 16:12:23 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="af"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/206}, 0xba, 0x0, 0x0) 16:12:23 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r4, r3, 0x0) [ 964.201124][ T29] audit: type=1804 audit(1602087143.591:361): pid=458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1589/memory.events" dev="sda1" ino=16370 res=1 errno=0 16:12:23 executing program 1: lseek(0xffffffffffffffff, 0x0, 0x4) [ 964.332891][ T467] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 964.353966][ T29] audit: type=1800 audit(1602087143.591:362): pid=458 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16370 res=0 errno=0 [ 964.411873][ T467] overlayfs: missing 'lowerdir' 16:12:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) [ 964.477978][ T29] audit: type=1804 audit(1602087143.601:363): pid=458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1589/memory.events" dev="sda1" ino=16370 res=1 errno=0 16:12:24 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:24 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="af"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/206}, 0xba, 0x0, 0x0) 16:12:24 executing program 1: lseek(0xffffffffffffffff, 0x0, 0x4) [ 964.701229][ T29] audit: type=1804 audit(1602087143.621:364): pid=458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1589/memory.events" dev="sda1" ino=16370 res=1 errno=0 [ 964.881547][ T485] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 964.912261][ T29] audit: type=1804 audit(1602087144.081:365): pid=473 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1453/bus" dev="sda1" ino=16365 res=1 errno=0 [ 964.961943][ T485] overlayfs: missing 'lowerdir' 16:12:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:24 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="af"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/206}, 0xba, 0x0, 0x0) 16:12:24 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) [ 965.071397][ T29] audit: type=1804 audit(1602087144.441:366): pid=488 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1589/memory.events" dev="sda1" ino=16370 res=1 errno=0 [ 965.213836][ T29] audit: type=1800 audit(1602087144.441:367): pid=488 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16370 res=0 errno=0 [ 965.249565][ T499] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 965.331361][ T499] overlayfs: missing 'lowerdir' 16:12:24 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x0) 16:12:24 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) 16:12:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:24 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 16:12:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) 16:12:25 executing program 3: mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:12:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) 16:12:25 executing program 3: mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:25 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000005c0)) 16:12:26 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x0) 16:12:26 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 16:12:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:26 executing program 0: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r0, 0x1, &(0x7f00000016c0)={0x0, 0x0, 0x80000002}) wait4(0x0, 0x0, 0x80000000, 0x0) clone3(&(0x7f0000000300)={0x4a2c900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[r0], 0x1}, 0x58) 16:12:26 executing program 3: mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:26 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:26 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 16:12:26 executing program 4: set_mempolicy(0x8000, 0x0, 0x0) 16:12:26 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) [ 966.710913][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 966.710932][ T29] audit: type=1804 audit(1602087146.211:374): pid=539 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1591/memory.events" dev="sda1" ino=16364 res=1 errno=0 [ 966.893905][ T29] audit: type=1800 audit(1602087146.251:375): pid=539 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16364 res=0 errno=0 16:12:26 executing program 4: set_mempolicy(0x8000, 0x0, 0x0) 16:12:26 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 16:12:26 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) [ 967.055888][ T29] audit: type=1804 audit(1602087146.251:376): pid=539 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1591/memory.events" dev="sda1" ino=16364 res=1 errno=0 [ 967.237929][ T29] audit: type=1804 audit(1602087146.291:377): pid=539 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1591/memory.events" dev="sda1" ino=16364 res=1 errno=0 [ 967.416904][ T29] audit: type=1804 audit(1602087146.391:378): pid=544 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1455/bus" dev="sda1" ino=16053 res=1 errno=0 16:12:27 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x0) 16:12:27 executing program 4: set_mempolicy(0x8000, 0x0, 0x0) 16:12:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 16:12:27 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:27 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x9c) 16:12:27 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x2c, r3, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x2c}}, 0x0) [ 967.861516][ T29] audit: type=1804 audit(1602087147.361:379): pid=570 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1592/memory.events" dev="sda1" ino=16359 res=1 errno=0 16:12:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 16:12:27 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0x0) [ 968.002270][ T29] audit: type=1800 audit(1602087147.391:380): pid=570 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16359 res=0 errno=0 16:12:27 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x2c, r3, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x2c}}, 0x0) [ 968.168016][ T29] audit: type=1804 audit(1602087147.401:381): pid=570 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1592/memory.events" dev="sda1" ino=16359 res=1 errno=0 16:12:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 968.362118][ T29] audit: type=1804 audit(1602087147.451:382): pid=570 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1592/memory.events" dev="sda1" ino=16359 res=1 errno=0 [ 968.517510][ T29] audit: type=1804 audit(1602087147.591:383): pid=574 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir081256081/syzkaller.59tHE1/1456/bus" dev="sda1" ino=16367 res=1 errno=0 16:12:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0x0) 16:12:28 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r0, &(0x7f0000004f80)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0) 16:12:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={&(0x7f0000000000), &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x5, r0}, 0x38) 16:12:28 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) 16:12:28 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) [ 969.123217][ T601] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 16:12:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0x0) 16:12:28 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000000000009c08", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000040)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@broadcast}, {@local}, {@local}, {@private}, {}]}, @noop, @generic={0x0, 0x8, "fa20f66e4f26"}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "6152ca", 0x0, "3bfaad"}}}}}}, 0x0) 16:12:28 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) 16:12:28 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r0, &(0x7f0000004f80)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0) 16:12:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:29 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) [ 969.527465][ T619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 969.643291][ T624] bridge1: port 1(syz_tun) entered blocking state [ 969.657734][ T624] bridge1: port 1(syz_tun) entered disabled state 16:12:29 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) [ 969.700239][ T624] device syz_tun entered promiscuous mode 16:12:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:29 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) [ 969.759843][ T627] bridge1: port 1(syz_tun) entered blocking state [ 969.766844][ T627] bridge1: port 1(syz_tun) entered forwarding state 16:12:29 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7, 0x4, 0xffffffff}, 0x40) [ 969.962227][ T635] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 16:12:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:29 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:29 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:29 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0xc) 16:12:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {0x18}, [@HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 16:12:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:29 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001240)={[{@nfs_export_on='nfs_export=on'}]}) 16:12:29 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x9}, {0x6}]}) 16:12:30 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, 0x0) 16:12:30 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f00000013c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x6000, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 16:12:30 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7ffffffa}]}) set_mempolicy(0x8000, 0x0, 0x0) [ 970.860199][ T681] overlayfs: missing 'lowerdir' 16:12:30 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010003000000daf4", 0x42, 0x400}, {0x0}], 0x0, &(0x7f0000002b80)=ANY=[]) 16:12:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="a1ed15f4ef3c20647e7242e24aeba563d7a96f7e73dd23ea31b8eb24b0c44fcad4f18382eafdad1b5bf5fe5e2e4304c3e8d22a50be74f47c78b0778d15", 0x3d}], 0x1, 0x0, 0x0) 16:12:30 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, 0x0) 16:12:30 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7ffffffa}]}) set_mempolicy(0x8000, 0x0, 0x0) [ 971.241496][ T699] overlayfs: missing 'lowerdir' 16:12:30 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, 0x0) 16:12:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7ffffffa}]}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'vlan1\x00'}) 16:12:30 executing program 5: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) [ 971.349084][ T704] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 16:12:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0xe, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 16:12:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) sendfile(0xffffffffffffffff, r0, 0x0, 0xf03b0000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)=0x2) [ 971.644318][ T719] overlayfs: missing 'lowerdir' 16:12:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 16:12:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:31 executing program 5: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)) 16:12:31 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 972.254326][ T740] overlayfs: missing 'lowerdir' 16:12:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 16:12:31 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:31 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="6ff9af77e3ec26a950a57372480eaf0fe275dd92a0b81d23e97c72d9943c9dcb70845a62bf20ad3347", 0x29}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 972.320630][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 972.320648][ T29] audit: type=1326 audit(1602087151.822:404): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=732 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 16:12:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)) [ 972.487029][ T29] audit: type=1804 audit(1602087151.942:405): pid=746 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1598/memory.events" dev="sda1" ino=15795 res=1 errno=0 16:12:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) [ 972.555084][ T757] overlayfs: missing 'lowerdir' 16:12:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x4) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)={0x0, 0x0}) 16:12:32 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000001240)) [ 972.638390][ T29] audit: type=1800 audit(1602087151.942:406): pid=746 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15795 res=0 errno=0 [ 972.765400][ T29] audit: type=1804 audit(1602087151.942:407): pid=746 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1598/memory.events" dev="sda1" ino=15795 res=1 errno=0 [ 972.859946][ T765] overlayfs: missing 'lowerdir' [ 972.874082][ T766] delete_channel: no stack [ 972.901380][ T766] delete_channel: no stack [ 972.950984][ T29] audit: type=1804 audit(1602087151.962:408): pid=746 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1598/memory.events" dev="sda1" ino=15795 res=1 errno=0 16:12:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:32 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0xff62) 16:12:32 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) [ 973.295743][ T29] audit: type=1326 audit(1602087152.802:409): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=776 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 [ 973.372261][ T29] audit: type=1804 audit(1602087152.872:410): pid=784 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1599/memory.events" dev="sda1" ino=15808 res=1 errno=0 [ 973.492421][ T29] audit: type=1800 audit(1602087152.932:411): pid=784 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15808 res=0 errno=0 [ 973.528985][ T29] audit: type=1804 audit(1602087152.932:412): pid=785 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1599/memory.events" dev="sda1" ino=15808 res=1 errno=0 16:12:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x74) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 16:12:34 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:34 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000001300fbff00000000000000002e"], 0x24}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 16:12:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:12:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) set_mempolicy(0x8000, 0x0, 0x0) 16:12:34 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) [ 975.545869][ T29] audit: type=1326 audit(1602087155.052:413): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=792 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 16:12:35 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 16:12:35 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x69, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2, 0x1000000}, [0x8]}) 16:12:35 executing program 5: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0xffffffffffffff88}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x6, [@func, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 16:12:35 executing program 5: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) set_mempolicy(0x0, 0x0, 0x0) 16:12:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000240)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x0) 16:12:36 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0xfffffd17, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 16:12:36 executing program 5: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 16:12:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PRATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc2d9}}}]}}]}, 0x64}}, 0x0) [ 976.674649][ T832] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 976.803609][ T832] device bond1 entered promiscuous mode 16:12:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) [ 976.844099][ T837] bond1: (slave bridge1): making interface the new active one 16:12:36 executing program 1: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xffd4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) [ 976.918260][ T837] device bridge1 entered promiscuous mode [ 976.929307][ T837] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 976.964642][ T832] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 977.009230][ T837] bond1: (slave bridge2): Enslaving as an active interface with a down link 16:12:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 16:12:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e00000066008102e00f80ec56830000000000000e0000000200000002000000000000581f51f700000000000000", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 16:12:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x166, &(0x7f0000000500)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x2f) 16:12:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f00000002c0)={0x830}, 0x0) 16:12:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000001680)}], 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "60f2af589968ff4c6700"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 16:12:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 16:12:38 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 979.205198][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 979.205217][ T29] audit: type=1804 audit(1602087158.712:420): pid=902 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1602/memory.events" dev="sda1" ino=16357 res=1 errno=0 [ 979.226398][ T907] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 16:12:38 executing program 3: r0 = socket(0x1e, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001280)='*:@**\xbb#@*\x00') sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f10101ff009a480075e6a50000de010300000000e40000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddf0206c39750c40000fd00000900000000000b0000db000004da368000"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001280)=ANY=[], 0xfffffd6d) 16:12:38 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:38 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{0x1}}) 16:12:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000001680)}], 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "60f2af589968ff4c6700"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) [ 979.369923][ T29] audit: type=1800 audit(1602087158.742:421): pid=902 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16357 res=0 errno=0 16:12:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000001680)}], 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "60f2af589968ff4c6700"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 16:12:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 979.492966][ T29] audit: type=1804 audit(1602087158.742:422): pid=902 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1602/memory.events" dev="sda1" ino=16357 res=1 errno=0 [ 979.528966][T28927] tipc: Subscription rejected, illegal request [ 979.607914][T28927] tipc: Subscription rejected, illegal request 16:12:39 executing program 3: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)) [ 979.703886][ T29] audit: type=1804 audit(1602087158.752:423): pid=902 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1602/memory.events" dev="sda1" ino=16357 res=1 errno=0 16:12:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x24, 0x0, 0x0) 16:12:39 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000001680)}], 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "60f2af589968ff4c6700"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 16:12:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 979.889376][ T29] audit: type=1804 audit(1602087159.062:424): pid=917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1603/memory.events" dev="sda1" ino=15803 res=1 errno=0 16:12:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}], 0x1}, 0x0) [ 980.004876][ T930] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 16:12:39 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) [ 980.125952][ T29] audit: type=1800 audit(1602087159.062:425): pid=917 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15803 res=0 errno=0 16:12:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}], 0x1}, 0x0) [ 980.178894][ T930] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 16:12:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) 16:12:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000001680)}], 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "60f2af589968ff4c6700"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) [ 980.272346][ T29] audit: type=1804 audit(1602087159.062:426): pid=917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1603/memory.events" dev="sda1" ino=15803 res=1 errno=0 [ 980.344381][ T952] ================================================================== [ 980.353127][ T952] BUG: KASAN: slab-out-of-bounds in strset_parse_request+0x4dd/0x530 [ 980.361218][ T952] Read of size 8 at addr ffff88802591c758 by task syz-executor.0/952 [ 980.369283][ T952] [ 980.371635][ T952] CPU: 1 PID: 952 Comm: syz-executor.0 Not tainted 5.9.0-rc8-next-20201007-syzkaller #0 [ 980.381361][ T952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 980.391491][ T952] Call Trace: [ 980.394881][ T952] dump_stack+0x198/0x1fb [ 980.399237][ T952] ? strset_parse_request+0x4dd/0x530 [ 980.404627][ T952] ? strset_parse_request+0x4dd/0x530 [ 980.410074][ T952] print_address_description.constprop.0.cold+0xae/0x497 [ 980.417169][ T952] ? check_preemption_disabled+0x50/0x130 [ 980.422961][ T952] ? _raw_spin_lock_irqsave+0xa9/0xd0 [ 980.428475][ T952] ? vprintk_func+0x95/0x1e0 [ 980.433088][ T952] ? strset_parse_request+0x4dd/0x530 [ 980.438474][ T952] ? strset_parse_request+0x4dd/0x530 [ 980.443872][ T952] kasan_report.cold+0x1f/0x37 [ 980.448663][ T952] ? strset_parse_request+0x4dd/0x530 [ 980.454054][ T952] strset_parse_request+0x4dd/0x530 [ 980.459266][ T952] ? ethnl_default_dumpit+0xe10/0xe10 [ 980.464719][ T952] ? mark_held_locks+0x9f/0xe0 [ 980.469501][ T952] ? strset_cleanup_data+0x100/0x100 [ 980.474807][ T952] ? ethnl_default_doit+0x175/0x9e0 16:12:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) [ 980.476222][ T29] audit: type=1804 audit(1602087159.082:427): pid=917 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1603/memory.events" dev="sda1" ino=15803 res=1 errno=0 [ 980.480105][ T952] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 980.509547][ T952] ? strset_cleanup_data+0x100/0x100 [ 980.514844][ T952] ethnl_default_parse+0xda/0x130 [ 980.520146][ T952] ethnl_default_doit+0x237/0x9e0 [ 980.525316][ T952] ? __nla_parse+0x3d/0x50 [ 980.529745][ T952] ? ethnl_reply_init+0x1f0/0x1f0 [ 980.534784][ T952] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x280 [ 980.542163][ T952] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 980.549724][ T952] genl_family_rcv_msg_doit+0x228/0x320 [ 980.555284][ T952] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 980.562675][ T952] ? __lock_acquire+0x1677/0x56d0 [ 980.567788][ T952] ? __radix_tree_lookup+0x1f3/0x290 [ 980.573096][ T952] ? genl_get_cmd+0x3cf/0x480 [ 980.577798][ T952] genl_rcv_msg+0x328/0x580 [ 980.582323][ T952] ? genl_get_cmd+0x480/0x480 [ 980.587024][ T952] ? lock_acquire+0x1f2/0xaa0 [ 980.591721][ T952] ? ethnl_reply_init+0x1f0/0x1f0 [ 980.596762][ T952] ? ethnl_default_parse+0x130/0x130 [ 980.602068][ T952] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 980.608324][ T952] ? get_order+0x20/0x20 [ 980.612590][ T952] ? lock_release+0x890/0x890 [ 980.617385][ T952] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 980.622690][ T952] ? check_preemption_disabled+0x50/0x130 [ 980.628425][ T952] netlink_rcv_skb+0x15a/0x430 [ 980.633204][ T952] ? genl_get_cmd+0x480/0x480 [ 980.637920][ T952] ? netlink_ack+0xa10/0xa10 [ 980.642561][ T952] genl_rcv+0x24/0x40 [ 980.646564][ T952] netlink_unicast+0x533/0x7d0 [ 980.651360][ T952] ? netlink_attachskb+0x810/0x810 [ 980.653722][ T29] audit: type=1804 audit(1602087159.492:428): pid=934 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir675172297/syzkaller.PZBXlk/1604/memory.events" dev="sda1" ino=16379 res=1 errno=0 [ 980.656538][ T952] ? __phys_addr_symbol+0x2c/0x70 [ 980.656638][ T952] ? __check_object_size+0x171/0x3f0 [ 980.656704][ T952] netlink_sendmsg+0x856/0xd90 [ 980.696153][ T952] ? netlink_unicast+0x7d0/0x7d0 [ 980.701271][ T952] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 980.706574][ T952] ? netlink_unicast+0x7d0/0x7d0 [ 980.711651][ T952] sock_sendmsg+0xcf/0x120 [ 980.716091][ T952] ____sys_sendmsg+0x6e8/0x810 [ 980.720875][ T952] ? kernel_sendmsg+0x50/0x50 [ 980.725569][ T952] ? do_recvmmsg+0x700/0x700 [ 980.730188][ T952] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 980.736202][ T952] ___sys_sendmsg+0xf3/0x170 [ 980.740843][ T952] ? sendmsg_copy_msghdr+0x160/0x160 [ 980.746163][ T952] ? lock_downgrade+0x830/0x830 [ 980.751040][ T952] ? find_held_lock+0x2d/0x110 [ 980.755889][ T952] ? __might_fault+0xd3/0x180 [ 980.760629][ T952] ? __fget_files+0x294/0x400 [ 980.765424][ T952] ? __fget_light+0xea/0x280 [ 980.770129][ T952] __sys_sendmsg+0xe5/0x1b0 [ 980.774702][ T952] ? __sys_sendmsg_sock+0xb0/0xb0 [ 980.779794][ T952] ? __x64_sys_futex+0x382/0x4e0 [ 980.784760][ T952] ? check_preemption_disabled+0x50/0x130 [ 980.790500][ T952] ? syscall_enter_from_user_mode+0x1d/0x60 [ 980.796414][ T952] do_syscall_64+0x2d/0x70 [ 980.800884][ T952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 980.806788][ T952] RIP: 0033:0x45de29 [ 980.810697][ T952] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 980.828833][ T29] audit: type=1800 audit(1602087159.492:429): pid=934 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16379 res=0 errno=0 [ 980.830329][ T952] RSP: 002b:00007fca56186c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 980.830351][ T952] RAX: ffffffffffffffda RBX: 0000000000029440 RCX: 000000000045de29 [ 980.830362][ T952] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000003 [ 980.830373][ T952] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 980.830384][ T952] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 980.830395][ T952] R13: 00007ffcebe58fcf R14: 00007fca561879c0 R15: 000000000118bf2c [ 980.830419][ T952] [ 980.901214][ T952] Allocated by task 952: [ 980.905553][ T952] kasan_save_stack+0x1b/0x40 [ 980.910247][ T952] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 980.915890][ T952] __kmalloc+0x27b/0x4d0 [ 980.920149][ T952] genl_family_rcv_msg_attrs_parse.constprop.0+0xd7/0x280 [ 980.927274][ T952] genl_family_rcv_msg_doit+0xda/0x320 [ 980.932748][ T952] genl_rcv_msg+0x328/0x580 [ 980.937415][ T952] netlink_rcv_skb+0x15a/0x430 [ 980.942388][ T952] genl_rcv+0x24/0x40 [ 980.946386][ T952] netlink_unicast+0x533/0x7d0 [ 980.951157][ T952] netlink_sendmsg+0x856/0xd90 [ 980.956120][ T952] sock_sendmsg+0xcf/0x120 [ 980.960546][ T952] ____sys_sendmsg+0x6e8/0x810 [ 980.965321][ T952] ___sys_sendmsg+0xf3/0x170 [ 980.969923][ T952] __sys_sendmsg+0xe5/0x1b0 [ 980.974447][ T952] do_syscall_64+0x2d/0x70 [ 980.978876][ T952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 980.984795][ T952] [ 980.987197][ T952] The buggy address belongs to the object at ffff88802591c740 [ 980.987197][ T952] which belongs to the cache kmalloc-32 of size 32 [ 981.001088][ T952] The buggy address is located 24 bytes inside of [ 981.001088][ T952] 32-byte region [ffff88802591c740, ffff88802591c760) [ 981.014384][ T952] The buggy address belongs to the page: [ 981.020053][ T952] page:00000000eefbceaa refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802591cfc1 pfn:0x2591c [ 981.031596][ T952] flags: 0xfffe0000000200(slab) [ 981.036551][ T952] raw: 00fffe0000000200 ffffea000091ef08 ffffea0000556b48 ffff88800ec40100 [ 981.045367][ T952] raw: ffff88802591cfc1 ffff88802591c000 000000010000003f 0000000000000000 [ 981.054050][ T952] page dumped because: kasan: bad access detected [ 981.060493][ T952] [ 981.062936][ T952] Memory state around the buggy address: [ 981.068586][ T952] ffff88802591c600: 05 fc fc fc fc fc fc fc fa fb fb fb fc fc fc fc [ 981.076667][ T952] ffff88802591c680: 00 01 fc fc fc fc fc fc fa fb fb fb fc fc fc fc [ 981.084745][ T952] >ffff88802591c700: 05 fc fc fc fc fc fc fc 00 00 00 fc fc fc fc fc [ 981.092813][ T952] ^ [ 981.099757][ T952] ffff88802591c780: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 981.107833][ T952] ffff88802591c800: fa fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 981.115911][ T952] ================================================================== [ 981.124009][ T952] Disabling lock debugging due to kernel taint [ 981.229943][ T952] Kernel panic - not syncing: panic_on_warn set ... [ 981.236574][ T952] CPU: 1 PID: 952 Comm: syz-executor.0 Tainted: G B 5.9.0-rc8-next-20201007-syzkaller #0 [ 981.247674][ T952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 981.257757][ T952] Call Trace: [ 981.261073][ T952] dump_stack+0x198/0x1fb [ 981.265417][ T952] ? strset_parse_request+0x400/0x530 [ 981.270826][ T952] panic+0x382/0x7fb [ 981.274955][ T952] ? __warn_printk+0xf3/0xf3 [ 981.279750][ T952] ? preempt_schedule_common+0x59/0xc0 [ 981.285218][ T952] ? strset_parse_request+0x4dd/0x530 [ 981.290712][ T952] ? preempt_schedule_thunk+0x16/0x18 [ 981.296150][ T952] ? trace_hardirqs_on+0x51/0x1c0 [ 981.301189][ T952] ? strset_parse_request+0x4dd/0x530 [ 981.306574][ T952] ? strset_parse_request+0x4dd/0x530 [ 981.311962][ T952] end_report+0x58/0x5e [ 981.316129][ T952] kasan_report.cold+0xd/0x37 [ 981.320819][ T952] ? strset_parse_request+0x4dd/0x530 [ 981.326201][ T952] strset_parse_request+0x4dd/0x530 [ 981.331413][ T952] ? ethnl_default_dumpit+0xe10/0xe10 [ 981.336802][ T952] ? mark_held_locks+0x9f/0xe0 [ 981.341680][ T952] ? strset_cleanup_data+0x100/0x100 [ 981.346976][ T952] ? ethnl_default_doit+0x175/0x9e0 [ 981.352185][ T952] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 981.359738][ T952] ? strset_cleanup_data+0x100/0x100 [ 981.365043][ T952] ethnl_default_parse+0xda/0x130 [ 981.370084][ T952] ethnl_default_doit+0x237/0x9e0 [ 981.375146][ T952] ? __nla_parse+0x3d/0x50 [ 981.379739][ T952] ? ethnl_reply_init+0x1f0/0x1f0 [ 981.385814][ T952] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x280 [ 981.393195][ T952] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 981.400489][ T952] genl_family_rcv_msg_doit+0x228/0x320 [ 981.406050][ T952] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 981.413431][ T952] ? __lock_acquire+0x1677/0x56d0 [ 981.418631][ T952] ? __radix_tree_lookup+0x1f3/0x290 [ 981.423928][ T952] ? genl_get_cmd+0x3cf/0x480 16:12:40 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffff}) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) 16:12:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000001680)}], 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "60f2af589968ff4c6700"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:12:40 executing program 4: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_acct\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 16:12:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x70, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 981.428611][ T952] genl_rcv_msg+0x328/0x580 [ 981.433121][ T952] ? genl_get_cmd+0x480/0x480 [ 981.437805][ T952] ? lock_acquire+0x1f2/0xaa0 [ 981.442493][ T952] ? ethnl_reply_init+0x1f0/0x1f0 [ 981.447546][ T952] ? ethnl_default_parse+0x130/0x130 [ 981.452843][ T952] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 981.459095][ T952] ? get_order+0x20/0x20 [ 981.463346][ T952] ? lock_release+0x890/0x890 [ 981.468034][ T952] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 981.473330][ T952] ? check_preemption_disabled+0x50/0x130 16:12:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}], 0x1}, 0x0) [ 981.479054][ T952] netlink_rcv_skb+0x15a/0x430 [ 981.483835][ T952] ? genl_get_cmd+0x480/0x480 [ 981.488517][ T952] ? netlink_ack+0xa10/0xa10 [ 981.493129][ T952] genl_rcv+0x24/0x40 [ 981.497124][ T952] netlink_unicast+0x533/0x7d0 [ 981.501895][ T952] ? netlink_attachskb+0x810/0x810 [ 981.507013][ T952] ? __phys_addr_symbol+0x2c/0x70 [ 981.512044][ T952] ? __check_object_size+0x171/0x3f0 [ 981.517340][ T952] netlink_sendmsg+0x856/0xd90 [ 981.522112][ T952] ? netlink_unicast+0x7d0/0x7d0 [ 981.527059][ T952] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 981.532350][ T952] ? netlink_unicast+0x7d0/0x7d0 [ 981.537297][ T952] sock_sendmsg+0xcf/0x120 [ 981.541720][ T952] ____sys_sendmsg+0x6e8/0x810 [ 981.546494][ T952] ? kernel_sendmsg+0x50/0x50 [ 981.551211][ T952] ? do_recvmmsg+0x700/0x700 [ 981.555835][ T952] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 981.561915][ T952] ___sys_sendmsg+0xf3/0x170 [ 981.566518][ T952] ? sendmsg_copy_msghdr+0x160/0x160 [ 981.571814][ T952] ? lock_downgrade+0x830/0x830 [ 981.576671][ T952] ? find_held_lock+0x2d/0x110 [ 981.581466][ T952] ? __might_fault+0xd3/0x180 [ 981.586322][ T952] ? __fget_files+0x294/0x400 [ 981.591247][ T952] ? __fget_light+0xea/0x280 [ 981.595844][ T952] __sys_sendmsg+0xe5/0x1b0 [ 981.600354][ T952] ? __sys_sendmsg_sock+0xb0/0xb0 [ 981.605384][ T952] ? __x64_sys_futex+0x382/0x4e0 [ 981.610334][ T952] ? check_preemption_disabled+0x50/0x130 [ 981.616064][ T952] ? syscall_enter_from_user_mode+0x1d/0x60 [ 981.622187][ T952] do_syscall_64+0x2d/0x70 [ 981.626621][ T952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 981.632626][ T952] RIP: 0033:0x45de29 [ 981.636641][ T952] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 981.656250][ T952] RSP: 002b:00007fca56186c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 981.664713][ T952] RAX: ffffffffffffffda RBX: 0000000000029440 RCX: 000000000045de29 [ 981.672725][ T952] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000003 [ 981.680702][ T952] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 981.688712][ T952] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 981.696686][ T952] R13: 00007ffcebe58fcf R14: 00007fca561879c0 R15: 000000000118bf2c [ 981.706167][ T952] Kernel Offset: disabled [ 981.710551][ T952] Rebooting in 86400 seconds..